A B C D E F G H I J K L M N O P Q R S T U V W Z

A

abandonImportExport(ErrorMessage) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Processes an error message received while an import/export is on going.
AbandonOperation - Interface in org.opends.server.core
This class defines an operation that may be used to abandon an operation that may already be in progress in the Directory Server.
AbandonOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to abandon an operation that may already be in progress in the Directory Server.
AbandonOperationBasis(ClientConnection, long, int, List<Control>, int) - Constructor for class org.opends.server.core.AbandonOperationBasis
Creates a new abandon operation with the provided information.
AbandonRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP abandon request protocol op, which is used to indicate that the server should stop processing a previously requested operation.
AbandonRequestProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Creates a new abandon request protocol op to abandon the specified operation.
abort(CancelRequest) - Method in class org.opends.server.core.OperationWrapper
Attempts to abort this operation before processing has completed.
abort(CancelRequest) - Method in class org.opends.server.core.SearchOperationBasis
Attempts to cancel this operation before processing has completed without waiting for a cancel result.
abort() - Method in class org.opends.server.replication.server.ReplicationDB.ReplServerDBCursor
Abort the Cursor after a Deadlock Exception.
abort(CancelRequest) - Method in class org.opends.server.types.AbstractOperation
Attempts to cancel this operation before processing has completed without waiting for a cancel result.
abort(CancelRequest) - Method in interface org.opends.server.types.Operation
Attempts to abort this operation before processing has completed.
AbsoluteInheritedDefaultBehaviorProvider<T> - Class in org.opends.server.admin
A default behavior provider which retrieves default values from a managed object in an absolute location.
AbsoluteInheritedDefaultBehaviorProvider(String, String) - Constructor for class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Create an absolute inherited default behavior provider associated with the managed object at the specified absolute location.
AbsoluteSubtreeSpecification - Class in org.opends.server.core
An absolute subtree specification.
AbsoluteSubtreeSpecification(DN, int, int, Iterable<DN>, Iterable<DN>, SearchFilter) - Constructor for class org.opends.server.core.AbsoluteSubtreeSpecification
Create a new absolute subtree specification.
AbsoluteSubtreeSpecificationSyntax - Class in org.opends.server.schema
This class defines the absolute subtree specification attribute syntax, which is used to select sets of entries in dynamic groups and access control rules.
AbsoluteSubtreeSpecificationSyntax() - Constructor for class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Creates a new instance of this syntax.
AbstractManagedObject<T extends ConfigurationClient> - Class in org.opends.server.admin.client.spi
An abstract managed object implementation.
AbstractManagedObject(ManagedObjectDefinition<T, ? extends Configuration>, ManagedObjectPath<T, ? extends Configuration>, PropertySet, boolean, PropertyDefinition<?>) - Constructor for class org.opends.server.admin.client.spi.AbstractManagedObject
Creates a new abstract managed object.
AbstractManagedObjectDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
Defines the structure of an abstract managed object.
AbstractManagedObjectDefinition(String, AbstractManagedObjectDefinition<? super C, ? super S>) - Constructor for class org.opends.server.admin.AbstractManagedObjectDefinition
Create a new abstract managed object definition.
AbstractOperation - Class in org.opends.server.types
This class defines a generic operation that may be processed by the Directory Server.
AbstractOperation(ClientConnection, long, int, List<Control>) - Constructor for class org.opends.server.types.AbstractOperation
Creates a new operation with the provided information.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.ACIPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, Aci, P) - Method in class org.opends.server.admin.ACIPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, String, P) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.AliasDefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, AttributeType, P) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.BooleanPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, Boolean, P) - Method in class org.opends.server.admin.BooleanPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.ClassPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, String, P) - Method in class org.opends.server.admin.ClassPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.DefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.DefinedDefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.DNPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, DN, P) - Method in class org.opends.server.admin.DNPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.DurationPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, Long, P) - Method in class org.opends.server.admin.DurationPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.EnumPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, E, P) - Method in class org.opends.server.admin.EnumPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(RelationDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.InstantiableRelationDefinition
Apply a visitor to this relation definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, Integer, P) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, AddressMask, P) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, InetAddress, P) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(RelationDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.OptionalRelationDefinition
Apply a visitor to this relation definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.PropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, T, P) - Method in class org.opends.server.admin.PropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(RelationDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.RelationDefinition
Apply a visitor to this relation definition.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(RelationDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.SingletonRelationDefinition
Apply a visitor to this relation definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.SizePropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, Long, P) - Method in class org.opends.server.admin.SizePropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(PropertyDefinitionVisitor<R, P>, P) - Method in class org.opends.server.admin.StringPropertyDefinition
Apply a visitor to this property definition.
accept(PropertyValueVisitor<R, P>, String, P) - Method in class org.opends.server.admin.StringPropertyDefinition
Apply a visitor to a property value associated with this property definition.
accept(DefaultBehaviorProviderVisitor<T, R, P>, P) - Method in class org.opends.server.admin.UndefinedDefaultBehaviorProvider
Apply a visitor to this default behavior provider.
accept(File, String) - Method in class org.opends.server.loggers.LogFileFilter
Select only files that begin with the specified prefix.
acceptCertificate(X509Certificate[], String, String) - Method in class org.opends.admin.ads.util.ApplicationTrustManager
This method is called when the user accepted a certificate.
AcceptRejectWarn - Enum in org.opends.server.types
This class implements an enumeration that may be used for configuration items that may have three possible values: accept, reject, or warn.
AccessControlConfigManager - Class in org.opends.server.core
This class manages the application-wide access-control configuration.
AccessControlHandler<T extends AccessControlHandlerCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server access control handler.
AccessControlHandler() - Constructor for class org.opends.server.api.AccessControlHandler
 
AccessControlHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Access Control Handler settings.
AccessControlHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Access Control Handler settings.
AccessControlHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Access Control Handler managed object definition meta information.
AccessLogger - Class in org.opends.server.loggers
This class defines the wrapper that will invoke all registered access loggers for each type of request received or response sent.
AccessLogger() - Constructor for class org.opends.server.loggers.AccessLogger
 
AccessLogPublisher<T extends AccessLogPublisherCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented for a Directory Server access log publisher.
AccessLogPublisher() - Constructor for class org.opends.server.api.AccessLogPublisher
 
AccessLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Access Log Publisher settings.
AccessLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Access Log Publisher settings.
AccessLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Access Log Publisher managed object definition meta information.
AccountStatusNotification - Class in org.opends.server.types
This class defines a data type for storing information associated with an account status notification.
AccountStatusNotification(AccountStatusNotificationType, Entry, Message, Map<AccountStatusNotificationProperty, List<String>>) - Constructor for class org.opends.server.types.AccountStatusNotification
Creates a new account status notification object with the provided information.
AccountStatusNotificationHandler<T extends AccountStatusNotificationHandlerCfg> - Class in org.opends.server.api
This class defines the set of methods that must be implemented for an account status notification handler.
AccountStatusNotificationHandler() - Constructor for class org.opends.server.api.AccountStatusNotificationHandler
 
AccountStatusNotificationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Account Status Notification Handler settings.
AccountStatusNotificationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Account Status Notification Handler settings.
AccountStatusNotificationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Account Status Notification Handler managed object definition meta information.
AccountStatusNotificationHandlerConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of account status notification handlers defined in the Directory Server.
AccountStatusNotificationHandlerConfigManager() - Constructor for class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Creates a new instance of this account status notification handler config manager.
AccountStatusNotificationProperty - Enum in org.opends.server.types
This class implements an enumeration that holds the possible set of additional properties that can be included in an account status notification.
AccountStatusNotificationType - Enum in org.opends.server.types
This class implements an enumeration that holds the possible event types that can trigger an account status notification.
AccountUsableRequestControl - Class in org.opends.server.controls
This class implements the Sun-defined account usable request control.
AccountUsableRequestControl() - Constructor for class org.opends.server.controls.AccountUsableRequestControl
Creates a new instance of the account usable request control with the default settings.
AccountUsableRequestControl(String, boolean) - Constructor for class org.opends.server.controls.AccountUsableRequestControl
Creates a new instance of the account usable request control with the provided information.
AccountUsableResponseControl - Class in org.opends.server.controls
This class implements the account usable response control.
AccountUsableResponseControl(int) - Constructor for class org.opends.server.controls.AccountUsableResponseControl
Creates a new account usability response control that may be used to indicate that the account is available and provide the number of seconds until expiration.
AccountUsableResponseControl(String, boolean, int) - Constructor for class org.opends.server.controls.AccountUsableResponseControl
Creates a new account usability response control that may be used to indicate that the account is available and provide the number of seconds until expiration.
AccountUsableResponseControl(boolean, boolean, boolean, int, boolean, int) - Constructor for class org.opends.server.controls.AccountUsableResponseControl
Creates a new account usability response control that may be used to indicate that the account is not available and provide information about the underlying reason.
AccountUsableResponseControl(String, boolean, boolean, boolean, boolean, int, boolean, int) - Constructor for class org.opends.server.controls.AccountUsableResponseControl
Creates a new account usability response control that may be used to indicate that the account is not available and provide information about the underlying reason.
Aci - Class in org.opends.server.authorization.dseecompat
The Aci class represents ACI strings.
ACI_ADD - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_ADD is used to set the container rights for a LDAP add operation.
ACI_ALL - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_ALL is used to as a mask for all of the above.
ACI_COMPARE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_COMPARE is used to set the container rights for a LDAP compare operation.
ACI_CONTROL - Static variable in class org.opends.server.authorization.dseecompat.Aci
Used by the control evaluation access check.
ACI_DELETE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_DELETE is used to set the container rights for a LDAP delete operation.
ACI_EXPORT - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_EXPORT is used to set the container rights for a LDAP modify dn operation.
ACI_EXT_OP - Static variable in class org.opends.server.authorization.dseecompat.Aci
Used by the extended operation access check.
ACI_FOUND_OP_ATTR_RULE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_FOUND_OP_ATTR_RULE is the flag set when the evaluation reason of a AciHandler.maysend ACI_READ access evaluation was the result of an ACI targetattr specific operational attribute expression (targetattr="some operational attribute type") target match.
ACI_FOUND_USER_ATTR_RULE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_FOUND_USER_ATTR_RULE is the flag set when the evaluation reason of a AciHandler.maysend ACI_READ access evaluation was the result of an ACI targetattr specific user attribute expression (targetattr="some user attribute type") target match.
ACI_IMPORT - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_IMPORT is used to set the container rights for a LDAP modify dn operation.
ACI_NULL - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_NULL is used to set the container rights to all zeros.
ACI_OP_ATTR_PLUS_MATCHED - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_OP_ATTR_PLUS_MATCHED is the flag set when the evaluation reason of a AciHandler.maysend ACI_READ access evaluation was the result of an ACI targetattr all operational attributes expression (targetattr="+") target match.
ACI_PROXY - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_PROXY is used for the PROXY right.
ACI_READ - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_READ is used to set the container rights for a LDAP search operation.
ACI_SEARCH - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_SEARCH is used to set the container rights a LDAP search operation.
ACI_SELF - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_SELF is used for the SELFWRITE right.
ACI_SKIP_PROXY_CHECK - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_SKIP_PROXY_CHECK is used to bypass the proxy access check.
ACI_STATEMENT_SEPARATOR - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a ACL statement separator.
ACI_USER_ATTR_STAR_MATCHED - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_ATTR_STAR_MATCHED is the flag set when the evaluation reason of a AciHandler.maysend ACI_READ access evaluation was the result of an ACI targetattr all attributes expression (targetattr="*") target match.
ACI_WRITE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_WRITE is used to set the container rights for a LDAP modify operation.
ACI_WRITE_ADD - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_WRITE_ADD is used by the LDAP modify operation.
ACI_WRITE_DELETE - Static variable in class org.opends.server.authorization.dseecompat.Aci
ACI_WRITE_DELETE is used by the LDAP modify operation.
AciBody - Class in org.opends.server.authorization.dseecompat
This class represents the body of an ACI.
AciContainer - Class in org.opends.server.authorization.dseecompat
The AciContainer class contains all of the needed information to perform both target match and evaluate an ACI.
AciContainer(Operation, int, Entry) - Constructor for class org.opends.server.authorization.dseecompat.AciContainer
This constructor is used by all currently supported LDAP operations.
AciEffectiveRights - Class in org.opends.server.authorization.dseecompat
This class implements the dseecompat geteffectiverights evaluation.
AciEffectiveRights() - Constructor for class org.opends.server.authorization.dseecompat.AciEffectiveRights
 
AciEvalContext - Interface in org.opends.server.authorization.dseecompat
Interface that provides a view of the AciContainer that is used by the ACI evaluation code to evaluate an ACI.
AciException - Exception in org.opends.server.authorization.dseecompat
The AciException class defines an exception that may be thrown either during ACI syntax verification of an "aci" attribute type value or during evaluation of an LDAP operation using a set of applicable ACIs.
AciException() - Constructor for exception org.opends.server.authorization.dseecompat.AciException
Constructs a new exception with null as its detail message.
AciException(Message) - Constructor for exception org.opends.server.authorization.dseecompat.AciException
Creates a new ACI exception with the provided message.
AciException(Message, Throwable) - Constructor for exception org.opends.server.authorization.dseecompat.AciException
Creates a new ACI exception with the provided message and root cause.
AciHandler - Class in org.opends.server.authorization.dseecompat
The AciHandler class performs the main processing for the dseecompat package.
AciHandler() - Constructor for class org.opends.server.authorization.dseecompat.AciHandler
Creates a new DSEE-compatible access control handler.
AciLDAPOperationContainer - Class in org.opends.server.authorization.dseecompat
The AciLDAPOperationContainer is an AciContainer extended class that wraps each LDAP operation being evaluated or tested for target matched of an ACI.
AciLDAPOperationContainer(LocalBackendCompareOperation, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the compare operation.
AciLDAPOperationContainer(Operation, Entry, Control, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for evaluation of a control.
AciLDAPOperationContainer(ExtendedOperation, Entry, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for evaluation of the extended operation.
AciLDAPOperationContainer(LocalBackendAddOperation, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the add operation.
AciLDAPOperationContainer(LocalBackendDeleteOperation, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the delete operation.
AciLDAPOperationContainer(LocalBackendModifyOperation, int) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the modify operation.
AciLDAPOperationContainer(LocalBackendModifyDNOperation, int, Entry) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the modify DN operation.
AciLDAPOperationContainer(SearchOperation, int, SearchResultEntry) - Constructor for class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Constructor interface for the LDAP search operation.
AciList - Class in org.opends.server.authorization.dseecompat
The AciList class performs caching of the ACI attribute values using the entry DN as the key.
AciList(DN) - Constructor for class org.opends.server.authorization.dseecompat.AciList
Constructor to create an ACI list to cache ACI attribute types.
AciListenerManager - Class in org.opends.server.authorization.dseecompat
The AciListenerManager updates an ACI list after each modification operation.
AciListenerManager(AciList, DN) - Constructor for class org.opends.server.authorization.dseecompat.AciListenerManager
Save the list created by the AciHandler routine.
ACIPropertyDefinition - Class in org.opends.server.admin
ACI property definition.
ACIPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing ACI property definitions.
AciSyntax - Class in org.opends.server.schema
This class implements the access control information (aci) attribute syntax.
AciSyntax() - Constructor for class org.opends.server.schema.AciSyntax
Creates a new instance of this syntax.
AciTargetMatchContext - Interface in org.opends.server.authorization.dseecompat
The AciTargetMatchContext interface provides a view of an AciContainer that exposes information to be used by the Aci.isApplicable() method to determine if an ACI is applicable (targets matched) to the LDAP operation, operation rights and entry and attributes having access checked on.
AciTargets - Class in org.opends.server.authorization.dseecompat
This class represents target part of an ACI's syntax.
ack(ChangeNumber) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Send an Ack message.
ack(AckMessage, short) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Add an ack to the list of ack received for a given change.
ack(AckMessage, short) - Method in class org.opends.server.replication.server.ServerHandler
Do the work when an ack message has been received from another server.
ackChangelog(AckMessage, short) - Static method in class org.opends.server.replication.server.ServerHandler
Process reception of an for an update that was received from a ReplicationServer.
AckMessage - Class in org.opends.server.replication.protocol
Used to send acks between LDAP and replication servers.
AckMessage(ChangeNumber) - Constructor for class org.opends.server.replication.protocol.AckMessage
Creates a new AckMessage from a ChangeNumber.
AckMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.AckMessage
Creates a new AckMessage by decoding the provided byte array.
AckMessageList - Class in org.opends.server.replication.server
This class is used to store the list of acks received for a Given Update Messages.
AckMessageList(ChangeNumber, int) - Constructor for class org.opends.server.replication.server.AckMessageList
Creates a new AckMessageList for a given ChangeNumber.
AckMessageListComparator - Class in org.opends.server.replication.server
This comparator is used to build TreeSet of AckMessageLists.
AckMessageListComparator() - Constructor for class org.opends.server.replication.server.AckMessageListComparator
 
acquireExclusiveLock(String, StringBuilder) - Static method in class org.opends.server.core.LockFileManager
Attempts to acquire an exclusive lock on the specified file.
acquireSharedLock(String, StringBuilder) - Static method in class org.opends.server.core.LockFileManager
Attempts to acquire a shared lock on the specified file.
ActionType - Enum in org.opends.server.loggers
This enumeration defines the post rotation actions possible.
activeCalculatedValue() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the calculated active value for this configuration attribute.
activeIntValue() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the active value for this configuration attribute as an integer.
activeIntValue() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the integer component of the active value for this configuration attribute.
activeUnit() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the name of the active unit for this configuration attribute.
activeValue() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves the active boolean value for this configuration attribute.
activeValue() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the active value for this configuration attribute as a DN.
activeValue() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the active value for this configuration attribute as a long.
activeValue() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the active value for this configuration attribute as a string.
activeValue() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the active value for this configuration attribute as a string.
activeValue() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the active value for this configuration attribute as a string.
activeValues() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the set of active values for this configuration attribute.
activeValues() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the set of active values for this configuration attribute.
activeValues() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the set of active values for this configuration attribute.
activeValues() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the set of active values for this configuration attribute.
activeValues() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the set of active values for this configuration attribute.
activeValuesToStrings() - Method in class org.opends.server.config.BooleanConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.ConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.DNConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.IntegerConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
activeValuesToStrings() - Method in class org.opends.server.config.StringConfigAttribute
Converts the set of active values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
adapt(DirContext) - Static method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Adapts the provided JNDI DirContext.
adaptIllegalManagedObjectNameException(IllegalManagedObjectNameException, AbstractManagedObjectDefinition<?, ?>) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates a CLI exception from an illegal managed object name exception.
adaptInputException(Throwable) - Static method in exception org.opends.server.util.cli.CLIException
Adapts any exception that may have occurred whilst reading input from the console.
adaptPropertyException(PropertyException, AbstractManagedObjectDefinition<?, ?>) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception from a property exception.
add(SubtreeSpecification) - Method in class org.opends.server.api.SubtreeSpecificationSet
Adds the provided subtree specification object to this set.
add(EntryID) - Method in class org.opends.server.backends.jeb.EntryIDSet
Insert an ID into this set.
add(long) - Method in class org.opends.server.backends.jeb.Longs
Add a new value to the set.
add(long, AttributeValue[]) - Method in class org.opends.server.backends.jeb.SortValuesSet
Add the given entryID and values from this VLV idnex.
add(AttributeValue, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Update the historical information when a value is added.
add(UpdateMessage) - Method in class org.opends.server.replication.server.DbHandler
Add an update to the list of messages that must be saved to the db managed by this db handler.
add(UpdateMessage) - Method in class org.opends.server.replication.server.MsgQueue
Add an UpdateMessage to this MessageQueue.
add(UpdateMessage, ServerHandler) - Method in class org.opends.server.replication.server.ServerHandler
Add an update the list of updates that must be sent to the server managed by this ServerHandler.
addAccessChangeListener(ConfigurationChangeListener<AccessLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Register to be notified when this Access Log Publisher is changed.
addAccessLogPublisher(AccessLogPublisher) - Static method in class org.opends.server.loggers.AccessLogger
Add an access log publisher to the access logger.
addAccountStatusNotificationHandlerAddListener(ConfigurationAddListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Account Status Notification Handlers are added.
addAccountStatusNotificationHandlerDeleteListener(ConfigurationDeleteListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Account Status Notification Handlers are deleted.
addAci(List<? extends Entry>, LinkedList<Message>) - Method in class org.opends.server.authorization.dseecompat.AciList
Add all the ACI from a set of entries to the ACI list.
addAci(DN, SortedSet<Aci>) - Method in class org.opends.server.authorization.dseecompat.AciList
Add a set of ACIs to the ACI list.
addAci(Entry, boolean, boolean, LinkedList<Message>) - Method in class org.opends.server.authorization.dseecompat.AciList
Add all of an entry's ACI (global or regular) attribute values to the ACI list.
addAck(short) - Method in class org.opends.server.replication.server.AckMessageList
Add an ack from a given LDAP server to the ack list.
addAESChangeListener(ConfigurationChangeListener<AESPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.AESPasswordStorageSchemeCfg
Register to be notified when this AES Password Storage Scheme is changed.
addAlertGenerator(AlertGenerator) - Method in class org.opends.server.config.JMXMBean
Adds the provided alert generator to the set of alert generators associated with this JMX MBean.
addAlertHandlerAddListener(ConfigurationAddListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Alert Handlers are added.
addAlertHandlerDeleteListener(ConfigurationDeleteListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Alert Handlers are deleted.
addAll(EntryIDSet) - Method in class org.opends.server.backends.jeb.EntryIDSet
Add all the IDs from a given set that are not already present.
addAll(Longs) - Method in class org.opends.server.backends.jeb.Longs
Adds all the elements of a provided set to this set if they are not already present.
addAnonymousChangeListener(ConfigurationChangeListener<AnonymousSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AnonymousSASLMechanismHandlerCfg
Register to be notified when this Anonymous SASL Mechanism Handler is changed.
addApproximateChangeListener(ConfigurationChangeListener<ApproximateMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.ApproximateMatchingRuleCfg
Register to be notified when this Approximate Matching Rule is changed.
addArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser.
addArgument(Argument, ArgumentGroup) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser.
addArgument(Argument) - Method in class org.opends.server.util.args.SubCommand
Adds the provided argument for use with this subcommand.
addArgument(Argument) - Method in class org.opends.server.util.cli.CommandBuilder
Adds an argument to the list of the command builder.
addAttachment(MimeBodyPart) - Method in class org.opends.server.util.EMailMessage
Adds the provided attachment to this mail message.
addAttachment(String) - Method in class org.opends.server.util.EMailMessage
Adds an attachment to this mail message with the provided text.
addAttachment(File) - Method in class org.opends.server.util.EMailMessage
Adds the provided attachment to this mail message.
addAttribute(String, String) - Method in class org.opends.server.replication.protocol.AddMsg
Add the specified attribute/attribute value in the entry contained in this AddMsg.
addAttribute(Attribute, List<AttributeValue>) - Method in class org.opends.server.types.Entry
Adds the provided attribute to this entry.
addAttributeSyntaxAddListener(ConfigurationAddListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Attribute Syntaxes are added.
addAttributeSyntaxDeleteListener(ConfigurationDeleteListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Attribute Syntaxes are deleted.
addAttributeTypeDescriptionChangeListener(ConfigurationChangeListener<AttributeTypeDescriptionAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.AttributeTypeDescriptionAttributeSyntaxCfg
Register to be notified when this Attribute Type Description Attribute Syntax is changed.
addAttributeValueChangeListener(ConfigurationChangeListener<AttributeValuePasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Register to be notified when this Attribute Value Password Validator is changed.
addAuthenticationType(AuthenticationType) - Method in class org.opends.server.types.AuthenticationInfo
Adds the provided authentication type to the set of authentication types completed by the client.
addBackendAddListener(ConfigurationAddListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Backends are added.
addBackendDeleteListener(ConfigurationDeleteListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Backends are deleted.
addBackOption(boolean) - Method in class org.opends.server.util.cli.MenuBuilder
Creates a "back" menu option.
addBackup(BackupInfo) - Method in class org.opends.server.types.BackupDirectory
Adds information about the provided backup to this backup directory.
addBackupChangeListener(ConfigurationChangeListener<BackupBackendCfg>) - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Register to be notified when this Backup Backend is changed.
addBase64ChangeListener(ConfigurationChangeListener<Base64PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.Base64PasswordStorageSchemeCfg
Register to be notified when this Base64 Password Storage Scheme is changed.
addBaseDNToSearch(String) - Method in class org.opends.admin.ads.TopologyCacheFilter
Adds one of the base DNs we must search for.
addBlindChangeListener(ConfigurationChangeListener<BlindTrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.BlindTrustManagerProviderCfg
Register to be notified when this Blind Trust Manager Provider is changed.
addBlowfishChangeListener(ConfigurationChangeListener<BlowfishPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.BlowfishPasswordStorageSchemeCfg
Register to be notified when this Blowfish Password Storage Scheme is changed.
addByteArray(byte[], byte[], int) - Method in class org.opends.server.replication.protocol.ReplicationMessage
Concatenate the tail byte array into the resultByteArray.
addCancelChangeListener(ConfigurationChangeListener<CancelExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.CancelExtendedOperationHandlerCfg
Register to be notified when this Cancel Extended Operation Handler is changed.
addCancelOption(boolean) - Method in class org.opends.server.util.cli.MenuBuilder
Creates a "cancel" menu option.
addCell(String) - Method in class org.opends.server.util.table.TableSerializer
Prints a table cell.
addCertificate(String, File) - Method in class org.opends.server.util.CertificateManager
Adds the provided certificate to the key store.
addCertificateMapperAddListener(ConfigurationAddListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Certificate Mappers are added.
addCertificateMapperDeleteListener(ConfigurationDeleteListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Certificate Mappers are deleted.
addChangeListener(ConfigurationChangeListener<AccessControlHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AccessControlHandlerCfg
Register to be notified when this Access Control Handler is changed.
addChangeListener(ConfigurationChangeListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AccountStatusNotificationHandlerCfg
Register to be notified when this Account Status Notification Handler is changed.
addChangeListener(ConfigurationChangeListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Register to be notified when this Alert Handler is changed.
addChangeListener(ConfigurationChangeListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.AttributeSyntaxCfg
Register to be notified when this Attribute Syntax is changed.
addChangeListener(ConfigurationChangeListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.BackendCfg
Register to be notified when this Backend is changed.
addChangeListener(ConfigurationChangeListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.CertificateMapperCfg
Register to be notified when this Certificate Mapper is changed.
addChangeListener(ConfigurationChangeListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Register to be notified when this Connection Handler is changed.
addChangeListener(ConfigurationChangeListener<CryptoManagerCfg>) - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Register to be notified when this Crypto Manager is changed.
addChangeListener(ConfigurationChangeListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Register to be notified when this Debug Target is changed.
addChangeListener(ConfigurationChangeListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Register to be notified when this Entry Cache is changed.
addChangeListener(ConfigurationChangeListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ExtendedOperationHandlerCfg
Register to be notified when this Extended Operation Handler is changed.
addChangeListener(ConfigurationChangeListener<GlobalCfg>) - Method in interface org.opends.server.admin.std.server.GlobalCfg
Register to be notified when this Global Configuration is changed.
addChangeListener(ConfigurationChangeListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.GroupImplementationCfg
Register to be notified when this Group Implementation is changed.
addChangeListener(ConfigurationChangeListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.IdentityMapperCfg
Register to be notified when this Identity Mapper is changed.
addChangeListener(ConfigurationChangeListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.KeyManagerProviderCfg
Register to be notified when this Key Manager Provider is changed.
addChangeListener(ConfigurationChangeListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Register to be notified when this Local DB Index is changed.
addChangeListener(ConfigurationChangeListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Register to be notified when this Local DB VLV Index is changed.
addChangeListener(ConfigurationChangeListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.LogPublisherCfg
Register to be notified when this Log Publisher is changed.
addChangeListener(ConfigurationChangeListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.LogRetentionPolicyCfg
Register to be notified when this Log Retention Policy is changed.
addChangeListener(ConfigurationChangeListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.LogRotationPolicyCfg
Register to be notified when this Log Rotation Policy is changed.
addChangeListener(ConfigurationChangeListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.MatchingRuleCfg
Register to be notified when this Matching Rule is changed.
addChangeListener(ConfigurationChangeListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.MonitorProviderCfg
Register to be notified when this Monitor Provider is changed.
addChangeListener(ConfigurationChangeListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Register to be notified when this Network Group is changed.
addChangeListener(ConfigurationChangeListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.PasswordGeneratorCfg
Register to be notified when this Password Generator is changed.
addChangeListener(ConfigurationChangeListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Register to be notified when this Password Policy is changed.
addChangeListener(ConfigurationChangeListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.PasswordStorageSchemeCfg
Register to be notified when this Password Storage Scheme is changed.
addChangeListener(ConfigurationChangeListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.PasswordValidatorCfg
Register to be notified when this Password Validator is changed.
addChangeListener(ConfigurationChangeListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginCfg
Register to be notified when this Plugin is changed.
addChangeListener(ConfigurationChangeListener<PluginRootCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Register to be notified when this Plugin Root is changed.
addChangeListener(ConfigurationChangeListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Register to be notified when this Replication Domain is changed.
addChangeListener(ConfigurationChangeListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Register to be notified when this Replication Server is changed.
addChangeListener(ConfigurationChangeListener<RootDNCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Register to be notified when this Root DN is changed.
addChangeListener(ConfigurationChangeListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNUserCfg
Register to be notified when this Root DN User is changed.
addChangeListener(ConfigurationChangeListener<RootDSEBackendCfg>) - Method in interface org.opends.server.admin.std.server.RootDSEBackendCfg
Register to be notified when this Root DSE Backend is changed.
addChangeListener(ConfigurationChangeListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SASLMechanismHandlerCfg
Register to be notified when this SASL Mechanism Handler is changed.
addChangeListener(ConfigurationChangeListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.SynchronizationProviderCfg
Register to be notified when this Synchronization Provider is changed.
addChangeListener(ConfigurationChangeListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.TrustManagerProviderCfg
Register to be notified when this Trust Manager Provider is changed.
addChangeListener(ConfigurationChangeListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Register to be notified when this Virtual Attribute is changed.
addChangeListener(ConfigurationChangeListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Register to be notified when this Workflow is changed.
addChangeListener(ConfigurationChangeListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Register to be notified when this Workflow Element is changed.
addChangeListener(ConfigurationChangeListener<WorkQueueCfg>) - Method in interface org.opends.server.admin.std.server.WorkQueueCfg
Register to be notified when this Work Queue is changed.
AddChangeRecordEntry - Class in org.opends.server.util
This class defines a data structure for a change record entry for an add operation.
AddChangeRecordEntry(DN, Map<AttributeType, List<Attribute>>) - Constructor for class org.opends.server.util.AddChangeRecordEntry
Creates a new entry with the provided information.
addCharacterSetChangeListener(ConfigurationChangeListener<CharacterSetPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Register to be notified when this Character Set Password Validator is changed.
addCharOption(Message, Message, MenuCallback<T>) - Method in class org.opends.server.util.cli.MenuBuilder
Adds a menu choice to the menu which will have a single letter as its key.
addCharOption(Message, Message, MenuResult<T>) - Method in class org.opends.server.util.cli.MenuBuilder
Adds a menu choice to the menu which will have a single letter as its key and which returns the provided result.
addChild(ConfigEntry) - Method in class org.opends.server.config.ConfigEntry
Adds the specified entry as a child of this configuration entry.
addCleanIndex(String) - Method in class org.opends.server.backends.jeb.VerifyConfig
Add the name of an index to those indexes to be verified for cleanliness.
addClearChangeListener(ConfigurationChangeListener<ClearPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.ClearPasswordStorageSchemeCfg
Register to be notified when this Clear Password Storage Scheme is changed.
addClientConnectionChangeListener(ConfigurationChangeListener<ClientConnectionMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.ClientConnectionMonitorProviderCfg
Register to be notified when this Client Connection Monitor Provider is changed.
addColumn(int) - Method in class org.opends.server.util.table.TableSerializer
Defines a column in the table.
addCompletedTask(Task) - Method in class org.opends.server.backends.task.TaskScheduler
Adds the provided task to the set of completed tasks associated with the scheduler.
addCompleteIndex(String) - Method in class org.opends.server.backends.jeb.VerifyConfig
Add the name of an index to those indexes to be verified for completeness.
addConfigFileHandlerChangeListener(ConfigurationChangeListener<ConfigFileHandlerBackendCfg>) - Method in interface org.opends.server.admin.std.server.ConfigFileHandlerBackendCfg
Register to be notified when this Config File Handler Backend is changed.
addConnectionHandlerAddListener(ConfigurationAddListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Connection Handlers are added.
addConnectionHandlerDeleteListener(ConfigurationDeleteListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Connection Handlers are deleted.
addConnectionNotificationListener(NotificationListener, NotificationFilter, Object) - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Adds a listener to be informed of changes in connection status.
AddContext - Class in org.opends.server.replication.protocol
This class describe the contexte that is attached to Add Operation.
AddContext(ChangeNumber, String, String) - Constructor for class org.opends.server.replication.protocol.AddContext
Creates a new AddContext with the provided information.
addCramMD5ChangeListener(ConfigurationChangeListener<CramMD5SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Register to be notified when this Cram MD5 SASL Mechanism Handler is changed.
addCryptChangeListener(ConfigurationChangeListener<CryptPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.CryptPasswordStorageSchemeCfg
Register to be notified when this Crypt Password Storage Scheme is changed.
addDebugChangeListener(ConfigurationChangeListener<DebugLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Register to be notified when this Debug Log Publisher is changed.
addDebugLogPublisher(DebugLogPublisher) - Static method in class org.opends.server.loggers.debug.DebugLogger
Add an debug log publisher to the debug logger.
addDebugTargetAddListener(ConfigurationAddListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Registers to be notified when new Debug Targets are added.
addDebugTargetDeleteListener(ConfigurationDeleteListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Registers to be notified when existing Debug Targets are deleted.
addDefaultArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser and puts the arguement in the default group.
addDependency(ChangeNumber) - Method in class org.opends.server.replication.plugin.PendingChange
Add the given ChangeNumber in the list of dependencies of this PendingChange.
addDictionaryChangeListener(ConfigurationChangeListener<DictionaryPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Register to be notified when this Dictionary Password Validator is changed.
addDigestMD5ChangeListener(ConfigurationChangeListener<DigestMD5SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Register to be notified when this Digest MD5 SASL Mechanism Handler is changed.
addDirectoryStringChangeListener(ConfigurationChangeListener<DirectoryStringAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.DirectoryStringAttributeSyntaxCfg
Register to be notified when this Directory String Attribute Syntax is changed.
addDseeCompatChangeListener(ConfigurationChangeListener<DseeCompatAccessControlHandlerCfg>) - Method in interface org.opends.server.admin.std.server.DseeCompatAccessControlHandlerCfg
Register to be notified when this Dsee Compat Access Control Handler is changed.
addDynamicChangeListener(ConfigurationChangeListener<DynamicGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.DynamicGroupImplementationCfg
Register to be notified when this Dynamic Group Implementation is changed.
addEntries(List<UpdateMessage>) - Method in class org.opends.server.replication.server.ReplicationDB
add a list of changes to the underlying db.
addEntry(Entry, AddOperation) - Method in class org.opends.server.api.Backend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.BackupBackend
Adds the provided entry to this backend.
addEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the attribute index for a new entry.
addEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the attribute index for a new entry.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.jeb.BackendImpl
Adds the provided entry to this backend.
addEntry(Transaction, Entry) - Method in class org.opends.server.backends.jeb.DN2URI
Update the referral database for a new entry.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.jeb.EntryContainer
Adds the provided entry to this database.
addEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.Index
Update the index buffer for a deleted entry.
addEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.Index
Update the index for a new entry.
addEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex for a new entry.
addEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex for a new entry.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.LDIFBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.MemoryBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.MonitorBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.RootDSEBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.SchemaBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.task.TaskBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.backends.TrustStoreBackend
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.extensions.ConfigFileHandler
Adds the provided entry to this backend.
addEntry(Entry, AddOperation) - Method in class org.opends.server.replication.server.ReplicationBackend
Adds the provided entry to this backend.
addEntryCacheAddListener(ConfigurationAddListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Entry Caches are added.
addEntryCacheChangeListener(ConfigurationChangeListener<EntryCacheMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.EntryCacheMonitorProviderCfg
Register to be notified when this Entry Cache Monitor Provider is changed.
addEntryCacheDeleteListener(ConfigurationDeleteListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Entry Caches are deleted.
addEntryDNChangeListener(ConfigurationChangeListener<EntryDNVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Register to be notified when this Entry DN Virtual Attribute is changed.
addEntryID(EntryID, int, boolean) - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Add an entry ID to the set.
addEntryID(EntryID, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Add an entry ID to the set.
addEntryID(EntryID, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Add an entry ID to the set.
addEntryUUIDChangeListener(ConfigurationChangeListener<EntryUUIDPluginCfg>) - Method in interface org.opends.server.admin.std.server.EntryUUIDPluginCfg
Register to be notified when this Entry UUID Plugin is changed.
addEntryUUIDChangeListener(ConfigurationChangeListener<EntryUUIDVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Register to be notified when this Entry UUID Virtual Attribute is changed.
addEqualityChangeListener(ConfigurationChangeListener<EqualityMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.EqualityMatchingRuleCfg
Register to be notified when this Equality Matching Rule is changed.
addErrorChangeListener(ConfigurationChangeListener<ErrorLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Register to be notified when this Error Log Publisher is changed.
addErrorLogChangeListener(ConfigurationChangeListener<ErrorLogAccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ErrorLogAccountStatusNotificationHandlerCfg
Register to be notified when this Error Log Account Status Notification Handler is changed.
addErrorLogPublisher(ErrorLogPublisher) - Static method in class org.opends.server.loggers.ErrorLogger
Add an error log publisher to the error logger.
addExactMatchChangeListener(ConfigurationChangeListener<ExactMatchIdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Register to be notified when this Exact Match Identity Mapper is changed.
addExtendedOperationHandlerAddListener(ConfigurationAddListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Extended Operation Handlers are added.
addExtendedOperationHandlerDeleteListener(ConfigurationDeleteListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Extended Operation Handlers are deleted.
addExtension(String...) - Method in class org.opends.server.admin.ClassLoaderProvider
Add the named extensions to this class loader provider.
addExternalChangeListener(ConfigurationChangeListener<ExternalSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Register to be notified when this External SASL Mechanism Handler is changed.
addExtraAttribute(String, Attribute) - Method in class org.opends.server.types.Schema
Add a new extra Attribute for this schema.
addExtraLine(TemplateLine) - Method in class org.opends.server.tools.makeldif.Branch
Adds the provided template line to the set of extra lines for this branch.
addFIFOChangeListener(ConfigurationChangeListener<FIFOEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Register to be notified when this FIFO Entry Cache is changed.
addFileBasedAccessChangeListener(ConfigurationChangeListener<FileBasedAccessLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Register to be notified when this File Based Access Log Publisher is changed.
addFileBasedChangeListener(ConfigurationChangeListener<FileBasedKeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Register to be notified when this File Based Key Manager Provider is changed.
addFileBasedChangeListener(ConfigurationChangeListener<FileBasedTrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Register to be notified when this File Based Trust Manager Provider is changed.
addFileBasedDebugChangeListener(ConfigurationChangeListener<FileBasedDebugLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Register to be notified when this File Based Debug Log Publisher is changed.
addFileBasedErrorChangeListener(ConfigurationChangeListener<FileBasedErrorLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Register to be notified when this File Based Error Log Publisher is changed.
addFileCountChangeListener(ConfigurationChangeListener<FileCountLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FileCountLogRetentionPolicyCfg
Register to be notified when this File Count Log Retention Policy is changed.
addFileSystemChangeListener(ConfigurationChangeListener<FileSystemEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Register to be notified when this File System Entry Cache is changed.
addFingerprintChangeListener(ConfigurationChangeListener<FingerprintCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Register to be notified when this Fingerprint Certificate Mapper is changed.
addFixedTimeChangeListener(ConfigurationChangeListener<FixedTimeLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FixedTimeLogRotationPolicyCfg
Register to be notified when this Fixed Time Log Rotation Policy is changed.
addFreeDiskSpaceChangeListener(ConfigurationChangeListener<FreeDiskSpaceLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FreeDiskSpaceLogRetentionPolicyCfg
Register to be notified when this Free Disk Space Log Retention Policy is changed.
addGeneralArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser and puts the arguement in the general group.
addGetConnectionIdChangeListener(ConfigurationChangeListener<GetConnectionIdExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GetConnectionIdExtendedOperationHandlerCfg
Register to be notified when this Get Connection Id Extended Operation Handler is changed.
addGetSymmetricKeyChangeListener(ConfigurationChangeListener<GetSymmetricKeyExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GetSymmetricKeyExtendedOperationHandlerCfg
Register to be notified when this Get Symmetric Key Extended Operation Handler is changed.
addGlobalArgument(Argument) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Adds the provided argument to the set of global arguments handled by this parser.
addGlobalArgument(Argument, ArgumentGroup) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Adds the provided argument to the set of global arguments handled by this parser.
addGroupImplementationAddListener(ConfigurationAddListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Group Implementations are added.
addGroupImplementationDeleteListener(ConfigurationDeleteListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Group Implementations are deleted.
addGSSAPIChangeListener(ConfigurationChangeListener<GSSAPISASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Register to be notified when this GSSAPI SASL Mechanism Handler is changed.
addHasSubordinatesChangeListener(ConfigurationChangeListener<HasSubordinatesVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Register to be notified when this Has Subordinates Virtual Attribute is changed.
addHeading(String) - Method in class org.opends.server.util.table.TableSerializer
Prints a column heading.
addHelpOption(HelpCallback) - Method in class org.opends.server.util.cli.MenuBuilder
Creates a "help" menu option which will use the provided help call-back to display help relating to the other menu options.
addIdentityMapperAddListener(ConfigurationAddListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Identity Mappers are added.
addIdentityMapperDeleteListener(ConfigurationDeleteListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Identity Mappers are deleted.
addInputOutputArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser and puts the argument in the input/output group.
addInstanceOf(String) - Method in class org.opends.server.admin.ClassPropertyDefinition.Builder
Add an class name which property values must implement.
addInvokableComponent(InvokableComponent) - Method in class org.opends.server.config.JMXMBean
Adds the provided invokable component to the set of components associated with this JMX MBean.
addIsMemberOfChangeListener(ConfigurationChangeListener<IsMemberOfVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Register to be notified when this Is Member Of Virtual Attribute is changed.
addJMXChangeListener(ConfigurationChangeListener<JMXAlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.JMXAlertHandlerCfg
Register to be notified when this JMX Alert Handler is changed.
addJMXChangeListener(ConfigurationChangeListener<JMXConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Register to be notified when this JMX Connection Handler is changed.
addKeyManagerProviderAddListener(ConfigurationAddListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Key Manager Providers are added.
addKeyManagerProviderDeleteListener(ConfigurationDeleteListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Key Manager Providers are deleted.
addLastModChangeListener(ConfigurationChangeListener<LastModPluginCfg>) - Method in interface org.opends.server.admin.std.server.LastModPluginCfg
Register to be notified when this Last Mod Plugin is changed.
addLDAPAttributeDescriptionListChangeListener(ConfigurationChangeListener<LDAPAttributeDescriptionListPluginCfg>) - Method in interface org.opends.server.admin.std.server.LDAPAttributeDescriptionListPluginCfg
Register to be notified when this LDAP Attribute Description List Plugin is changed.
addLDAPChangeListener(ConfigurationChangeListener<LDAPConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Register to be notified when this LDAP Connection Handler is changed.
addLdapConnectionArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Adds the provided argument to the set of arguments handled by this parser and puts the argument in the LDAP connection group.
addLDIFChangeListener(ConfigurationChangeListener<LDIFBackendCfg>) - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Register to be notified when this LDIF Backend is changed.
addLDIFChangeListener(ConfigurationChangeListener<LDIFConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Register to be notified when this LDIF Connection Handler is changed.
addLengthBasedChangeListener(ConfigurationChangeListener<LengthBasedPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Register to be notified when this Length Based Password Validator is changed.
addLocalBackendChangeListener(ConfigurationChangeListener<LocalBackendWorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Register to be notified when this Local Backend Workflow Element is changed.
addLocalDBChangeListener(ConfigurationChangeListener<LocalDBBackendCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Register to be notified when this Local DB Backend is changed.
addLocalDBIndexAddListener(ConfigurationAddListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Registers to be notified when new Local DB Indexes are added.
addLocalDBIndexDeleteListener(ConfigurationDeleteListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Registers to be notified when existing Local DB Indexes are deleted.
addLocalDBVLVIndexAddListener(ConfigurationAddListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Registers to be notified when new Local DB VLV Indexes are added.
addLocalDBVLVIndexDeleteListener(ConfigurationDeleteListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Registers to be notified when existing Local DB VLV Indexes are deleted.
addLogMessage(Message) - Method in class org.opends.server.backends.task.Task
Adds a log message to the set of messages logged by this task.
addLogPublisherAddListener(ConfigurationAddListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Log Publishers are added.
addLogPublisherDeleteListener(ConfigurationDeleteListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Log Publishers are deleted.
addLogRetentionPolicyAddListener(ConfigurationAddListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Log Retention Policies are added.
addLogRetentionPolicyDeleteListener(ConfigurationDeleteListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Log Retention Policies are deleted.
addLogRotationPolicyAddListener(ConfigurationAddListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Log Rotation Policies are added.
addLogRotationPolicyDeleteListener(ConfigurationDeleteListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Log Rotation Policies are deleted.
addMatchingRuleAddListener(ConfigurationAddListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Matching Rules are added.
addMatchingRuleDeleteListener(ConfigurationDeleteListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Matching Rules are deleted.
addMD5ChangeListener(ConfigurationChangeListener<MD5PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.MD5PasswordStorageSchemeCfg
Register to be notified when this MD5 Password Storage Scheme is changed.
addMember(Entry) - Method in class org.opends.server.api.Group
Attempts to add the provided user as a member of this group.
addMember(Entry) - Method in class org.opends.server.extensions.DynamicGroup
Attempts to add the provided user as a member of this group.
addMember(Entry) - Method in class org.opends.server.extensions.StaticGroup
Attempts to add the provided user as a member of this group.
addMember(Entry) - Method in class org.opends.server.extensions.VirtualStaticGroup
Attempts to add the provided user as a member of this group.
addMemberChangeListener(ConfigurationChangeListener<MemberVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Register to be notified when this Member Virtual Attribute is changed.
addMemoryChangeListener(ConfigurationChangeListener<MemoryBackendCfg>) - Method in interface org.opends.server.admin.std.server.MemoryBackendCfg
Register to be notified when this Memory Backend is changed.
addMemoryUsageChangeListener(ConfigurationChangeListener<MemoryUsageMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.MemoryUsageMonitorProviderCfg
Register to be notified when this Memory Usage Monitor Provider is changed.
addMessage(Message) - Method in class org.opends.server.types.ConfigChangeResult
Adds the provided message to the set of messages for this config change result.
addMissingRDNAttributes() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server should automatically add missing RDN attributes to an entry whenever it is added.
addModification(Modification) - Method in interface org.opends.server.core.ModifyDNOperation
Adds the provided modification to the set of modifications to be applied as part of the update.
addModification(Modification) - Method in class org.opends.server.core.ModifyDNOperationBasis
Adds the provided modification to the set of modifications to be applied as part of the update.
addModification(Modification) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Adds the provided modification to the set of modifications to be applied as part of the update.
addModification(Modification) - Method in interface org.opends.server.core.ModifyOperation
Adds the provided modification to the set of modifications to this modify operation.
addModification(Modification) - Method in class org.opends.server.core.ModifyOperationBasis
Adds the provided modification to the set of modifications to this modify operation.
addModification(Modification) - Method in class org.opends.server.core.ModifyOperationWrapper
Adds the provided modification to the set of modifications to this modify operation.
addModification(Modification) - Method in class org.opends.server.replication.plugin.FakeOperation
Add a modification to the list of modification included in this fake operation.
addModification(Modification) - Method in class org.opends.server.replication.plugin.ModifyFakeOperation
Add a modification to the list of modification included in this fake operation.
addModification(Modification) - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Adds the provided modification to the set of modifications to be applied as part of the update.
addModification(Modification) - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Adds the provided modification to the set of modifications to this modify operation.
addModification(Modification) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Adds the provided modification to the set of modifications to this modify operation.
addMonitorChangeListener(ConfigurationChangeListener<MonitorBackendCfg>) - Method in interface org.opends.server.admin.std.server.MonitorBackendCfg
Register to be notified when this Monitor Backend is changed.
addMonitorProvider(MonitorProvider<? extends MonitorProviderCfg>) - Method in class org.opends.server.config.JMXMBean
Adds the given monitor provider to the set of components associated with this JMX MBean.
addMonitorProviderAddListener(ConfigurationAddListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Monitor Providers are added.
addMonitorProviderDeleteListener(ConfigurationDeleteListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Monitor Providers are deleted.
AddMsg - Class in org.opends.server.replication.protocol
This class is used to exchange Add operation between LDAP servers and replication servers.
AddMsg(PostOperationAddOperation) - Constructor for class org.opends.server.replication.protocol.AddMsg
Creates a new AddMessage.
AddMsg(ChangeNumber, String, String, String, Attribute, Collection<Attribute>, Collection<Attribute>) - Constructor for class org.opends.server.replication.protocol.AddMsg
Creates a new AddMessage.
AddMsg(byte[]) - Constructor for class org.opends.server.replication.protocol.AddMsg
Creates a new Add message from a byte[].
addNamingContext(WorkflowTopologyNode) - Method in class org.opends.server.core.NetworkGroupNamingContexts
Add a workflow in the list of naming context.
addNestedGroup(DN) - Method in class org.opends.server.api.Group
Attempts to add the provided group DN as a nested group within this group.
addNestedGroup(DN) - Method in class org.opends.server.extensions.DynamicGroup
Attempts to add the provided group DN as a nested group within this group.
addNestedGroup(DN) - Method in class org.opends.server.extensions.StaticGroup
Attempts to add the provided group DN as a nested group within this group.
addNestedGroup(DN) - Method in class org.opends.server.extensions.VirtualStaticGroup
Attempts to add the provided group DN as a nested group within this group.
addNetworkGroupAddListener(ConfigurationAddListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Network Groups are added.
addNetworkGroupDeleteListener(ConfigurationDeleteListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Network Groups are deleted.
addNewManagedObject() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Adds this new managed object.
addNumberedOption(Message, MenuCallback<T>, Message...) - Method in class org.opends.server.util.cli.MenuBuilder
Adds a menu choice to the menu which will have a numeric key.
addNumberedOption(Message, MenuResult<T>, Message...) - Method in class org.opends.server.util.cli.MenuBuilder
Adds a menu choice to the menu which will have a numeric key and which returns the provided result.
addNumSubordinatesChangeListener(ConfigurationChangeListener<NumSubordinatesVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Register to be notified when this Num Subordinates Virtual Attribute is changed.
addObfuscatedArgument(Argument) - Method in class org.opends.server.util.cli.CommandBuilder
Adds an argument whose values must be obfuscated (passwords for instance).
addObjectClass(ObjectClass, String) - Method in interface org.opends.server.core.AddOperation
Adds the provided objectclass to the entry to add.
addObjectClass(ObjectClass, String) - Method in class org.opends.server.core.AddOperationBasis
Adds the provided objectclass to the entry to add.
addObjectClass(ObjectClass, String) - Method in class org.opends.server.core.AddOperationWrapper
Adds the provided objectclass to the entry to add.
addObjectClass(AttributeValue) - Method in class org.opends.server.types.Entry
Adds the objectClass with the given name to this entry.
addObjectClass(ObjectClass) - Method in class org.opends.server.types.Entry
Adds the provided objectClass to this entry.
addObjectClass(ObjectClass, String) - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Adds the provided objectclass to the entry to add.
addObjectClassChain(ObjectClass) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendAddOperation
Adds the provided objectClass to the entry, along with its superior classes if appropriate.
addObjectClasses(Collection<AttributeValue>) - Method in class org.opends.server.types.Entry
Adds the objectclasses corresponding to the provided set of names to this entry.
AddOperation - Interface in org.opends.server.core
This interface defines an operation that may be used to add a new entry to the Directory Server.
AddOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to add a new entry to the Directory Server.
AddOperationBasis(ClientConnection, long, int, List<Control>, ByteString, List<RawAttribute>) - Constructor for class org.opends.server.core.AddOperationBasis
Creates a new add operation with the provided information.
AddOperationBasis(ClientConnection, long, int, List<Control>, DN, Map<ObjectClass, String>, Map<AttributeType, List<Attribute>>, Map<AttributeType, List<Attribute>>) - Constructor for class org.opends.server.core.AddOperationBasis
Creates a new add operation with the provided information.
addOperationInProgress(AbstractOperation) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Adds the provided operation to the set of operations in progress for this client connection.
AddOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given add operation.
AddOperationWrapper(AddOperation) - Constructor for class org.opends.server.core.AddOperationWrapper
Creates a new add operation based on the provided add operation.
addOrderingChangeListener(ConfigurationChangeListener<OrderingMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.OrderingMatchingRuleCfg
Register to be notified when this Ordering Matching Rule is changed.
addPasswordGeneratorAddListener(ConfigurationAddListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Password Generators are added.
addPasswordGeneratorDeleteListener(ConfigurationDeleteListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Password Generators are deleted.
addPasswordModifyChangeListener(ConfigurationChangeListener<PasswordModifyExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Register to be notified when this Password Modify Extended Operation Handler is changed.
addPasswordPolicyAddListener(ConfigurationAddListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Password Policies are added.
addPasswordPolicyDeleteListener(ConfigurationDeleteListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Password Policies are deleted.
addPasswordPolicyImportChangeListener(ConfigurationChangeListener<PasswordPolicyImportPluginCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Register to be notified when this Password Policy Import Plugin is changed.
addPasswordPolicyStateChangeListener(ConfigurationChangeListener<PasswordPolicyStateExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyStateExtendedOperationHandlerCfg
Register to be notified when this Password Policy State Extended Operation Handler is changed.
addPasswordStorageSchemeAddListener(ConfigurationAddListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Password Storage Schemes are added.
addPasswordStorageSchemeDeleteListener(ConfigurationDeleteListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Password Storage Schemes are deleted.
addPasswordValidatorAddListener(ConfigurationAddListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Password Validators are added.
addPasswordValidatorDeleteListener(ConfigurationDeleteListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Password Validators are deleted.
addPending(DN) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Add specified DN to the pending map.
addPKCS11ChangeListener(ConfigurationChangeListener<PKCS11KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Register to be notified when this PKCS11 Key Manager Provider is changed.
addPlainChangeListener(ConfigurationChangeListener<PlainSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Register to be notified when this Plain SASL Mechanism Handler is changed.
addPluginAddListener(ConfigurationAddListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Registers to be notified when new Plugins are added.
addPluginDeleteListener(ConfigurationDeleteListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Registers to be notified when existing Plugins are deleted.
addProfilerChangeListener(ConfigurationChangeListener<ProfilerPluginCfg>) - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Register to be notified when this Profiler Plugin is changed.
addProperty(PropertyDefinition<T>, Collection<T>, Collection<T>) - Method in class org.opends.server.admin.client.spi.PropertySet
Creates a property with the provided sets of pre-validated default and active values.
addQuitOption() - Method in class org.opends.server.util.cli.MenuBuilder
Creates a "quit" menu option.
addRandomChangeListener(ConfigurationChangeListener<RandomPasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Register to be notified when this Random Password Generator is changed.
addRawAttribute(RawAttribute) - Method in interface org.opends.server.core.AddOperation
Adds the provided attribute to the set of raw attributes for this add operation.
addRawAttribute(RawAttribute) - Method in class org.opends.server.core.AddOperationBasis
Adds the provided attribute to the set of raw attributes for this add operation.
addRawAttribute(RawAttribute) - Method in class org.opends.server.core.AddOperationWrapper
Adds the provided attribute to the set of raw attributes for this add operation.
addRawAttribute(RawAttribute) - Method in interface org.opends.server.types.operation.PreParseAddOperation
Adds the provided attribute to the set of raw attributes for this add operation.
addRawModification(RawModification) - Method in interface org.opends.server.core.ModifyOperation
Adds the provided modification to the set of raw modifications for this modify operation.
addRawModification(RawModification) - Method in class org.opends.server.core.ModifyOperationBasis
Adds the provided modification to the set of raw modifications for this modify operation.
addRawModification(RawModification) - Method in class org.opends.server.core.ModifyOperationWrapper
Adds the provided modification to the set of raw modifications for this modify operation.
addRawModification(RawModification) - Method in interface org.opends.server.types.operation.PreParseModifyOperation
Adds the provided modification to the set of raw modifications for this modify operation.
addRC4ChangeListener(ConfigurationChangeListener<RC4PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RC4PasswordStorageSchemeCfg
Register to be notified when this RC4 Password Storage Scheme is changed.
addRebuildIndex(String) - Method in class org.opends.server.backends.jeb.RebuildConfig
Add an index to be rebuilt into the configuration.
addRecipient(String) - Method in class org.opends.server.util.EMailMessage
Adds the specified recipient to this message.
addRecurringTask(RecurringTask, boolean) - Method in class org.opends.server.backends.task.TaskScheduler
Adds a recurring task to the scheduler, optionally scheduling the first iteration for processing.
addReferentialIntegrityChangeListener(ConfigurationChangeListener<ReferentialIntegrityPluginCfg>) - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Register to be notified when this Referential Integrity Plugin is changed.
addRegularExpressionChangeListener(ConfigurationChangeListener<RegularExpressionIdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Register to be notified when this Regular Expression Identity Mapper is changed.
addRepeatedCharactersChangeListener(ConfigurationChangeListener<RepeatedCharactersPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Register to be notified when this Repeated Characters Password Validator is changed.
addReplicationChangeListener(ConfigurationChangeListener<ReplicationSynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Register to be notified when this Replication Synchronization Provider is changed.
addReplicationDomainAddListener(ConfigurationAddListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Registers to be notified when new Replication Domains are added.
addReplicationDomainDeleteListener(ConfigurationDeleteListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Registers to be notified when existing Replication Domains are deleted.
addReplicationServerAddListener(ConfigurationAddListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Registers to be notified when the Replication Server is added.
addReplicationServerDeleteListener(ConfigurationDeleteListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Registers to be notified the Replication Server is deleted.
addRequestControl(Control) - Method in class org.opends.server.core.OperationWrapper
Adds the provided control to the set of request controls for this operation.
addRequestControl(Control) - Method in class org.opends.server.types.AbstractOperation
Adds the provided control to the set of request controls for this operation.
addRequestControl(Control) - Method in interface org.opends.server.types.Operation
Adds the provided control to the set of request controls for this operation.
addRequestControl(Control) - Method in interface org.opends.server.types.operation.PreParseOperation
Adds the provided control to the set of request controls for this operation.
AddRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP add request protocol op, which is used to add a new entry to the Directory Server.
AddRequestProtocolOp(ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.AddRequestProtocolOp
Creates a new LDAP add request protocol op with the specified DN and no attributes.
AddRequestProtocolOp(ASN1OctetString, ArrayList<RawAttribute>) - Constructor for class org.opends.server.protocols.ldap.AddRequestProtocolOp
Creates a new LDAP add request protocol op with the specified DN and set of attributes.
addResponseControl(Control) - Method in class org.opends.server.core.AbandonOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.AddOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.BindOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.CompareOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.DeleteOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.ExtendedOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.ModifyDNOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.ModifyOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.OperationWrapper
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.SearchOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.core.UnbindOperationBasis
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in class org.opends.server.types.AbstractOperation
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in interface org.opends.server.types.Operation
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in interface org.opends.server.types.operation.InProgressOperation
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in interface org.opends.server.types.operation.PostOperationOperation
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in interface org.opends.server.types.operation.PreOperationOperation
Adds the provided control to the set of controls to include in the response to the client.
addResponseControl(Control) - Method in interface org.opends.server.types.operation.PreParseOperation
Adds the provided control to the set of controls to include in the response to the client.
AddResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP add response protocol op, which is used to provide information about the result of processing an add request.
AddResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.AddResponseProtocolOp
Creates a new add response protocol op with the provided result code.
AddResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.AddResponseProtocolOp
Creates a new add response protocol op with the provided result code and error message.
AddResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.AddResponseProtocolOp
Creates a new add response protocol op with the provided information.
AddressMask - Class in org.opends.server.types
This class defines an address mask, which can be used to perform efficient comparisons against IP addresses to determine whether a particular IP address is in a given range.
addRetentionPolicy(RetentionPolicy) - Method in class org.opends.server.loggers.MultifileTextWriter
Add a retention policy to enforce on the files written by this writer.
addRightsToEntry(AciHandler, LinkedHashSet<String>, AciLDAPOperationContainer, SearchResultEntry, boolean) - Static method in class org.opends.server.authorization.dseecompat.AciEffectiveRights
Attempts to add the geteffectiverights asked for in the search to the entry being returned.
addRootDNUserAddListener(ConfigurationAddListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Registers to be notified when new Root DN Users are added.
addRootDNUserDeleteListener(ConfigurationDeleteListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Registers to be notified when existing Root DN Users are deleted.
addRotationPolicy(RotationPolicy) - Method in class org.opends.server.loggers.MultifileTextWriter
Add a rotation policy to enforce on the files written by this writer.
addSaltedMD5ChangeListener(ConfigurationChangeListener<SaltedMD5PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedMD5PasswordStorageSchemeCfg
Register to be notified when this Salted MD5 Password Storage Scheme is changed.
addSaltedSHA1ChangeListener(ConfigurationChangeListener<SaltedSHA1PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA1PasswordStorageSchemeCfg
Register to be notified when this Salted SHA1 Password Storage Scheme is changed.
addSaltedSHA256ChangeListener(ConfigurationChangeListener<SaltedSHA256PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA256PasswordStorageSchemeCfg
Register to be notified when this Salted SHA256 Password Storage Scheme is changed.
addSaltedSHA384ChangeListener(ConfigurationChangeListener<SaltedSHA384PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA384PasswordStorageSchemeCfg
Register to be notified when this Salted SHA384 Password Storage Scheme is changed.
addSaltedSHA512ChangeListener(ConfigurationChangeListener<SaltedSHA512PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA512PasswordStorageSchemeCfg
Register to be notified when this Salted SHA512 Password Storage Scheme is changed.
addSASLMechanism(String) - Method in class org.opends.server.types.AuthenticationInfo
Adds the provided mechanism to the set of SASL mechanisms used by the client.
addSASLMechanismHandlerAddListener(ConfigurationAddListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new SASL Mechanism Handlers are added.
addSASLMechanismHandlerDeleteListener(ConfigurationDeleteListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing SASL Mechanism Handlers are deleted.
addSASLProperty(String) - Method in class org.opends.server.tools.LDAPConnectionOptions
Add a property to the list of SASL properties.
addSchemaChangeListener(ConfigurationChangeListener<SchemaBackendCfg>) - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Register to be notified when this Schema Backend is changed.
AddSchemaFileTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to add the contents of a new schema file into the server schema.
AddSchemaFileTask() - Constructor for class org.opends.server.tasks.AddSchemaFileTask
 
addSearchEntry(SearchResultEntry) - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Provides the provided search result entry to the internal search listener if one was provided, or stores it in an internal list otherwise.
addSearchReference(SearchResultReference) - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Provides the provided search result reference to the internal search listener if one was provided, or stores it in an internal list otherwise.
addSevenBitCleanChangeListener(ConfigurationChangeListener<SevenBitCleanPluginCfg>) - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Register to be notified when this Seven Bit Clean Plugin is changed.
addSHA1ChangeListener(ConfigurationChangeListener<SHA1PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SHA1PasswordStorageSchemeCfg
Register to be notified when this SHA1 Password Storage Scheme is changed.
addSimilarityBasedChangeListener(ConfigurationChangeListener<SimilarityBasedPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.SimilarityBasedPasswordValidatorCfg
Register to be notified when this Similarity Based Password Validator is changed.
addSizeLimitChangeListener(ConfigurationChangeListener<SizeLimitLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.SizeLimitLogRetentionPolicyCfg
Register to be notified when this Size Limit Log Retention Policy is changed.
addSizeLimitChangeListener(ConfigurationChangeListener<SizeLimitLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.SizeLimitLogRotationPolicyCfg
Register to be notified when this Size Limit Log Rotation Policy is changed.
addSMTPChangeListener(ConfigurationChangeListener<SMTPAccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Register to be notified when this SMTP Account Status Notification Handler is changed.
addSMTPChangeListener(ConfigurationChangeListener<SMTPAlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Register to be notified when this SMTP Alert Handler is changed.
addSNMPChangeListener(ConfigurationChangeListener<SNMPConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Register to be notified when this SNMP Connection Handler is changed.
addSoftReferenceChangeListener(ConfigurationChangeListener<SoftReferenceEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Register to be notified when this Soft Reference Entry Cache is changed.
addSortKey(int) - Method in class org.opends.server.util.table.TableBuilder
Adds a table sort key.
addSortKey(int, Comparator<String>) - Method in class org.opends.server.util.table.TableBuilder
Adds a table sort key.
addStackTraceChangeListener(ConfigurationChangeListener<StackTraceMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.StackTraceMonitorProviderCfg
Register to be notified when this Stack Trace Monitor Provider is changed.
addStartTLSChangeListener(ConfigurationChangeListener<StartTLSExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.StartTLSExtendedOperationHandlerCfg
Register to be notified when this Start TLS Extended Operation Handler is changed.
addStaticChangeListener(ConfigurationChangeListener<StaticGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.StaticGroupImplementationCfg
Register to be notified when this Static Group Implementation is changed.
addSubjectAttributeToUserAttributeChangeListener(ConfigurationChangeListener<SubjectAttributeToUserAttributeCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Register to be notified when this Subject Attribute To User Attribute Certificate Mapper is changed.
addSubjectDNToUserAttributeChangeListener(ConfigurationChangeListener<SubjectDNToUserAttributeCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Register to be notified when this Subject DN To User Attribute Certificate Mapper is changed.
addSubjectEqualsDNChangeListener(ConfigurationChangeListener<SubjectEqualsDNCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectEqualsDNCertificateMapperCfg
Register to be notified when this Subject Equals DN Certificate Mapper is changed.
addSubordinateBackend(Backend) - Method in class org.opends.server.api.Backend
Adds the provided backend to the set of subordinate backends for this backend.
addSubordinateTemplate(String, int) - Method in class org.opends.server.tools.makeldif.Branch
Adds a new subordinate template to this branch.
addSubschemaSubentryChangeListener(ConfigurationChangeListener<SubschemaSubentryVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Register to be notified when this Subschema Subentry Virtual Attribute is changed.
addSubstringChangeListener(ConfigurationChangeListener<SubstringMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.SubstringMatchingRuleCfg
Register to be notified when this Substring Matching Rule is changed.
addSynchronizationProviderAddListener(ConfigurationAddListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Synchronization Providers are added.
addSynchronizationProviderDeleteListener(ConfigurationDeleteListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Synchronization Providers are deleted.
addSystemInfoChangeListener(ConfigurationChangeListener<SystemInfoMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.SystemInfoMonitorProviderCfg
Register to be notified when this System Info Monitor Provider is changed.
addTargAttrFiltersMatchAci(Aci) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Add the specified ACI to a list of ACIs that have a targattrfilters rule that matched.
addTargAttrFiltersMatchAci(Aci) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Add the specified ACI to a list of ACIs that have a targattrfilters rule that matched.
addTaskAttributes(List<RawAttribute>) - Method in class org.opends.server.tools.BackUpDB
Adds utility specific attributes to attributes for population of the entry that is added to the task backend.
addTaskAttributes(List<RawAttribute>) - Method in class org.opends.server.tools.ExportLDIF
Adds utility specific attributes to attributes for population of the entry that is added to the task backend.
addTaskAttributes(List<RawAttribute>) - Method in class org.opends.server.tools.ImportLDIF
Adds utility specific attributes to attributes for population of the entry that is added to the task backend.
addTaskAttributes(List<RawAttribute>) - Method in class org.opends.server.tools.RestoreDB
Adds utility specific attributes to attributes for population of the entry that is added to the task backend.
addTaskAttributes(List<RawAttribute>) - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Adds utility specific attributes to attributes for population of the entry that is added to the task backend.
addTaskChangeListener(ConfigurationChangeListener<TaskBackendCfg>) - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Register to be notified when this Task Backend is changed.
addTelephoneNumberChangeListener(ConfigurationChangeListener<TelephoneNumberAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.TelephoneNumberAttributeSyntaxCfg
Register to be notified when this Telephone Number Attribute Syntax is changed.
addTemplateLine(TemplateLine) - Method in class org.opends.server.tools.makeldif.Template
Adds the provided template line to this template.
addTimeLimitChangeListener(ConfigurationChangeListener<TimeLimitLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.TimeLimitLogRotationPolicyCfg
Register to be notified when this Time Limit Log Rotation Policy is changed.
addTraceSettings(String, TraceSettings) - Method in class org.opends.server.api.DebugLogPublisher
Adds a trace settings to the current set for a specified scope.
addTraditionalChangeListener(ConfigurationChangeListener<TraditionalWorkQueueCfg>) - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Register to be notified when this Traditional Work Queue is changed.
addTripleDESChangeListener(ConfigurationChangeListener<TripleDESPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.TripleDESPasswordStorageSchemeCfg
Register to be notified when this Triple DES Password Storage Scheme is changed.
addTrustManagerProviderAddListener(ConfigurationAddListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Trust Manager Providers are added.
addTrustManagerProviderDeleteListener(ConfigurationDeleteListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Trust Manager Providers are deleted.
addTrustStoreChangeListener(ConfigurationChangeListener<TrustStoreBackendCfg>) - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Register to be notified when this Trust Store Backend is changed.
addUniqueAttributeChangeListener(ConfigurationChangeListener<UniqueAttributePluginCfg>) - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Register to be notified when this Unique Attribute Plugin is changed.
addUniqueCharactersChangeListener(ConfigurationChangeListener<UniqueCharactersPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Register to be notified when this Unique Characters Password Validator is changed.
addUserDefinedChangeListener(ConfigurationChangeListener<UserDefinedVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.UserDefinedVirtualAttributeCfg
Register to be notified when this User Defined Virtual Attribute is changed.
addValue(String, ArrayList<ByteString>, String) - Method in class org.opends.server.authorization.dseecompat.PatternRDN
Add another attribute-value pair to the pattern.
addValue(TemplateValue) - Method in class org.opends.server.tools.makeldif.TemplateEntry
Adds the provided template value to this entry.
addValue(String) - Method in class org.opends.server.util.args.Argument
Adds a value to the set of values for this argument.
addValue(String) - Method in class org.opends.server.util.args.BooleanArgument
Adds a value to the set of values for this argument.
addValue(String) - Method in class org.opends.server.util.args.FileBasedArgument
Adds a value to the set of values for this argument.
addValues(List<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Attempts to add the provided set of values to this configuration attribute.
addVersionChangeListener(ConfigurationChangeListener<VersionMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.VersionMonitorProviderCfg
Register to be notified when this Version Monitor Provider is changed.
addVirtualAttributeAddListener(ConfigurationAddListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Virtual Attributes are added.
addVirtualAttributeDeleteListener(ConfigurationDeleteListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Virtual Attributes are deleted.
addVirtualStaticChangeListener(ConfigurationChangeListener<VirtualStaticGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.VirtualStaticGroupImplementationCfg
Register to be notified when this Virtual Static Group Implementation is changed.
addWaitingAck(UpdateMessage, int) - Method in class org.opends.server.replication.server.ServerHandler
Add an update to the list of update waiting for acks.
addWaitingAck(UpdateMessage, short, ReplicationServerDomain, int) - Static method in class org.opends.server.replication.server.ServerHandler
Add an update to the list of update received from a replicationServer and waiting for acks.
addWhoAmIChangeListener(ConfigurationChangeListener<WhoAmIExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.WhoAmIExtendedOperationHandlerCfg
Register to be notified when this Who Am I Extended Operation Handler is changed.
addWorkflowAddListener(ConfigurationAddListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Workflows are added.
addWorkflowDeleteListener(ConfigurationDeleteListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Workflows are deleted.
addWorkflowElementAddListener(ConfigurationAddListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when new Workflow Elements are added.
addWorkflowElementDeleteListener(ConfigurationDeleteListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Registers to be notified when existing Workflow Elements are deleted.
adjust(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumberGenerator
Adjust the lastTime of this Changenumber generator with a ChangeNumber that we have received from another server.
ADMIN_LIMIT_EXCEEDED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail as a result of exceeding an administrative limit.
adminActionRequired() - Method in class org.opends.server.types.ConfigChangeResult
Indicates whether administrative action is required before one or more of the changes will take effect.
AdminClientException - Exception in org.opends.server.admin.client
Administration client exceptions represent non-operational problems which occur whilst interacting with the administration framework.
AdminClientException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.AdminClientException
Create an administration client exception with a message and cause.
AdminClientException(Message) - Constructor for exception org.opends.server.admin.client.AdminClientException
Create an administration client exception with a message.
AdminException - Exception in org.opends.server.admin
Exceptions thrown when interacting with administration framework.
AdminException(Message, Throwable) - Constructor for exception org.opends.server.admin.AdminException
Create an admin exception with a message and cause.
AdminException(Message) - Constructor for exception org.opends.server.admin.AdminException
Create an admin exception with a message.
AdministratorAction - Class in org.opends.server.admin
Defines an optional action which administators must perform after they have modified a property.
AdministratorAction(AdministratorAction.Type, AbstractManagedObjectDefinition<?, ?>, String) - Constructor for class org.opends.server.admin.AdministratorAction
Create a new administrator action.
AdministratorAction.Type - Enum in org.opends.server.admin
Specifies the type of administrator action which must be performed in order for pending changes to take effect.
AdminRuntimeException - Exception in org.opends.server.admin
Exceptions thrown when interacting with administration framework that applications are not expected to catch.
AdminRuntimeException(Message, Throwable) - Constructor for exception org.opends.server.admin.AdminRuntimeException
Create an admin runtime exception with a message and cause.
AdminRuntimeException(Message) - Constructor for exception org.opends.server.admin.AdminRuntimeException
Create an admin runtime exception with a message.
AdminSecurityException - Exception in org.opends.server.admin.client
This exception is thrown when a security related problem occurs whilst interacting with the Directory Server.
AdminSecurityException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.AdminSecurityException
Create a security exception with a message and cause.
AdminSecurityException(Message) - Constructor for exception org.opends.server.admin.client.AdminSecurityException
Create a security exception with a message.
adminUidArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'adminUID' global argument.
ADS_CERTIFICATE_ALIAS - Static variable in class org.opends.server.config.ConfigConstants
Alias of the local instance certificate in the ADS keystore.
ADSContext - Class in org.opends.admin.ads
Class used to update and read the contents of the Administration Data.
ADSContext(InitialLdapContext) - Constructor for class org.opends.admin.ads.ADSContext
Constructor of the ADSContext.
ADSContext.AdministratorProperty - Enum in org.opends.admin.ads
The enumeration containing the different Administrator properties.
ADSContext.ADSPropertySyntax - Enum in org.opends.admin.ads
Enumeration containing the different server properties syntaxes that could be stored in the ADS.
ADSContext.ServerGroupProperty - Enum in org.opends.admin.ads
Enumeration containing the different server group properties that are stored in the ADS.
ADSContext.ServerProperty - Enum in org.opends.admin.ads
Enumeration containing the different server properties that are stored in the ADS.
ADSContextException - Exception in org.opends.admin.ads
This is the exception that is thrown in ADSContext.
ADSContextException(ADSContextException.ErrorType) - Constructor for exception org.opends.admin.ads.ADSContextException
Creates an ADSContextException of the given error type.
ADSContextException(ADSContextException.ErrorType, Throwable) - Constructor for exception org.opends.admin.ads.ADSContextException
Creates an ADSContextException of the given error type with the provided error cause.
ADSContextException.ErrorType - Enum in org.opends.admin.ads
The enumeration containing the different error types.
ADSContextHelper - Class in org.opends.admin.ads
This is the only class in the org.opends.admin.ads package that uses the classes from OpenDS.jar (in particular the administration client framework API).
ADSContextHelper() - Constructor for class org.opends.admin.ads.ADSContextHelper
Default constructor.
AESPasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will encode values using the AES reversible encryption algorithm.
AESPasswordStorageScheme() - Constructor for class org.opends.server.extensions.AESPasswordStorageScheme
Creates a new instance of this password storage scheme.
AESPasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying AES Password Storage Scheme settings.
AESPasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying AES Password Storage Scheme settings.
AESPasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the AES Password Storage Scheme managed object definition meta information.
AFFECTS_MULTIPLE_DSAS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation would have required interaction with multiple DSAs.
again() - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the menu should be displayed again.
AggregationPropertyDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
Aggregation property definition.
AggregationPropertyDefinition.Builder<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
An interface for incrementally constructing aggregation property definitions.
ALERT_DESCRIPTION_ACCESS_CONTROL_DISABLED - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the access control handler is disabled.
ALERT_DESCRIPTION_ACCESS_CONTROL_ENABLED - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the access control handler is enabled.
ALERT_DESCRIPTION_ACCESS_CONTROL_PARSE_FAILED - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the dseecompat access control subsystem failed to parse one or more ACI rules when the server is first started or a backend is being initialized.
ALERT_DESCRIPTION_BACKEND_ENVIRONMENT_UNUSABLE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated when the JE Environment needs to be reopened after a RunRecoveryException is thrown.
ALERT_DESCRIPTION_CANNOT_COPY_SCHEMA_FILES - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if a problem occurs while creating copies of the existing schema configuration files and a problem occurs that leaves the schema configuration in a potentially inconsistent state.
ALERT_DESCRIPTION_CANNOT_FIND_RECURRING_TASK - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if a recurring task cannot be found to schedule the next iteration after the previous iteration has completed.
ALERT_DESCRIPTION_CANNOT_RENAME_CURRENT_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an error occurs while attempting to rename the current tasks backing file.
ALERT_DESCRIPTION_CANNOT_RENAME_NEW_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an error occurs while attempting to rename the new tasks backing file.
ALERT_DESCRIPTION_CANNOT_SCHEDULE_RECURRING_ITERATION - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an error occurs while attempting to schedule an iteration of a recurring task.
ALERT_DESCRIPTION_CANNOT_WRITE_CONFIGURATION - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if a problem occurs while attempting to write the Directory Server configuration to disk.
ALERT_DESCRIPTION_CANNOT_WRITE_NEW_SCHEMA_FILES - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if a problem occurs while writing new versions of the server schema configuration files and a problem occurs that leaves the schema configuration in a potentially inconsistent state.
ALERT_DESCRIPTION_CANNOT_WRITE_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an error occurs while attempting to write the tasks backing file.
ALERT_DESCRIPTION_ENTERING_LOCKDOWN_MODE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated upon entering lockdown mode.
ALERT_DESCRIPTION_LDAP_CONNECTION_HANDLER_CONSECUTIVE_FAILURES - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if consecutive failures in the LDAP connection handler have caused it to become disabled.
ALERT_DESCRIPTION_LDAP_CONNECTION_HANDLER_UNCAUGHT_ERROR - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the LDAP connection handler encountered an unexpected error that has caused it to become disabled.
ALERT_DESCRIPTION_LDIF_BACKEND_CANNOT_WRITE_UPDATE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated when the LDIF backend cannot write an updated LDIF file.
ALERT_DESCRIPTION_LDIF_CONNHANDLER_IO_ERROR - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an I/O error occurs while attempting to read or write LDIF content.
ALERT_DESCRIPTION_LDIF_CONNHANDLER_PARSE_ERROR - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated when the LDIF connection handler is unable to process the contents of a file as valid LDIF.
ALERT_DESCRIPTION_LEAVING_LOCKDOWN_MODE - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated upon leaving lockdown mode.
ALERT_DESCRIPTION_MANUAL_CONFIG_EDIT_HANDLED - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the server detects that the configuration has been manually edited with the server online and those edits would have been lost by an online config change.
ALERT_DESCRIPTION_MANUAL_CONFIG_EDIT_LOST - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the server detects that the configuration has been manually edited with the server online, but a problem occurred while trying to preserve the manual changes that may have caused them to be lost.
ALERT_DESCRIPTION_REPLICATION_UNRESOLVED_CONFLICT - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if the multimaster replication detects a conflict that cannot be solved automatically.
ALERT_DESCRIPTION_SERVER_SHUTDOWN - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated when the Directory Server has started the shutdown process.
ALERT_DESCRIPTION_SERVER_STARTED - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated when the Directory Server has completed its startup process.
ALERT_DESCRIPTION_UNCAUGHT_EXCEPTION - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated by a thread that has died because of an uncaught exception.
ALERT_DESCRIPTION_UNIQUE_ATTR_SYNC_CONFLICT - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if a unique attribute conflict is detected during synchronization processing.
ALERT_DESCRIPTION_UNIQUE_ATTR_SYNC_ERROR - Static variable in class org.opends.server.util.ServerConstants
The description for the alert type that will be used for the alert notification generated if an error occurs while attempting to perform unique attribute conflict detection during synchronization processing.
ALERT_TYPE_ACCESS_CONTROL_DISABLED - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if the access control handler is disabled.
ALERT_TYPE_ACCESS_CONTROL_ENABLED - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if the access control handler is enabled.
ALERT_TYPE_ACCESS_CONTROL_PARSE_FAILED - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if the dseecompat access control subsystem failed to parse one or more ACI rules when the server is first started or a backend is being initialized.
ALERT_TYPE_BACKEND_ENVIRONMENT_UNUSABLE - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated when the JE Environment needs to be reopened by restarting the Directory Server.
ALERT_TYPE_CANNOT_COPY_SCHEMA_FILES - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a problem occurs while creating copies of the existing schema files in a manner that may leave the schema configuration inconsistent.
ALERT_TYPE_CANNOT_FIND_RECURRING_TASK - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a recurring task cannot be found to schedule the next iteration after the previous iteration has completed.
ALERT_TYPE_CANNOT_RENAME_CURRENT_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an error occurs while attempting to rename the current tasks backing file.
ALERT_TYPE_CANNOT_RENAME_NEW_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an error occurs while attempting to rename the new tasks backing file.
ALERT_TYPE_CANNOT_SCHEDULE_RECURRING_ITERATION - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an error occurs while attempting to schedule an iteration of a recurring task.
ALERT_TYPE_CANNOT_WRITE_CONFIGURATION - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a problem occurs while attempting to write the Directory Server configuration to disk.
ALERT_TYPE_CANNOT_WRITE_NEW_SCHEMA_FILES - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a problem occurs while writing new versions of the server schema files in a manner that may leave the schema configuration inconsistent.
ALERT_TYPE_CANNOT_WRITE_TASK_FILE - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an error occurs while attempting to write the tasks backing file.
ALERT_TYPE_ENTERING_LOCKDOWN_MODE - Static variable in class org.opends.server.util.ServerConstants
The alert type that will be used when the Directory Server enters lockdown mode.
ALERT_TYPE_LDAP_CONNECTION_HANDLER_CONSECUTIVE_FAILURES - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if consecutive failures in the LDAP connection handler have caused it to become disabled.
ALERT_TYPE_LDAP_CONNECTION_HANDLER_UNCAUGHT_ERROR - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if the LDAP connection handler encountered an unexpected error that has caused it to become disabled.
ALERT_TYPE_LDIF_BACKEND_CANNOT_WRITE_UPDATE - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated when the LDIF backend cannot write an updated LDIF file.
ALERT_TYPE_LDIF_CONNHANDLER_IO_ERROR - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an I/O error occurs while attempting to read or write LDIF content.
ALERT_TYPE_LDIF_CONNHANDLER_PARSE_ERROR - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated when the LDIF connection handler is unable to process the contents of a file as valid LDIF.
ALERT_TYPE_LEAVING_LOCKDOWN_MODE - Static variable in class org.opends.server.util.ServerConstants
The alert type that will be used when the Directory Server leaves lockdown mode.
ALERT_TYPE_MANUAL_CONFIG_EDIT_HANDLED - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a problem occurs while attempting to write the Directory Server configuration to disk.
ALERT_TYPE_MANUAL_CONFIG_EDIT_LOST - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a problem occurs while attempting to write the Directory Server configuration to disk.
ALERT_TYPE_REPLICATION_UNRESOLVED_CONFLICT - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if the multimaster replication detects a conflict that cannot be solved automatically.
ALERT_TYPE_SERVER_SHUTDOWN - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated when the Directory Server has started the shutdown process.
ALERT_TYPE_SERVER_STARTED - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated when the Directory Server has completed its startup process.
ALERT_TYPE_UNCAUGHT_EXCEPTION - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated by a thread that has died because of an uncaught exception.
ALERT_TYPE_UNIQUE_ATTR_SYNC_CONFLICT - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if a unique attribute conflict is detected during synchronization processing.
ALERT_TYPE_UNIQUE_ATTR_SYNC_ERROR - Static variable in class org.opends.server.util.ServerConstants
The alert type string that will be used for the alert notification generated if an error occurs while attempting to perform unique attribute conflict detection during synchronization processing.
AlertGenerator - Interface in org.opends.server.api
This class defines an interface that may be used to define a set of alert notifications that may be generated by this Directory Server component.
AlertHandler<T extends AlertHandlerCfg> - Interface in org.opends.server.api
This interface defines the set of methods that must be implemented for a Directory Server alert handler.
AlertHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Alert Handler settings.
AlertHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Alert Handler settings.
AlertHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Alert Handler managed object definition meta information.
AlertHandlerConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of alert handlers defined in the Directory Server.
AlertHandlerConfigManager() - Constructor for class org.opends.server.core.AlertHandlerConfigManager
Creates a new instance of this alert handler config manager.
ALIAS_DEREFERENCING_PROBLEM - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a problem occurred while attempting to dereference an alias.
ALIAS_PROBLEM - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the an alias was encountered in an illegal context.
AliasDefaultBehaviorProvider<T> - Class in org.opends.server.admin
A default behavior provider which indicates special behavior.
AliasDefaultBehaviorProvider(AbstractManagedObjectDefinition<?, ?>, String) - Constructor for class org.opends.server.admin.AliasDefaultBehaviorProvider
Create an alias default behavior provider.
aliasInUse(String) - Method in class org.opends.server.util.CertificateManager
Indicates whether the provided alias is in use in the key store.
ALL - Static variable in class org.opends.server.loggers.LogLevel
ALL indicates that all messages should be logged.
ALL_ATTRS_RESOURCE_ENTRY - Static variable in class org.opends.server.authorization.dseecompat.AciHandler
String used to save a resource entry containing all the attributes in the SearchOperation attachment list.
ALL_OP_ATTRS_MATCHED - Static variable in class org.opends.server.authorization.dseecompat.AciHandler
String used to indicate that the evaluating ACI had a all operational attributes targetattr match (targetattr="+").
ALL_OP_ATTRS_WILD_CARD - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression the matches "+".
ALL_SERVERGROUP_NAME - Static variable in class org.opends.admin.ads.ADSContext
The default server group which will contain all registered servers.
ALL_SERVERS - Static variable in class org.opends.server.replication.protocol.RoutableMessage
Specifies all servers in the replication domain.
ALL_USER_ATTRS_MATCHED - Static variable in class org.opends.server.authorization.dseecompat.AciHandler
String used to indicate that the evaluating ACI had a all user attributes targetattr match (targetattr="*").
ALL_USER_ATTRS_WILD_CARD - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression the matches "*".
allowAttributeNameExceptions() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether to be more flexible in the set of characters allowed for attribute names.
ALLOWED_FAX_PARAMETERS - Static variable in class org.opends.server.schema.FaxNumberSyntax
The set of allowed fax parameter values, formatted entirely in lowercase characters.
ALLOWED_TTX_PARAMETERS - Static variable in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
The set of allowed fax parameter values, formatted entirely in lowercase characters.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.AttributeValueTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.DNTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.FileTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.FirstNameTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.GUIDTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.IfAbsentTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.IfPresentTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.LastNameTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.ListTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.ParentDNTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.PresenceTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.RandomTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.RDNTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.SequentialTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.StaticTextTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.Tag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.UnderscoreDNTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedInBranch() - Method in class org.opends.server.tools.makeldif.UnderscoreParentDNTag
Indicates whether this tag is allowed for use in the extra lines for branches.
allowedValues() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the set of allowed values that may be used for this configuration attribute.
allowExpiredPasswordChanges() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether a user will be allowed to change their password after it expires and they have no remaining grace logins (and will not be allowed to perform any other operation until the password is changed).
allowLDAPv2() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether this connection handler should allow interaction with LDAPv2 clients.
allowMultiplePasswordValues() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether user entries will be allowed to have multiple distinct values in the password attribute.
allowPreEncodedPasswords() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether clients will be allowed to set pre-encoded passwords that are already hashed and therefore cannot be validated for correctness.
allowsAttribute(AttributeType) - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Indicates whether the specified attribute type should be included in the entry for the corresponding response control.
allowsAttribute(AttributeType) - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Indicates whether the specified attribute type should be included in the entry for the corresponding response control.
allowsAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Indicates whether the specified attribute type is allowed by any of the objectclasses associated with this entry.
allowStartTLS() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether this connection handler should allow the use of the StartTLS extended operation.
allowsTrailingArguments() - Method in class org.opends.server.util.args.ArgumentParser
Indicates whether this parser will allow unnamed trailing arguments.
allowsTrailingArguments() - Method in class org.opends.server.util.args.SubCommand
Indicates whether this sub-command will allow unnamed trailing arguments.
allowUserPasswordChanges() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether end users will be allowed to change their own passwords (subject to access control restrictions).
allowZeroLengthValues() - Method in class org.opends.server.schema.DirectoryStringSyntax
Indicates whether zero-length values will be allowed.
ALPHA_CHARS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The character set that will be used for alphabetic characters.
ALPHANUMERIC_CHARS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The character set that will be used for alphanumeric characters.
AMR_DOUBLE_METAPHONE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the doubleMetaphoneApproximateMatch approximate matching rule.
AMR_DOUBLE_METAPHONE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the doubleMetaphoneApproximateMatch approximate matching rule.
AMR_DOUBLE_METAPHONE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the doubleMetaphoneApproximateMatch approximate matching rule.
and(Condition...) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to true if and only if all of its sub-conditions are true.
ANDCondition - Class in org.opends.server.admin.condition
A condition which evaluates to true if and only if all of its sub-conditions are true.
ANDCondition(Condition...) - Constructor for class org.opends.server.admin.condition.ANDCondition
Creates a new logical AND condition with the provided sub-conditions.
AnonymousSASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism, as defined in RFC 4505, that does not perform any authentication.
AnonymousSASLMechanismHandler() - Constructor for class org.opends.server.extensions.AnonymousSASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
AnonymousSASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Anonymous SASL Mechanism Handler settings.
AnonymousSASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Anonymous SASL Mechanism Handler settings.
AnonymousSASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Anonymous SASL Mechanism Handler managed object definition meta information.
append(Message) - Method in class org.opends.messages.MessageBuilder
Append a message to this builder.
append(int) - Method in class org.opends.messages.MessageBuilder
Append an integer to this builder.
append(Object) - Method in class org.opends.messages.MessageBuilder
Append an object to this builder.
append(CharSequence) - Method in class org.opends.messages.MessageBuilder
Append a string to this builder.
append(CharSequence, int, int) - Method in class org.opends.messages.MessageBuilder
Appends a subsequence of the specified character sequence to this Appendable.
append(char) - Method in class org.opends.messages.MessageBuilder
Appends the specified character to this Appendable.
append(String) - Method in class org.opends.server.tools.makeldif.TemplateValue
Appends the provided string to this template value.
append(CommandBuilder) - Method in class org.opends.server.util.cli.CommandBuilder
Appends the arguments of another command builder to this command builder.
appendAdditionalLogMessage(Message) - Method in class org.opends.server.core.OperationWrapper
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in class org.opends.server.types.AbstractOperation
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in interface org.opends.server.types.Operation
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in interface org.opends.server.types.operation.InProgressOperation
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in interface org.opends.server.types.operation.PostOperationOperation
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in interface org.opends.server.types.operation.PreOperationOperation
Appends the provided message to the additional log information for this operation.
appendAdditionalLogMessage(Message) - Method in interface org.opends.server.types.operation.PreParseOperation
Appends the provided message to the additional log information for this operation.
appendCell() - Method in class org.opends.server.util.table.TableBuilder
Appends a new blank cell to the current row.
appendCell(boolean) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided boolean value.
appendCell(byte) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided byte value.
appendCell(char) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided char value.
appendCell(double) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided double value.
appendCell(float) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided float value.
appendCell(int) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided integer value.
appendCell(long) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided long value.
appendCell(Object) - Method in class org.opends.server.util.table.TableBuilder
Appends a new cell to the current row containing the provided object value.
appendErrorMessage(Message) - Method in class org.opends.server.core.OperationWrapper
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in class org.opends.server.types.AbstractOperation
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in interface org.opends.server.types.Operation
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in interface org.opends.server.types.operation.InProgressOperation
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in interface org.opends.server.types.operation.PostOperationOperation
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in interface org.opends.server.types.operation.PreOperationOperation
Appends the provided message to the error message buffer.
appendErrorMessage(Message) - Method in interface org.opends.server.types.operation.PreParseOperation
Appends the provided message to the error message buffer.
appendHeading() - Method in class org.opends.server.util.table.TableBuilder
Appends a new blank column heading to the header row.
appendHeading(Message) - Method in class org.opends.server.util.table.TableBuilder
Appends a new column heading to the header row.
appendLDIFSeparatorAndValue(StringBuilder, byte[]) - Static method in class org.opends.server.util.LDIFWriter
Appends an LDIF separator and properly-encoded form of the given value to the provided buffer.
appendManagedObjectPathElement(InstantiableRelationDefinition<? super C, ? super S>, AbstractManagedObjectDefinition<C, S>, String) - Method in interface org.opends.server.admin.ManagedObjectPathSerializer
Append a managed object path element identified by an instantiable relation and an instance name.
appendManagedObjectPathElement(OptionalRelationDefinition<? super C, ? super S>, AbstractManagedObjectDefinition<C, S>) - Method in interface org.opends.server.admin.ManagedObjectPathSerializer
Append a managed object path element identified by an optional relation.
appendManagedObjectPathElement(SingletonRelationDefinition<? super C, ? super S>, AbstractManagedObjectDefinition<C, S>) - Method in interface org.opends.server.admin.ManagedObjectPathSerializer
Append a managed object path element identified by a singleton relation.
appendToBody(String) - Method in class org.opends.server.util.EMailMessage
Appends the provided text to the body of this message.
appendToExistingData() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether to append to an existing data set or completely replace it.
ApplicationKeyManager - Class in org.opends.admin.ads.util
This class is in charge of checking whether the certificates that are presented are trusted or not.
ApplicationKeyManager(KeyStore, char[]) - Constructor for class org.opends.admin.ads.util.ApplicationKeyManager
The default constructor.
ApplicationTrustManager - Class in org.opends.admin.ads.util
This class is in charge of checking whether the certificates that are presented are trusted or not.
ApplicationTrustManager(KeyStore) - Constructor for class org.opends.admin.ads.util.ApplicationTrustManager
The default constructor.
ApplicationTrustManager.Cause - Enum in org.opends.admin.ads.util
The enumeration for the different causes for which the trust manager can refuse to accept a certificate.
appliesToAttribute(AttributeType) - Method in class org.opends.server.types.MatchingRuleUse
Indicates whether the provided attribute type is referenced by this matching rule use.
appliesToEntry(Entry) - Method in class org.opends.server.types.VirtualAttributeRule
Indicates whether this virtual attribute rule applies to the provided entry, taking into account the eligibility requirements defined in the rule.
applyConfigurationAdd(T) - Method in interface org.opends.server.admin.server.ConfigurationAddListener
Adds a new configuration to this add listener.
applyConfigurationAdd(ServerManagedObject<? extends T>) - Method in interface org.opends.server.admin.server.ServerManagedObjectAddListener
Adds a new server managed object to this add listener.
applyConfigurationAdd(ConfigEntry) - Method in interface org.opends.server.api.ConfigAddListener
Attempts to apply a new configuration based on the provided added entry.
applyConfigurationAdd(LocalDBIndexCfg) - Method in class org.opends.server.backends.jeb.EntryContainer.AttributeJEIndexCfgManager
Adds a new configuration to this add listener.
applyConfigurationAdd(LocalDBVLVIndexCfg) - Method in class org.opends.server.backends.jeb.EntryContainer.VLVJEIndexCfgManager
Adds a new configuration to this add listener.
applyConfigurationAdd(AccountStatusNotificationHandlerCfg) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(AlertHandlerCfg) - Method in class org.opends.server.core.AlertHandlerConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(AttributeSyntaxCfg) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(BackendCfg) - Method in class org.opends.server.core.BackendConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(CertificateMapperCfg) - Method in class org.opends.server.core.CertificateMapperConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(ConnectionHandlerCfg) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(EntryCacheCfg) - Method in class org.opends.server.core.EntryCacheConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(ExtendedOperationHandlerCfg) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(GroupImplementationCfg) - Method in class org.opends.server.core.GroupManager
Adds a new configuration to this add listener.
applyConfigurationAdd(IdentityMapperCfg) - Method in class org.opends.server.core.IdentityMapperConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(KeyManagerProviderCfg) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(LogPublisherCfg) - Method in class org.opends.server.core.LoggerConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(LogRetentionPolicyCfg) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(LogRotationPolicyCfg) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(MatchingRuleCfg) - Method in class org.opends.server.core.MatchingRuleConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(MonitorProviderCfg) - Method in class org.opends.server.core.MonitorConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(NetworkGroupCfg) - Method in class org.opends.server.core.NetworkGroupConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(PasswordGeneratorCfg) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(PasswordPolicyCfg) - Method in class org.opends.server.core.PasswordPolicyConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(PasswordStorageSchemeCfg) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(PasswordValidatorCfg) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(PluginCfg) - Method in class org.opends.server.core.PluginConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(RootDNUserCfg) - Method in class org.opends.server.core.RootDNConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(SASLMechanismHandlerCfg) - Method in class org.opends.server.core.SASLConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(SynchronizationProviderCfg) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(TrustManagerProviderCfg) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(VirtualAttributeCfg) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(WorkflowCfg) - Method in class org.opends.server.core.WorkflowConfigManager
Adds a new configuration to this add listener.
applyConfigurationAdd(AccessLogPublisherCfg) - Method in class org.opends.server.loggers.AccessLogger
Adds a new configuration to this add listener.
applyConfigurationAdd(DebugLogPublisherCfg) - Method in class org.opends.server.loggers.debug.DebugLogger
Adds a new configuration to this add listener.
applyConfigurationAdd(DebugTargetCfg) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Adds a new configuration to this add listener.
applyConfigurationAdd(ErrorLogPublisherCfg) - Method in class org.opends.server.loggers.ErrorLogger
Adds a new configuration to this add listener.
applyConfigurationAdd(ReplicationDomainCfg) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Adds a new configuration to this add listener.
applyConfigurationAdd(ReplicationServerCfg) - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Adds a new configuration to this add listener.
applyConfigurationAdd(WorkflowElementCfg) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Adds a new configuration to this add listener.
applyConfigurationChange(T) - Method in interface org.opends.server.admin.server.ConfigurationChangeListener
Applies the configuration changes to this change listener.
applyConfigurationChange(ServerManagedObject<? extends T>) - Method in interface org.opends.server.admin.server.ServerManagedObjectChangeListener
Applies the server managed object changes to this change listener.
applyConfigurationChange(ConfigEntry) - Method in interface org.opends.server.api.ConfigChangeListener
Attempts to apply a new configuration to this Directory Server component based on the provided changed entry.
applyConfigurationChange(BackupBackendCfg) - Method in class org.opends.server.backends.BackupBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalDBIndexCfg) - Method in class org.opends.server.backends.jeb.AttributeIndex
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalDBBackendCfg) - Method in class org.opends.server.backends.jeb.BackendImpl
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalDBBackendCfg) - Method in class org.opends.server.backends.jeb.EntryContainer
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalDBBackendCfg) - Method in class org.opends.server.backends.jeb.RootContainer
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalDBVLVIndexCfg) - Method in class org.opends.server.backends.jeb.VLVIndex
Applies the configuration changes to this change listener.
applyConfigurationChange(LDIFBackendCfg) - Method in class org.opends.server.backends.LDIFBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(MonitorBackendCfg) - Method in class org.opends.server.backends.MonitorBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(RootDSEBackendCfg) - Method in class org.opends.server.backends.RootDSEBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(SchemaBackendCfg) - Method in class org.opends.server.backends.SchemaBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(TaskBackendCfg) - Method in class org.opends.server.backends.task.TaskBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(TrustStoreBackendCfg) - Method in class org.opends.server.backends.TrustStoreBackend
Applies the configuration changes to this change listener.
applyConfigurationChange(AccessControlHandlerCfg) - Method in class org.opends.server.core.AccessControlConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(AccountStatusNotificationHandlerCfg) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(AlertHandlerCfg) - Method in class org.opends.server.core.AlertHandlerConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(AttributeSyntaxCfg) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(BackendCfg) - Method in class org.opends.server.core.BackendConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(CertificateMapperCfg) - Method in class org.opends.server.core.CertificateMapperConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(ConnectionHandlerCfg) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(GlobalCfg) - Method in class org.opends.server.core.CoreConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(EntryCacheCfg) - Method in class org.opends.server.core.EntryCacheConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(ExtendedOperationHandlerCfg) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(GroupImplementationCfg) - Method in class org.opends.server.core.GroupManager
Applies the configuration changes to this change listener.
applyConfigurationChange(IdentityMapperCfg) - Method in class org.opends.server.core.IdentityMapperConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(KeyManagerProviderCfg) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(LogRetentionPolicyCfg) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(LogRotationPolicyCfg) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(MatchingRuleCfg) - Method in class org.opends.server.core.MatchingRuleConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(MonitorProviderCfg) - Method in class org.opends.server.core.MonitorConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(NetworkGroupCfg) - Method in class org.opends.server.core.NetworkGroupConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordGeneratorCfg) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordPolicyCfg) - Method in class org.opends.server.core.PasswordPolicyConfig
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordStorageSchemeCfg) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordValidatorCfg) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(PluginCfg) - Method in class org.opends.server.core.PluginConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(RootDNUserCfg) - Method in class org.opends.server.core.RootDNConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(RootDNCfg) - Method in class org.opends.server.core.RootPrivilegeChangeListener
Applies the configuration changes to this change listener.
applyConfigurationChange(SASLMechanismHandlerCfg) - Method in class org.opends.server.core.SASLConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(SynchronizationProviderCfg) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(TrustManagerProviderCfg) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(VirtualAttributeCfg) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(WorkflowCfg) - Method in class org.opends.server.core.WorkflowConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(WorkQueueCfg) - Method in class org.opends.server.core.WorkQueueConfigManager
Applies the configuration changes to this change listener.
applyConfigurationChange(CryptoManagerCfg) - Method in class org.opends.server.crypto.CryptoManagerImpl
Applies the configuration changes to this change listener.
applyConfigurationChange(AttributeValuePasswordValidatorCfg) - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(CharacterSetPasswordValidatorCfg) - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(CramMD5SASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(EntryCacheCfg) - Method in class org.opends.server.extensions.DefaultEntryCache
Applies the configuration changes to this change listener.
applyConfigurationChange(DictionaryPasswordValidatorCfg) - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(DigestMD5SASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(ErrorLogAccountStatusNotificationHandlerCfg, boolean) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Makes a best-effort attempt to apply the configuration contained in the provided entry.
applyConfigurationChange(ErrorLogAccountStatusNotificationHandlerCfg) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(ExactMatchIdentityMapperCfg) - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Applies the configuration changes to this change listener.
applyConfigurationChange(ExternalSASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(FIFOEntryCacheCfg) - Method in class org.opends.server.extensions.FIFOEntryCache
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedKeyManagerProviderCfg) - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedTrustManagerProviderCfg) - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Applies the configuration changes to this change listener.
applyConfigurationChange(FileSystemEntryCacheCfg) - Method in class org.opends.server.extensions.FileSystemEntryCache
Applies the configuration changes to this change listener.
applyConfigurationChange(FingerprintCertificateMapperCfg) - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Applies the configuration changes to this change listener.
applyConfigurationChange(GSSAPISASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(JMXAlertHandlerCfg) - Method in class org.opends.server.extensions.JMXAlertHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(LengthBasedPasswordValidatorCfg) - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(MemberVirtualAttributeCfg) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordModifyExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Makes a best-effort attempt to apply the configuration contained in the provided entry.
applyConfigurationChange(PKCS11KeyManagerProviderCfg) - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Applies the configuration changes to this change listener.
applyConfigurationChange(PlainSASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(RandomPasswordGeneratorCfg) - Method in class org.opends.server.extensions.RandomPasswordGenerator
Applies the configuration changes to this change listener.
applyConfigurationChange(RegularExpressionIdentityMapperCfg) - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Applies the configuration changes to this change listener.
applyConfigurationChange(RepeatedCharactersPasswordValidatorCfg) - Method in class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(SimilarityBasedPasswordValidatorCfg) - Method in class org.opends.server.extensions.SimilarityBasedPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(SMTPAccountStatusNotificationHandlerCfg) - Method in class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(SMTPAlertHandlerCfg) - Method in class org.opends.server.extensions.SMTPAlertHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(SoftReferenceEntryCacheCfg) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Applies the configuration changes to this change listener.
applyConfigurationChange(SubjectAttributeToUserAttributeCertificateMapperCfg) - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Applies the configuration changes to this change listener.
applyConfigurationChange(SubjectDNToUserAttributeCertificateMapperCfg) - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Applies the configuration changes to this change listener.
applyConfigurationChange(TraditionalWorkQueueCfg) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Applies the configuration changes to this change listener.
applyConfigurationChange(UniqueCharactersPasswordValidatorCfg) - Method in class org.opends.server.extensions.UniqueCharactersPasswordValidator
Applies the configuration changes to this change listener.
applyConfigurationChange(UserDefinedVirtualAttributeCfg) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Applies the configuration changes to this change listener.
applyConfigurationChange(AccessLogPublisherCfg) - Method in class org.opends.server.loggers.AccessLogger
Applies the configuration changes to this change listener.
applyConfigurationChange(DebugLogPublisherCfg) - Method in class org.opends.server.loggers.debug.DebugLogger
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedDebugLogPublisherCfg) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Applies the configuration changes to this change listener.
applyConfigurationChange(DebugTargetCfg) - Method in class org.opends.server.loggers.debug.TraceSettings
Applies the configuration changes to this change listener.
applyConfigurationChange(ErrorLogPublisherCfg) - Method in class org.opends.server.loggers.ErrorLogger
Applies the configuration changes to this change listener.
applyConfigurationChange(FileCountLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.FileNumberRetentionPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(FixedTimeLogRotationPolicyCfg) - Method in class org.opends.server.loggers.FixedTimeRotationPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(FreeDiskSpaceLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(SizeLimitLogRotationPolicyCfg) - Method in class org.opends.server.loggers.MultifileTextWriter
Applies the configuration changes to this change listener.
applyConfigurationChange(SizeLimitLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.SizeBasedRetentionPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(SizeLimitLogRotationPolicyCfg) - Method in class org.opends.server.loggers.SizeBasedRotationPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedAccessLogPublisherCfg) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedAccessLogPublisherCfg) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Applies the configuration changes to this change listener.
applyConfigurationChange(FileBasedErrorLogPublisherCfg) - Method in class org.opends.server.loggers.TextErrorLogPublisher
Applies the configuration changes to this change listener.
applyConfigurationChange(TimeLimitLogRotationPolicyCfg) - Method in class org.opends.server.loggers.TimeLimitRotationPolicy
Applies the configuration changes to this change listener.
applyConfigurationChange(EntryUUIDPluginCfg) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(LastModPluginCfg) - Method in class org.opends.server.plugins.LastModPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(LDAPAttributeDescriptionListPluginCfg) - Method in class org.opends.server.plugins.LDAPADListPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(PasswordPolicyImportPluginCfg) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(ProfilerPluginCfg) - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(ReferentialIntegrityPluginCfg) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(SevenBitCleanPluginCfg) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(UniqueAttributePluginCfg) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Applies the configuration changes to this change listener.
applyConfigurationChange(JMXConnectionHandlerCfg) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(LDAPConnectionHandlerCfg) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(LDIFConnectionHandlerCfg) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Applies the configuration changes to this change listener.
applyConfigurationChange(ReplicationSynchronizationProviderCfg) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Applies the configuration changes to this change listener.
applyConfigurationChange(ReplicationDomainCfg) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Applies the configuration changes to this change listener.
applyConfigurationChange(ReplicationServerCfg) - Method in class org.opends.server.replication.server.ReplicationServer
Applies the configuration changes to this change listener.
applyConfigurationChange(AttributeTypeDescriptionAttributeSyntaxCfg) - Method in class org.opends.server.schema.AttributeTypeSyntax
Applies the configuration changes to this change listener.
applyConfigurationChange(DirectoryStringAttributeSyntaxCfg) - Method in class org.opends.server.schema.DirectoryStringSyntax
Applies the configuration changes to this change listener.
applyConfigurationChange(TelephoneNumberAttributeSyntaxCfg) - Method in class org.opends.server.schema.TelephoneNumberSyntax
Applies the configuration changes to this change listener.
applyConfigurationChange(LocalBackendWorkflowElementCfg) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Applies the configuration changes to this change listener.
applyConfigurationChange(WorkflowElementCfg) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Applies the configuration changes to this change listener.
applyConfigurationDelete(T) - Method in interface org.opends.server.admin.server.ConfigurationDeleteListener
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ServerManagedObject<? extends T>) - Method in interface org.opends.server.admin.server.ServerManagedObjectDeleteListener
Deletes an existing server managed object from this delete listener.
applyConfigurationDelete(ConfigEntry) - Method in interface org.opends.server.api.ConfigDeleteListener
Attempts to apply a new configuration based on the provided deleted entry.
applyConfigurationDelete(LocalDBIndexCfg) - Method in class org.opends.server.backends.jeb.EntryContainer.AttributeJEIndexCfgManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(LocalDBVLVIndexCfg) - Method in class org.opends.server.backends.jeb.EntryContainer.VLVJEIndexCfgManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(AccountStatusNotificationHandlerCfg) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(AlertHandlerCfg) - Method in class org.opends.server.core.AlertHandlerConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(AttributeSyntaxCfg) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(BackendCfg) - Method in class org.opends.server.core.BackendConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(CertificateMapperCfg) - Method in class org.opends.server.core.CertificateMapperConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ConnectionHandlerCfg) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(EntryCacheCfg) - Method in class org.opends.server.core.EntryCacheConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ExtendedOperationHandlerCfg) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(GroupImplementationCfg) - Method in class org.opends.server.core.GroupManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(IdentityMapperCfg) - Method in class org.opends.server.core.IdentityMapperConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(KeyManagerProviderCfg) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(LogPublisherCfg) - Method in class org.opends.server.core.LoggerConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(LogRetentionPolicyCfg) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(LogRotationPolicyCfg) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(MatchingRuleCfg) - Method in class org.opends.server.core.MatchingRuleConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(MonitorProviderCfg) - Method in class org.opends.server.core.MonitorConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(NetworkGroupCfg) - Method in class org.opends.server.core.NetworkGroupConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(PasswordGeneratorCfg) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(PasswordPolicyCfg) - Method in class org.opends.server.core.PasswordPolicyConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(PasswordStorageSchemeCfg) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(PasswordValidatorCfg) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(PluginCfg) - Method in class org.opends.server.core.PluginConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(RootDNUserCfg) - Method in class org.opends.server.core.RootDNConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(SASLMechanismHandlerCfg) - Method in class org.opends.server.core.SASLConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(SynchronizationProviderCfg) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(TrustManagerProviderCfg) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(VirtualAttributeCfg) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(WorkflowCfg) - Method in class org.opends.server.core.WorkflowConfigManager
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(AccessLogPublisherCfg) - Method in class org.opends.server.loggers.AccessLogger
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(DebugLogPublisherCfg) - Method in class org.opends.server.loggers.debug.DebugLogger
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(DebugTargetCfg) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ErrorLogPublisherCfg) - Method in class org.opends.server.loggers.ErrorLogger
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ReplicationDomainCfg) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(ReplicationServerCfg) - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Deletes an existing configuration from this delete listener.
applyConfigurationDelete(WorkflowElementCfg) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Deletes an existing configuration from this delete listener.
applyModification(Modification) - Method in class org.opends.server.types.Entry
Applies the provided modification to this entry.
applyModifications(List<Modification>) - Method in class org.opends.server.types.Entry
Applies all of the provided modifications to this entry.
applyPendingValues() - Method in class org.opends.server.config.BooleanConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.ConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.DNConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.IntegerConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
applyPendingValues() - Method in class org.opends.server.config.StringConfigAttribute
Applies the set of pending values, making them the active values for this configuration attribute.
APPROXIMATE_MATCH_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the approxMatch filter type.
ApproximateIndexer - Class in org.opends.server.backends.jeb
An implementation of an Indexer for attribute approximate matching.
ApproximateIndexer(AttributeType) - Constructor for class org.opends.server.backends.jeb.ApproximateIndexer
Create a new attribute approximate indexer for the given index configuration.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is approximately equal to the given value.
approximatelyEqualTo(AttributeValue) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has any value(s) that are approximately equal to the provided value.
approximatelyEqualTo(AttributeValue) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute has any value(s) that are approximately equal to the provided value.
approximatelyMatch(ByteString, ByteString) - Method in class org.opends.server.api.ApproximateMatchingRule
Indicates whether the two provided normalized values are approximately equal to each other.
approximatelyMatch(ByteString, ByteString) - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Indicates whether the two provided normalized values are approximately equal to each other.
ApproximateMatchingRule - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a matching rule used for approximate matching.
ApproximateMatchingRule() - Constructor for class org.opends.server.api.ApproximateMatchingRule
 
ApproximateMatchingRuleCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Approximate Matching Rule settings.
ApproximateMatchingRuleCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Approximate Matching Rule settings.
ApproximateMatchingRuleCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Approximate Matching Rule managed object definition meta information.
areEqual(ByteString, ByteString) - Method in class org.opends.server.api.EqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
areEqual(ByteString, ByteString) - Method in class org.opends.server.schema.WordEqualityMatchingRule
Indicates whether the two provided normalized values are equal to each other.
Argument - Class in org.opends.server.util.args
This class defines a generic argument that may be used in the argument list for an application.
Argument(String, Character, String, boolean, boolean, boolean, Message, String, String, Message) - Constructor for class org.opends.server.util.args.Argument
Creates a new argument with the provided information.
ArgumentException - Exception in org.opends.server.util.args
This class defines an exception that may be thrown if there is a problem with an argument definition.
ArgumentException(Message) - Constructor for exception org.opends.server.util.args.ArgumentException
Creates a new argument exception with the provided message.
ArgumentException(Message, Throwable) - Constructor for exception org.opends.server.util.args.ArgumentException
Creates a new argument exception with the provided message and root cause.
ArgumentExceptionFactory - Class in org.opends.server.tools.dsconfig
A utility class for converting various admin exception types into argument exceptions.
ArgumentGroup - Class in org.opends.server.util.args
Class for organizing options into logical groups when arguement usage is printed.
ArgumentGroup(Message, int) - Constructor for class org.opends.server.util.args.ArgumentGroup
Creates a parameterized instance.
argumentGroups - Variable in class org.opends.server.util.args.ArgumentParser
Set of argument groups.
ArgumentParser - Class in org.opends.server.util.args
This class defines a utility that can be used to deal with command-line arguments for applications in a CLIP-compliant manner using either short one-character or longer word-based arguments.
ArgumentParser(String, Message, boolean) - Constructor for class org.opends.server.util.args.ArgumentParser
Creates a new instance of this argument parser with no arguments.
ArgumentParser(String, Message, boolean, boolean, int, int, String) - Constructor for class org.opends.server.util.args.ArgumentParser
Creates a new instance of this argument parser with no arguments that may or may not be allowed to have unnamed trailing arguments.
argumentsPresent() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Indicates whether or not any of the arguments are present.
array() - Method in class org.opends.server.types.ByteArray
Retrieves the array wrapped by this ByteArray object.
arrayToList(String[]) - Static method in class org.opends.server.util.StaticUtils
Retrieves an array list containing the contents of the provided array.
ascending() - Method in class org.opends.server.types.SortKey
Indicates whether the specified attribute should be sorted in ascending order.
askConfirmation(Message, boolean, Logger) - Method in class org.opends.server.util.cli.ConsoleApplication
Commodity method that interactively confirms whether a user wishes to perform an action.
ASN1Boolean - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 Boolean elements.
ASN1Boolean(boolean) - Constructor for class org.opends.server.protocols.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the default type and the provided value.
ASN1Boolean(byte, boolean) - Constructor for class org.opends.server.protocols.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the specified type and value.
ASN1Constants - Class in org.opends.server.protocols.asn1
This class defines a number of constants that may be used when interacting with ASN.1 elements.
ASN1Constants() - Constructor for class org.opends.server.protocols.asn1.ASN1Constants
 
ASN1Element - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with generic ASN.1 elements.
ASN1Element(byte) - Constructor for class org.opends.server.protocols.asn1.ASN1Element
Creates a new ASN.1 element with the specified type and no value.
ASN1Element(byte, byte[]) - Constructor for class org.opends.server.protocols.asn1.ASN1Element
Creates a new ASN.1 element with the specified type and value.
ASN1Enumerated - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 enumerated elements.
ASN1Enumerated(int) - Constructor for class org.opends.server.protocols.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the default type and the provided value.
ASN1Enumerated(byte, int) - Constructor for class org.opends.server.protocols.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the specified type and value.
ASN1Exception - Exception in org.opends.server.protocols.asn1
This class defines an exception that may be thrown if a problem occurs while interacting with an ASN.1 element.
ASN1Exception(Message) - Constructor for exception org.opends.server.protocols.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message.
ASN1Exception(Message, Throwable) - Constructor for exception org.opends.server.protocols.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message and root cause.
ASN1Integer - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 integer elements.
ASN1Integer(int) - Constructor for class org.opends.server.protocols.asn1.ASN1Integer
Creates a new ASN.1 integer element with the default type and the provided value.
ASN1Integer(byte, int) - Constructor for class org.opends.server.protocols.asn1.ASN1Integer
Creates a new ASN.1 integer element with the specified type and value.
ASN1Long - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 integer elements that may need to hold values greater than will fit in the scope of a Java int structure.
ASN1Long(long) - Constructor for class org.opends.server.protocols.asn1.ASN1Long
Creates a new ASN.1 long element with the default type and the provided value.
ASN1Long(byte, long) - Constructor for class org.opends.server.protocols.asn1.ASN1Long
Creates a new ASN.1 long element with the specified type and value.
ASN1Null - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 null elements.
ASN1Null() - Constructor for class org.opends.server.protocols.asn1.ASN1Null
Creates a new ASN.1 null element with the default type.
ASN1Null(byte) - Constructor for class org.opends.server.protocols.asn1.ASN1Null
Creates a new ASN.1 null element with the specified type.
ASN1OctetString - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 octet string elements.
ASN1OctetString() - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default type and no value.
ASN1OctetString(byte) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and no value.
ASN1OctetString(byte[]) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default type and the provided value.
ASN1OctetString(Message) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default type and the provided value.
ASN1OctetString(String) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default type and the provided value.
ASN1OctetString(byte, byte[]) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1OctetString(byte, String) - Constructor for class org.opends.server.protocols.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1Reader - Class in org.opends.server.protocols.asn1
This class defines a utility that can be used to read ASN.1 elements from a provided socket or input stream.
ASN1Reader(Socket) - Constructor for class org.opends.server.protocols.asn1.ASN1Reader
Creates a new ASN.1 reader that will read elements from the provided socket.
ASN1Reader(InputStream) - Constructor for class org.opends.server.protocols.asn1.ASN1Reader
Creates a new ASN.1 reader that will read elements from the provided input stream.
ASN1Sequence - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 sequence elements.
ASN1Sequence() - Constructor for class org.opends.server.protocols.asn1.ASN1Sequence
Creates a new ASN.1 sequence element with the default type no value.
ASN1Sequence(byte) - Constructor for class org.opends.server.protocols.asn1.ASN1Sequence
Creates a new ASN.1 sequence element with the specified type and no value.
ASN1Sequence(ArrayList<ASN1Element>) - Constructor for class org.opends.server.protocols.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default type and the provided set of elements.
ASN1Sequence(byte, ArrayList<ASN1Element>) - Constructor for class org.opends.server.protocols.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified type and the provided set of elements.
ASN1Set - Class in org.opends.server.protocols.asn1
This class defines the data structures and methods to use when interacting with ASN.1 set elements.
ASN1Set() - Constructor for class org.opends.server.protocols.asn1.ASN1Set
Creates a new ASN.1 set element with the default type no value.
ASN1Set(byte) - Constructor for class org.opends.server.protocols.asn1.ASN1Set
Creates a new ASN.1 set element with the specified type and no value.
ASN1Set(ArrayList<ASN1Element>) - Constructor for class org.opends.server.protocols.asn1.ASN1Set
Creates a new ASN.1 set with the default type and the provided set of elements.
ASN1Set(byte, ArrayList<ASN1Element>) - Constructor for class org.opends.server.protocols.asn1.ASN1Set
Creates a new ASN.1 set with the specified type and the provided set of elements.
ASN1Writer - Class in org.opends.server.protocols.asn1
This class defines a utility that can be used to write ASN.1 elements over a provided socket or output stream.
ASN1Writer(Socket) - Constructor for class org.opends.server.protocols.asn1.ASN1Writer
Creates a new ASN.1 writer that will write elements over the provided socket.
ASN1Writer(OutputStream) - Constructor for class org.opends.server.protocols.asn1.ASN1Writer
Creates a new ASN.1 writer that will write elements over the provided output stream.
ASSERTION_FAILED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that are rejected because the filter in the LDAP assertion control did not match the target entry.
asSubType(AbstractManagedObjectDefinition<CC, SS>) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new managed object path which has the same structure as this path except that the final path element is associated with the specified managed object definition.
AsyncronousTextWriter - Class in org.opends.server.loggers
A Text Writer which writes log records asynchronously to character-based stream.
AsyncronousTextWriter(String, int, boolean, TextWriter) - Constructor for class org.opends.server.loggers.AsyncronousTextWriter
Construct a new AsyncronousTextWriter wrapper.
attachLocalOperation(O, L) - Static method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Attaches the current local operation to the global operation so that operation runner can execute local operation post response later on.
ATTR_ACCEPT_BACKLOG - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the backlog to use when accepting new connections.
ATTR_ACCT_NOTIFICATION_HANDLER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the account status notification handler class.
ATTR_ACCT_NOTIFICATION_HANDLER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an account status notification handler is enabled.
ATTR_ACCT_NOTIFICATION_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the set of account status notification types that should trigger notifications.
ATTR_ADD_MISSING_RDN_ATTRS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to automatically add missing RDN attributes or to return an error response to the client.
ATTR_ALERT_HANDLER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the class that will be used for an alert handler.
ATTR_ALERT_HANDLER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an alert handler is enabled.
ATTR_ALIAS_DN - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the target DN in an alias entry, formatted in all lowercase.
ATTR_ALLOW_ATTRIBUTE_NAME_EXCEPTIONS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether it will be possible to allow exceptions to the strict attribute naming restrictions.
ATTR_ALLOW_LDAPV2 - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether LDAPv2 clients will be allowed to access the server.
ATTR_ALLOW_REUSE_ADDRESS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the server socket should have the SO_REUSEADDR socket option set.
ATTR_ALLOW_STARTTLS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to allow clients to use the startTLS extended operation.
ATTR_ALLOW_ZEROLENGTH_DIRECTORYSTRINGS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to allow the use of zero-length values in attributes with the directory string syntax.
ATTR_ALLOWED_CLIENT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates which clients should be allowed to establish connections.
ATTR_ATTRIBUTE_TYPES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of attribute type definitions in the server schema, formatted in camelCase.
ATTR_ATTRIBUTE_TYPES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of attribute type definitions in the server schema, formatted in all lowercase.
ATTR_AUTHZ_GLOBAL_ACI - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies a global attribute access control instruction.
ATTR_AUTHZ_HANDLER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the Java class that defines a Directory Server access control handler.
ATTR_AUTHZ_HANDLER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether access control should be enabled.
ATTR_AVERAGE_BACKLOG - Static variable in class org.opends.server.monitors.TraditionalWorkQueueMonitor
The name to use for the monitor attribute that provides the average request backlog.
ATTR_BACKEND_BASE_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the base DN(s) for a backend.
ATTR_BACKEND_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of the Java class for a backend implementation.
ATTR_BACKEND_DIRECTORY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the backend database location on disk.
ATTR_BACKEND_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a particular backend is enabled.
ATTR_BACKEND_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the unique ID for a backend.
ATTR_BACKEND_MODE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute which configures the file permission mode for the database direction.
ATTR_BACKEND_WRITABILITY_MODE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the writability mode for a backend.
ATTR_BACKUP_BACKEND_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the DN of the backend configuration entry with which a backup directory is associated.
ATTR_BACKUP_COMPRESSED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a backup is compressed.
ATTR_BACKUP_DATE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the date that a backup was made.
ATTR_BACKUP_DEPENDENCY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of dependencies for a backup.
ATTR_BACKUP_DIR_LIST - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the list of default backup directories to search when using the backup backend.
ATTR_BACKUP_DIRECTORY_PATH - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the path to a backup directory.
ATTR_BACKUP_ENCRYPTED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a backup is encrypted.
ATTR_BACKUP_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the backup ID.
ATTR_BACKUP_INCREMENTAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a backup is an incremental backup.
ATTR_BACKUP_SIGNED_HASH - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the signed hash for a backup.
ATTR_BACKUP_UNSIGNED_HASH - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the unsigned hash for a backup.
ATTR_BIND_WITH_DN_REQUIRES_PW - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether simple binds containing a DN must also contain a password.
ATTR_BUILD_ID - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the build ID (aka the build timestamp).
ATTR_BUILD_NUMBER - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the weekly build number.
ATTR_C - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold country names, formatted in all lowercase.
ATTR_CERTIFICATE_FINGERPRINT_ALGORITHM - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the algorithm that should be used to generate the certificate fingerprint.
ATTR_CERTIFICATE_FINGERPRINT_ATTR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the attribute type that should be used when mapping a certificate fingerprint to a user entry.
ATTR_CERTIFICATE_SUBJECT_ATTR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the attribute type that should be used when mapping a certificate subject to a user entry.
ATTR_CERTIFICATE_SUBJECT_ATTR_MAP - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the attribute type that should be used when mapping attributes in a certificate subject to a user entry.
ATTR_CERTIFICATE_SUBJECT_BASEDN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the attribute type that should be used when mapping a certificate subject to a user entry.
ATTR_CERTMAPPER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of the Java class for the certificate mapper implementation.
ATTR_CERTMAPPER_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the DN of a certificate mapper configuration entry.
ATTR_CERTMAPPER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the certificate mapper is enabled.
ATTR_CHECK_SCHEMA - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether schema checking should be enabled in the server.
ATTR_CHECKPOINTER_BYTES_INTERVAL - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures how many bytes are written to the log before the checkpointer runs.
ATTR_CHECKPOINTER_WAKEUP_INTERVAL - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the amount of time between runs of the checkpointer.
ATTR_CLEANER_MIN_UTILIZATION - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the minimum percentage of log space that must be used in log files.
ATTR_CLIENT_CERT_VALIDATION_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the manner in which SSL client certificates may be validated against certificates in the corresponding user's entry during SASL EXTERNAL authentication.
ATTR_COMMON_NAME - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold common names, formatted in all lowercase.
ATTR_COMPACT_VERSION - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the compact version string.
ATTR_CONNECTION_HANDLER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of the Java class for the connection handler implementation.
ATTR_CONNECTION_HANDLER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a particular connection handler is enabled.
ATTR_CRYPTO_CIPHER_KEY_WRAPPING_TRANSFORMATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the key wrapping transformation used by the Crypto Manager.
ATTR_CRYPTO_CIPHER_TRANSFORMATION_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the name of a cryptographic cipher transformation.
ATTR_CRYPTO_INIT_VECTOR_LENGTH_BITS - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the length of a cryptographic cipher initialization vector.
ATTR_CRYPTO_KEY_COMPROMISED_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold time a cryptographic key was suspected to be compromised.
ATTR_CRYPTO_KEY_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that holds a cryptographic cipher-key identifier.
ATTR_CRYPTO_KEY_LENGTH_BITS - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the length of a cryptographic secret key.
ATTR_CRYPTO_MAC_ALGORITHM_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the name of a cryptographic message authentication code (MAC) algorithm.
ATTR_CRYPTO_PUBLIC_KEY_CERTIFICATE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold a cryptographic public key certificate.
ATTR_CRYPTO_SYMMETRIC_KEY - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold a cryptographic cipher-key wrapped by a public-key.
ATTR_CURRENT_BACKLOG - Static variable in class org.opends.server.monitors.TraditionalWorkQueueMonitor
The name to use for the monitor attribute that provides the current request backlog.
ATTR_CURRENT_CONNS - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the number of connections currently established, formatted in camel case.
ATTR_CURRENT_CONNS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the number of connections currently established, formatted in all lowercase.
ATTR_CURRENT_TIME - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the current time, formatted in camel case.
ATTR_CURRENT_TIME_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the current time, formatted in all lowercase.
ATTR_DATABASE_CACHE_PERCENT - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the database cache size as a percentage of Java VM heap size.
ATTR_DATABASE_CACHE_SIZE - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the database cache size as an approximate number of bytes.
ATTR_DATABASE_LOG_FILE_MAX - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the maximum size of each individual JE log file, in bytes.
ATTR_DATABASE_RUN_CLEANER - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures whether the database background cleaner thread runs.
ATTR_DATABASE_TXN_NO_SYNC - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures whether data updated by a database transaction is forced to disk.
ATTR_DATABASE_TXN_WRITE_NO_SYNC - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures whether data updated by a database transaction is written from the Java VM to the O/S.
ATTR_DC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold domain component names, formatted in all lowercase.
ATTR_DEBUG_SEARCH_INDEX - Static variable in class org.opends.server.backends.jeb.EntryContainer
The attribute used to return a search index debug string to the client.
ATTR_DEFAULT_PWPOLICY_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN of the default password policy for the Directory Server.
ATTR_DEFAULT_ROOT_PRIVILEGE_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the set of privileges that root users should automatically be granted in the server.
ATTR_DENIED_CLIENT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates which clients should not be allowed to establish connections.
ATTR_DIGESTMD5_REALM - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the realm that should be used for DIGEST-MD5 authentication.
ATTR_DIT_CONTENT_RULES - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the DIT content rule definitions in the server schema, formatted in camelCase.
ATTR_DIT_CONTENT_RULES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the DIT content rule definitions in the server schema, formatted in all lowercase.
ATTR_DIT_STRUCTURE_RULES - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the DIT structure rule definitions in the server schema, formatted in camelCase.
ATTR_DIT_STRUCTURE_RULES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the DIT structure rule definitions in the server schema, formatted in all lowercase.
ATTR_ENTRYCACHE_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of the Java class for the entry cache implementation.
ATTR_ENTRYCACHE_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the entry cache is enabled.
ATTR_EVICTOR_LRU_ONLY - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the database cache eviction algorithm.
ATTR_EVICTOR_NODES_PER_SCAN - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the number of nodes in one scan of the database cache evictor.
ATTR_EXTOP_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the extended operation handler class.
ATTR_EXTOP_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an extended operation handler should be enabled.
ATTR_FIFOCACHE_EXCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be excluded from the cache.
ATTR_FIFOCACHE_INCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be included in the cache.
ATTR_FIFOCACHE_LOCK_TIMEOUT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum length of time in milliseconds to spend trying to acquire a lock for an entry in the cache.
ATTR_FIFOCACHE_MAX_ENTRIES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum number of entries that the FIFO entry cache will be allowed to hold.
ATTR_FIFOCACHE_MAX_MEMORY_PCT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum percentage of available memory in the JVM that the FIFO entry cache will be allowed to consume.
ATTR_FIX_IDS - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the list of bugfix IDs.
ATTR_FSCACHE_EXCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be excluded from the cache.
ATTR_FSCACHE_HOME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the entry cache JE environment home.
ATTR_FSCACHE_INCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be included in the cache.
ATTR_FSCACHE_IS_PERSISTENT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether file system entry cache is configured as persistent or not.
ATTR_FSCACHE_JE_CACHE_PCT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum available memory percent that JE cache can consume.
ATTR_FSCACHE_JE_CACHE_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum available space in bytes in the file system that JE cache will be allowed to consume.
ATTR_FSCACHE_LOCK_TIMEOUT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum length of time in milliseconds to spend trying to acquire a lock for an entry in the cache.
ATTR_FSCACHE_MAX_ENTRIES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum number of entries that the FIFO entry cache will be allowed to hold.
ATTR_FSCACHE_MAX_MEMORY_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum memory size of the FS entry cache.
ATTR_FSCACHE_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates which cache type will be used.
ATTR_FULL_VERSION - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the full version string.
ATTR_GROUP_IMPLEMENTATION_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified class name for a group implementation.
ATTR_GROUP_IMPLEMENTATION_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a group implementation should be enabled for use in the server.
ATTR_GSSAPI_KDC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the address of the KDC to use when processing SASL GSSAPI binds.
ATTR_GSSAPI_KEYTAB_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the path to the Kerberos keytab file to use when processing SASL GSSAPI binds.
ATTR_GSSAPI_REALM - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the default Kerberos realm to use when processing SASL GSSAPI binds.
ATTR_IDMAPPER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of an identity mapper class.
ATTR_IDMAPPER_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the DN of an identity mapper configuration entry.
ATTR_IDMAPPER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an identity mapper is enabled.
ATTR_IMPORT_APPEND - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether the import process should append to the existing database rather than overwriting it.
ATTR_IMPORT_BACKEND_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the backend ID for the backend into which the date should be imported.
ATTR_IMPORT_CLEAR_BACKEND - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether the backend should be cleared before the import.
ATTR_IMPORT_EXCLUDE_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies an attribute that should be excluded from the LDIF import.
ATTR_IMPORT_EXCLUDE_BRANCH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the base DN of a branch that should be excluded from the LDIF import.
ATTR_IMPORT_EXCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies a search filter that may be used to control which entries are excluded from the import.
ATTR_IMPORT_INCLUDE_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies an attribute that should be included in the LDIF import.
ATTR_IMPORT_INCLUDE_BRANCH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the base DN of a branch that should be included in the LDIF import.
ATTR_IMPORT_INCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies a search filter that may be used to control which entries are included in the import.
ATTR_IMPORT_IS_COMPRESSED - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether the LDIF file containing the data to import is compressed.
ATTR_IMPORT_IS_ENCRYPTED - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether the LDIF file containing the data to import is encrypted.
ATTR_IMPORT_LDIF_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the path to the file containing the LDIF data to import.
ATTR_IMPORT_OVERWRITE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether to overwrite an existing rejects and/or skip file when performing an LDIF import rather than appending to it.
ATTR_IMPORT_REJECT_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the path to a file into which rejected entries may be written if they are not accepted during the import process.
ATTR_IMPORT_REPLACE_EXISTING - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether an existing entry should be replaced when appending to an existing database.
ATTR_IMPORT_SKIP_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies the path to a file into which skipped entries may be written if they do not match criteria during the import process.
ATTR_IMPORT_SKIP_SCHEMA_VALIDATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an import task definition that specifies whether to skip schema validation during the import.
ATTR_INVALID_SYNTAX_BEHAVIOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that defines the behavior that the server should use when a value is encountered that does not conform to the associated attribute syntax.
ATTR_JE_PROPERTY - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which may specify any native JE properties.
ATTR_KEEP_LDAP_STATS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the LDAP connection handler should keep statistical information.
ATTR_KEYMANAGER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the class to use as the key manager provider.
ATTR_KEYMANAGER_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN of the configuration entry for the key manager provider.
ATTR_KEYMANAGER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the key manager provider should be enabled.
ATTR_KEYSTORE_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the path to the keystore file.
ATTR_KEYSTORE_PIN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the PIN needed to access the keystore.
ATTR_KEYSTORE_PIN_ENVAR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the name of the environment variable containing the PIN needed to access the keystore.
ATTR_KEYSTORE_PIN_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the path to the file containing the PIN needed to access the keystore.
ATTR_KEYSTORE_PIN_PROPERTY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the name of the Java property containing the PIN needed to access the keystore.
ATTR_KEYSTORE_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the format of the data in the keystore file.
ATTR_LDAP_SYNTAXES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of attribute syntax definitions in the server schema, formatted in camelCase.
ATTR_LDAP_SYNTAXES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of attribute syntax definitions in the server schema, formatted in all lowercase.
ATTR_LISTEN_ADDRESS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the address or set of addresses on which a connection handler should listen.
ATTR_LISTEN_PORT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the port or set of ports on which a connection handler should listen.
ATTR_LOGGER_ASYNC_WRITE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a logger configuration that specifies whether to asyncornously writes log records to disk.
ATTR_LOGGER_BUFFER_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The time interval for the logger thread to sleep.
ATTR_LOGGER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the logger class.
ATTR_LOGGER_DEBUG_SCOPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a debug target configuration for a debug logger that specifies the scope of the debug target.
ATTR_LOGGER_DEFAULT_SEVERITY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the default severity levels for the logger.
ATTR_LOGGER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a Directory Server logger should be enabled.
ATTR_LOGGER_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the log file where the loggers will log the information.
ATTR_LOGGER_LEVEL - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a logger configuration that spcifies the log level.
ATTR_LOGGER_OVERRIDE_SEVERITY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the override severity levels for the logger.
ATTR_LOGGER_RETENTION_DISK_SPACE_USED - Static variable in class org.opends.server.config.ConfigConstants
The disk space used attribute.
ATTR_LOGGER_RETENTION_FREE_DISK_SPACE - Static variable in class org.opends.server.config.ConfigConstants
The free disk space attribute.
ATTR_LOGGER_RETENTION_NUMBER_OF_FILES - Static variable in class org.opends.server.config.ConfigConstants
The number of files to retain attribute type.
ATTR_LOGGER_RETENTION_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The policy type for retaining log files.
ATTR_LOGGER_ROTATION_ACTION - Static variable in class org.opends.server.config.ConfigConstants
The action to be taken at the time of rotation.
ATTR_LOGGER_ROTATION_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The policy type for rotating log files.
ATTR_LOGGER_ROTATION_SIZE_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The size limit for the size based rotation policy.
ATTR_LOGGER_ROTATION_TIME_OF_DAY - Static variable in class org.opends.server.config.ConfigConstants
The time of day for the time of day based rotation policy.
ATTR_LOGGER_SUPPRESS_INTERNAL_OPERATIONS - Static variable in class org.opends.server.config.ConfigConstants
The attribute that specifies if internal operations should be logged or not.
ATTR_LOGGER_THREAD_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The time interval for the logger thread to sleep.
ATTR_LOGGING_FILE_HANDLER_ON - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures whether the logging file handler will be on or off.
ATTR_LOGGING_LEVEL - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the trace logging message level.
ATTR_LOOKTHROUGH_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the server lookthrough limit.
ATTR_MAJOR_VERSION - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the major version number.
ATTR_MATCH_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the attribute or set of attributes that should be used when attempting to map an ID string to a user entry.
ATTR_MATCH_BASE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the base DN(s) that should be used when attempting to map an ID string to a user entry.
ATTR_MATCHING_RULE_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the Java class that defines a Directory Server matching rule.
ATTR_MATCHING_RULE_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a matching rule should be enabled.
ATTR_MATCHING_RULE_USE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of matching rule use definitions in the server schema, formatted in camelCase.
ATTR_MATCHING_RULE_USE_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of matching rule use definitions in the server schema, formatted in all lowercase.
ATTR_MATCHING_RULES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of matching rule definitions in the server schema, formatted in camelCase.
ATTR_MATCHING_RULES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of matching rule definitions in the server schema, formatted in all lowercase.
ATTR_MAX_ALLOWED_CONNS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum number of client connections that may be established at any given time.
ATTR_MAX_BACKLOG - Static variable in class org.opends.server.monitors.TraditionalWorkQueueMonitor
The name to use for the monitor attribute that provides the maximum observed request backlog.
ATTR_MAX_CONNS - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the maximum number of connections established at any time since startup, formatted in camel case.
ATTR_MAX_CONNS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the maximum number of connections established at any time since startup, formatted in all lowercase.
ATTR_MAX_REQUEST_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum allowed size of a request in bytes.
ATTR_MAX_WORK_QUEUE_CAPACITY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum number of pending operations that may be in the work queue at any given time.
ATTR_MEMBER - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "member" attribute type, formatted in all lowercase characters.
ATTR_MEMBER_URL - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "memberURL" attribute type, formatted in camel case.
ATTR_MEMBER_URL_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "memberURL" attribute type, formatted in all lowercase characters.
ATTR_MINOR_VERSION - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the minor version number.
ATTR_MONITOR_BACKEND_BASE_DN - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the set of base DNs.
ATTR_MONITOR_BACKEND_ENTRY_COUNT - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the backend entry count.
ATTR_MONITOR_BACKEND_ID - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold a backend ID.
ATTR_MONITOR_BACKEND_IS_PRIVATE - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to indicate whether a backend is private.
ATTR_MONITOR_BACKEND_WRITABILITY_MODE - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the backend writability mode.
ATTR_MONITOR_BASE_DN_ENTRY_COUNT - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the base DN entry count.
ATTR_MONITOR_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the monitor provider class.
ATTR_MONITOR_CONNHANDLER_CONNECTION - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the connection handler connections.
ATTR_MONITOR_CONNHANDLER_LISTENER - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the connection handler listeners.
ATTR_MONITOR_CONNHANDLER_NUMCONNECTIONS - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the connection handler number of established connections.
ATTR_MONITOR_CONNHANDLER_PROTOCOL - Static variable in class org.opends.server.util.ServerConstants
The name of the monitor attribute that is used to hold the connection handler protocol.
ATTR_MONITOR_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a monitor provider should be enabled.
ATTR_NAME - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression that graciously matches an attribute type name.
ATTR_NAME_FORMS - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the name form definitions in the server schema, formatted in camelCase.
ATTR_NAME_FORMS_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute that is used to hold the name form definitions in the server schema, formatted in all lowercase.
ATTR_NAMING_CONTEXTS - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the set of public naming contexts (suffixes) for the Directory Server, formatted in camel case.
ATTR_NAMING_CONTEXTS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the set of public naming contexts (suffixes) for the Directory Server, formatted in all lowercase.
ATTR_NOTIFY_ABANDONED_OPS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to send a response to operations that have been abandoned.
ATTR_NUM_CLEANER_THREADS - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the number threads allocated by the cleaner for log file processing.
ATTR_NUM_LOCK_TABLES - Static variable in class org.opends.server.backends.jeb.ConfigurableEnvironment
The name of the attribute which configures the number of lock tables.
ATTR_NUM_REQUEST_HANDLERS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the number of request handlers that should be used to read requests from clients.
ATTR_NUM_WORKER_THREADS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the number of worker threads that should be used to process requests.
ATTR_O - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold organization names, formatted in all lowercase.
ATTR_OBJECTCLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the standard attribute that holds the objectclass values for the entry, formatted in camelCase.
ATTR_OBJECTCLASSES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of objectclass definitions in the server schema, formatted in camelCase.
ATTR_OBJECTCLASSES_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of objectclass definitions in the server schema, formatted in all lowercase.
ATTR_OPS_REJECTED_QUEUE_FULL - Static variable in class org.opends.server.monitors.TraditionalWorkQueueMonitor
The name to use for the monitor attribute that provides the total number of requests that have been rejected because the work queue was full.
ATTR_OPS_SUBMITTED - Static variable in class org.opends.server.monitors.TraditionalWorkQueueMonitor
The name to use for the monitor attribute that provides the total number of operations submitted.
ATTR_OU - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold organizational unit names, formatted in all lowercase.
ATTR_PASSWORD_CHARSET - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies a character set that can be used with a password.
ATTR_PASSWORD_FORMAT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the format that should be used for generating a password.
ATTR_PASSWORD_MAX_LENGTH - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the maximum allowed length for a password.
ATTR_PASSWORD_MIN_DIFFERENCE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the minimum allowed difference for a password.
ATTR_PASSWORD_MIN_LENGTH - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the minimum allowed length for a password.
ATTR_PLUGIN_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name of the Java class for a plugin implementation.
ATTR_PLUGIN_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a particular plugin is enabled.
ATTR_PLUGIN_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the ways in which a plugin will be used.
ATTR_POINT_VERSION - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the point version number.
ATTR_PRIVATE_NAMING_CONTEXTS - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute used to hold the DNs that constitute the set of "private" naming contexts registered with the server.
ATTR_PRODUCT_NAME - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the product name.
ATTR_PRODUCT_NAME - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the name of the Directory Server product, formatted in camel case.
ATTR_PRODUCT_NAME_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the name of the Directory Server product, formatted in all lowercase.
ATTR_PROFILE_ACTION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that may be modified in order to cause the profiler to take some action (e.g., starting or stopping collection).
ATTR_PROFILE_AUTOSTART - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the Directory Server profiler plugin should be automatically enabled when the server is starting.
ATTR_PROFILE_DIR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the path to the directory into which profile information will be written.
ATTR_PROFILE_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the profile sample interval in milliseconds.
ATTR_PROFILE_STATE - Static variable in class org.opends.server.config.ConfigConstants
The name of the read-only configuration attribute that holds the current state of the profiler.
ATTR_PROXY_MAPPER_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the DN of the identity mapper configuration entry for use with the proxied authorization V2 control.
ATTR_PWGENERATOR_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the password generator class.
ATTR_PWGENERATOR_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a password generator is enabled.
ATTR_PWPOLICY_ALLOW_EXPIRED_CHANGES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a user will be allowed to change their password even if it is expired.
ATTR_PWPOLICY_ALLOW_MULTIPLE_PW_VALUES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether user entries will be allowed to have multiple values for the password attribute.
ATTR_PWPOLICY_ALLOW_PRE_ENCODED_PASSWORDS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a user may provide a pre-encoded password.
ATTR_PWPOLICY_ALLOW_USER_CHANGE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether users will be allowed to change their own passwords.
ATTR_PWPOLICY_DEFAULT_SCHEME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the default password storage schemes for a password policy.
ATTR_PWPOLICY_EXPIRE_WITHOUT_WARNING - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a user password will be allowed to expire even if they have not yet seen a warning notification.
ATTR_PWPOLICY_FORCE_CHANGE_ON_ADD - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a user must change their password upon first authenticating after their account is created.
ATTR_PWPOLICY_FORCE_CHANGE_ON_RESET - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a user must change their password after it is reset by an administrator.
ATTR_PWPOLICY_GRACE_LOGIN_COUNT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the number of fixed grace login attempts that a user will have.
ATTR_PWPOLICY_IDLE_LOCKOUT_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the maximum length of time an account may remain idle.
ATTR_PWPOLICY_LAST_LOGIN_TIME_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the attribute used to hold the last login time.
ATTR_PWPOLICY_LAST_LOGIN_TIME_FORMAT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the format string used to generate the last login time.
ATTR_PWPOLICY_LOCKOUT_DURATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the length of time that a user will remain locked out.
ATTR_PWPOLICY_LOCKOUT_FAILURE_COUNT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the number of authentication failures required to lock out a user account.
ATTR_PWPOLICY_LOCKOUT_FAILURE_EXPIRATION_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the length of time in seconds that an authentication failure will be counted against a user for lockout purposes.
ATTR_PWPOLICY_MAXIMUM_PASSWORD_AGE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the maximum length of time allowed between password changes.
ATTR_PWPOLICY_MAXIMUM_PASSWORD_RESET_AGE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the maximum length of time that a user has to change their password after it has been administratively reset.
ATTR_PWPOLICY_MINIMUM_PASSWORD_AGE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the minimum length of time allowed between password changes.
ATTR_PWPOLICY_NOTIFICATION_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN(s) of the configuration entries for the account status notification handlers for use with the password policy.
ATTR_PWPOLICY_PASSWORD_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the attribute used to hold user passwords.
ATTR_PWPOLICY_PASSWORD_GENERATOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN of configuration entry for the password generator to use with a password policy.
ATTR_PWPOLICY_PASSWORD_VALIDATOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN(s) of the configuration entries that will hold the password validators for use with the password policy.
ATTR_PWPOLICY_PREVIOUS_LAST_LOGIN_TIME_FORMAT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the format strings that may have been used in the past to generate last login time values.
ATTR_PWPOLICY_REQUIRE_CHANGE_BY_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the time by which all users must have changed their passwords.
ATTR_PWPOLICY_REQUIRE_CURRENT_PASSWORD - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether users will be required to provide their current password when they choose a new password.
ATTR_PWPOLICY_REQUIRE_SECURE_AUTHENTICATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether users will be required to authenticate using a secure mechanism.
ATTR_PWPOLICY_REQUIRE_SECURE_PASSWORD_CHANGES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether users will be required to change their passwords using a secure mechanism.
ATTR_PWPOLICY_SKIP_ADMIN_VALIDATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the server should perform validation on passwords set by administrators.
ATTR_PWPOLICY_WARNING_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the maximum length of time before expiration that a user should start to receive warning notifications.
ATTR_PWSCHEME_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the password storage scheme class.
ATTR_PWSCHEME_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a password storage scheme is enabled.
ATTR_PWVALIDATOR_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the password validator class.
ATTR_PWVALIDATOR_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a password validator is enabled.
ATTR_REBUILD_BASE_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an rebuild task definition that specifies the base DN of the indexes to do the rebuild in.
ATTR_REBUILD_INDEX - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an rebuild task definition that specifies the indexes to rebuild.
ATTR_REBUILD_MAX_THREADS - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an rebuild task definition that specifies the maximum number of threads.
ATTR_RECURRING_TASK_CLASS_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the class used to provide the implementation logic for a recurring task.
ATTR_RECURRING_TASK_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the recurring task ID for a recurring task that may be associated with a task.
ATTR_REFERRAL_URL - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the set of referral URLs in a smart referral entry, formatted in all lowercase.
ATTR_REJECT_UNAUTHENTICATED_REQ - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an unauthenticated request should be rejected.
ATTR_RESTART_SERVER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the Directory Server should be restarted instead of shut down.
ATTR_REVISION_NUMBER - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the Subversion revision number.
ATTR_ROOT_DSE_SUBORDINATE_BASE_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the set of subordinate base DNs that should be used for non-base-level searches against the root DSE.
ATTR_ROOTDN_ALTERNATE_BIND_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies one or more alternate bind DNs for a root user.
ATTR_ROOTDSE_SHOW_ALL_ATTRIBUTES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the root DSE should treat all attributes as user attributes or if it should treat them as per their definition in the schema.
ATTR_SASL_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified name for the SASL mechanism handler class.
ATTR_SASL_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a SASL mechanism handler should be enabled.
ATTR_SCHEMA_ENTRY_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the location(s) of the entries used to publish the Directory Server schema information.
ATTR_SCHEMA_SHOW_ALL_ATTRIBUTES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the subschema entry should treat all attributes as user attributes or if it should treat them as per their definition in the schema.
ATTR_SEND_REJECTION_NOTICE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to send rejected client connections a notice of disconnection explaining why the connection was not accepted.
ATTR_SERVER_ERROR_RESULT_CODE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that will be used to indicate the result code that should be used for operations that fail because of an internal server error.
ATTR_SERVER_FQDN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the fully-qualified domain name that should be used by the server when that information is needed.
ATTR_SHORT_NAME - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the short name.
ATTR_SHUTDOWN_MESSAGE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds a message that may be provided for the reason the Directory Server has been requested to shut down.
ATTR_SHUTDOWN_PASSWORD - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the password that must be provided in order to shut down the server through the tasks interface.
ATTR_SINGLE_STRUCTURAL_CLASS_BEHAVIOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that defines the behavior that the server should use when an entry is encountered that does not contain exactly one structural objectclass.
ATTR_SIZE_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the server size limit.
ATTR_SN - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to hold surnames, formatted in all lowercase.
ATTR_SOFTREFCACHE_EXCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be excluded from the cache.
ATTR_SOFTREFCACHE_INCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that contains a set of search filters to use to determine which entries should be included in the cache.
ATTR_SOFTREFCACHE_LOCK_TIMEOUT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates the maximum length of time in milliseconds to spend trying to acquire a lock for an entry in the cache.
ATTR_SSL_CERT_NICKNAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the nickname of the certificate that should be used for accepting SSL/TLS connections.
ATTR_SSL_CIPHERS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the nickname of the SSL cipher suites that should be allowed for use in SSL/TLS sessions.
ATTR_SSL_CLIENT_AUTH_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds information about the policy that should be used when requesting/requiring SSL client authentication.
ATTR_SSL_PROTOCOLS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the nickname of the SSL protocols that should be allowed for use in SSL/TLS sessions.
ATTR_START_TIME - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the time that the Directory Server started, formatted in camel case.
ATTR_START_TIME_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the time that the Directory Server started, formatted in all lowercase.
ATTR_SUBSCHEMA_SUBENTRY - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the location for the Directory Server schema, formatted in camel case.
ATTR_SUBSCHEMA_SUBENTRY_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the location for the Directory Server schema, formatted in all lowercase.
ATTR_SUPPORTED_AUTH_PW_SCHEMES - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the authentication password schemes supported by the server, formatted in camel case.
ATTR_SUPPORTED_AUTH_PW_SCHEMES_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the authentication password schemes supported by the server, formatted in all lowercase.
ATTR_SUPPORTED_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the controls supported by the server, formatted in camel case.
ATTR_SUPPORTED_CONTROL_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the controls supported by the server, formatted in all lowercase.
ATTR_SUPPORTED_EXTENSION - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the extended operations supported by the server, formatted in camel case.
ATTR_SUPPORTED_EXTENSION_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the extended operations supported by the server, formatted in all lowercase.
ATTR_SUPPORTED_FEATURE - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the features supported by the server, formatted in camel case.
ATTR_SUPPORTED_FEATURE_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the OIDs of the features supported by the server, formatted in all lowercase.
ATTR_SUPPORTED_LDAP_VERSION - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the LDAP protocol versions supported by the server, formatted in camel case.
ATTR_SUPPORTED_LDAP_VERSION_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the LDAP protocol versions supported by the server, formatted in all lowercase.
ATTR_SUPPORTED_SASL_MECHANISMS - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the SASL mechanisms supported by the server, formatted in camel case.
ATTR_SUPPORTED_SASL_MECHANISMS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the names of the SASL mechanisms supported by the server, formatted in all lowercase.
ATTR_SYNCHRONIZATION_PROVIDER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the Java class that defines a Directory Server synchronization provider.
ATTR_SYNCHRONIZATION_PROVIDER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether a synchronization provider should be enabled.
ATTR_SYNTAX_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the Java class that defines a Directory Server attribute syntax.
ATTR_SYNTAX_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether an attribute syntax should be enabled.
ATTR_TARGET_GROUP_DN - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the DN of the target group for a virtual static group.
ATTR_TASK_ACTUAL_START_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the actual start time for a task.
ATTR_TASK_ADDSCHEMAFILE_FILENAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in the add schema file task definition that specifies the name of the schema file to be added.
ATTR_TASK_BACKING_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the path to the backing file for task information.
ATTR_TASK_BACKUP_ALL - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether all backends defined in the server should be backed up.
ATTR_TASK_BACKUP_BACKEND_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies the backend ID for a backend that should be archived.
ATTR_TASK_BACKUP_COMPRESS - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether the backup file(s) should be compressed.
ATTR_TASK_BACKUP_ENCRYPT - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether the backup file(s) should be compressed.
ATTR_TASK_BACKUP_HASH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether to generate a hash of the backup file(s) for integrity verification during restore.
ATTR_TASK_BACKUP_INCREMENTAL - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether to generate and incremental backup or a full backup.
ATTR_TASK_BACKUP_INCREMENTAL_BASE_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies the backup ID of the backup against which an incremental backup should be taken.
ATTR_TASK_BACKUP_SIGN_HASH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a backup task definition that specifies whether the hash of the archive file(s) should be digitally signed to provide tamper detection.
ATTR_TASK_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the name of the class providing the task logic.
ATTR_TASK_COMPLETION_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the completion time for a task.
ATTR_TASK_DEPENDENCY_IDS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds task IDs of any tasks on which a given task is dependent.
ATTR_TASK_DISCONNECT_CONN_ID - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the connection ID of the connection to disconnect.
ATTR_TASK_DISCONNECT_MESSAGE - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the disconnect message.
ATTR_TASK_DISCONNECT_NOTIFY_CLIENT - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to indicate whether to notify the connection it is about to be terminated.
ATTR_TASK_EXPORT_APPEND_TO_LDIF - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies whether the export process should append to an existing LDIF file rather than overwrite it.
ATTR_TASK_EXPORT_BACKEND_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies the backend ID for the backend from which the data should be exported.
ATTR_TASK_EXPORT_COMPRESS_LDIF - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies whether the LDIF data should be compressed as it is exported.
ATTR_TASK_EXPORT_ENCRYPT_LDIF - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies whether the LDIF data should be encrypted as it is exported.
ATTR_TASK_EXPORT_EXCLUDE_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies an attribute that should be excluded from the LDIF export.
ATTR_TASK_EXPORT_EXCLUDE_BRANCH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies the base DN of a branch that should be excluded from the LDIF export.
ATTR_TASK_EXPORT_EXCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies a search filter that may be used to control which entries are excluded from the export.
ATTR_TASK_EXPORT_INCLUDE_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies an attribute that should be included in the LDIF export.
ATTR_TASK_EXPORT_INCLUDE_BRANCH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies the base DN of a branch that should be included in the LDIF export.
ATTR_TASK_EXPORT_INCLUDE_FILTER - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies a search filter that may be used to control which entries are included in the export.
ATTR_TASK_EXPORT_INCLUDE_OPERATIONAL_ATTRIBUTES - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies that operational attributes have to be included.
ATTR_TASK_EXPORT_LDIF_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies the path to the file to which the LDIF data should be written.
ATTR_TASK_EXPORT_SIGN_HASH - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies whether a signed hash of the export data should be appended to the LDIF file.
ATTR_TASK_EXPORT_WRAP_COLUMN - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an export task definition that specifies the column at which long lines should be wrapped.
ATTR_TASK_FAILED_DEPENDENCY_ACTION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the indication of what to do in the event that one of the dependencies for a task has failed.
ATTR_TASK_ID - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the task ID for a task.
ATTR_TASK_INITIALIZE_DOMAIN_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize task definition that specifies the base dn related to the synchonization domain to initialize.
ATTR_TASK_INITIALIZE_DONE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize target task definition that specifies the scope in terms of servers to initialize.
ATTR_TASK_INITIALIZE_LEFT - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize target task definition that specifies the scope in terms of servers to initialize.
ATTR_TASK_INITIALIZE_SOURCE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize target task definition that specifies the source in terms of source server from which to initialize.
ATTR_TASK_INITIALIZE_TARGET_DOMAIN_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize target task definition that specifies the base dn related to the synchonization domain to initialize.
ATTR_TASK_INITIALIZE_TARGET_SCOPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in an initialize target task definition that specifies the scope in terms of servers to initialize.
ATTR_TASK_LOG_MESSAGES - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of log messages for a task.
ATTR_TASK_NOTIFY_ON_COMPLETION - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of e-mail addresses of the users to notify when a task has completed.
ATTR_TASK_NOTIFY_ON_ERROR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the set of e-mail addresses of the users to notify if a task fails.
ATTR_TASK_RESTORE_VERIFY_ONLY - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute in a restore task definition that specifies whether the contents of the backup should be verified but not restored.
ATTR_TASK_RETENTION_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the length of time in seconds that task information should be retained after processing on the task has completed.
ATTR_TASK_SCHEDULED_START_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the scheduled start time for a task.
ATTR_TASK_SET_GENERATION_ID_DOMAIN_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute containing the baseDn related to the replication domain to which applies the task.
ATTR_TASK_SET_GENERATION_ID_NEW_VALUE - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute containing the new value of the generation ID related to the replication domain to which applies the task.
ATTR_TASK_STATE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the current state for a task.
ATTR_TELEPHONE_STRICT_MODE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the telephone number attribute syntax should use a strict compliance mode when determining whether a value is acceptable.
ATTR_TIME_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that holds the server time limit.
ATTR_TOTAL_CONNS - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the total number of connections established since startup, formatted in camel case.
ATTR_TOTAL_CONNS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the total number of connections established since startup, formatted in all lowercase.
ATTR_TRUSTMANAGER_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the fully-qualified name of the class to use as the trust manager provider.
ATTR_TRUSTMANAGER_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN of the configuration entry for the trust manager provider.
ATTR_TRUSTMANAGER_ENABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether the trust manager provider should be enabled.
ATTR_TRUSTSTORE_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the path to the trust store file.
ATTR_TRUSTSTORE_PIN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the PIN needed to access the trust store.
ATTR_TRUSTSTORE_PIN_ENVAR - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the name of the environment variable containing the PIN needed to access the trust store.
ATTR_TRUSTSTORE_PIN_FILE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the path to the file containing the PIN needed to access the trust store.
ATTR_TRUSTSTORE_PIN_PROPERTY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the name of the Java property containing the PIN needed to access the trust store.
ATTR_TRUSTSTORE_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the format of the data in the trust store file.
ATTR_UNIQUE_MEMBER - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "uniqueMember" attribute type, formatted in camelCase.
ATTR_UNIQUE_MEMBER_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "uniqueMember" attribute type, formatted in all lowercase characters.
ATTR_UP_TIME - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the length of time that the server has been online, formatted in camel case.
ATTR_UP_TIME_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute that is used to specify the length of time that the server has been online, formatted in all lowercase.
ATTR_USE_SSL - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether to use SSL when accepting client connections.
ATTR_USE_TCP_KEEPALIVE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether connections to clients should use the TCP_KEEPALIVE socket option.
ATTR_USE_TCP_NODELAY - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that indicates whether connections to clients should use the TCP_NODELAY socket option.
ATTR_USER_BASE_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the DN to use as the search base when trying to find entries that match a provided username.
ATTR_USER_PASSWORD - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify the password for a user, formatted in all lowercase.
ATTR_USERNAME_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies which attribute should be used to map usernames to their corresponding entries.
ATTR_VALIDATION_CERT_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that is used to hold the name of the user attribute that holds user certificates that can be used for validation.
ATTR_VENDOR_NAME - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify vendor name for the Directory Server, formatted in camel case.
ATTR_VENDOR_NAME_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify vendor name for the Directory Server, formatted in all lowercase.
ATTR_VENDOR_VERSION - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify vendor version for the Directory Server, formatted in camel case.
ATTR_VENDOR_VERSION_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard attribute that is used to specify vendor version for the Directory Server, formatted in all lowercase.
ATTR_VERSION_QUALIFIER - Static variable in class org.opends.server.monitors.VersionMonitorProvider
The name of the attribute used to provide the version qualifier string.
ATTR_WORKQ_CLASS - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the class providing the logic for the work queue implementation.
ATTR_WRITABILITY_MODE - Static variable in class org.opends.server.config.ConfigConstants
The name of the configuration attribute that specifies the writability mode for the Directory Server.
Attribute - Class in org.opends.server.types
This class defines a data structure for storing and interacting with an attribute that may be used in the Directory Server.
Attribute(AttributeType) - Constructor for class org.opends.server.types.Attribute
Creates a new attribute with the specified type.
Attribute(AttributeType, String) - Constructor for class org.opends.server.types.Attribute
Creates a new attribute with the specified type and user-provided name.
Attribute(AttributeType, String, LinkedHashSet<AttributeValue>) - Constructor for class org.opends.server.types.Attribute
Creates a new attribute with the specified type, user-provided name, and set of values.
Attribute(String, String) - Constructor for class org.opends.server.types.Attribute
Creates a new attribute with the specified name and value.
Attribute(AttributeType, String, LinkedHashSet<String>, LinkedHashSet<AttributeValue>) - Constructor for class org.opends.server.types.Attribute
Creates a new attribute with the specified type, user-provided name, and set of values.
ATTRIBUTE_OR_VALUE_EXISTS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because of a conflict with an existing attribute or value.
AttributeIndex - Class in org.opends.server.backends.jeb
Class representing an attribute index.
AttributeIndex(LocalDBIndexCfg, State, Environment, EntryContainer) - Constructor for class org.opends.server.backends.jeb.AttributeIndex
Create a new attribute index object.
AttributeIndex.KeyComparator - Class in org.opends.server.backends.jeb
The default lexicographic byte array comparator.
AttributeIndex.KeyComparator() - Constructor for class org.opends.server.backends.jeb.AttributeIndex.KeyComparator
 
AttributeInfo - Class in org.opends.server.replication.plugin
This classes is used to store historical information.
AttributeInfo() - Constructor for class org.opends.server.replication.plugin.AttributeInfo
 
attributeJEIndexCfgManager - Variable in class org.opends.server.backends.jeb.EntryContainer
The attribute index configuration manager.
AttributeSyntax<T extends AttributeSyntaxCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements an attribute syntax.
AttributeSyntax() - Constructor for class org.opends.server.api.AttributeSyntax
 
AttributeSyntaxCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Attribute Syntax settings.
AttributeSyntaxCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Attribute Syntax settings.
AttributeSyntaxCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Attribute Syntax managed object definition meta information.
AttributeSyntaxConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of attribute syntaxes defined in the Directory Server.
AttributeSyntaxConfigManager() - Constructor for class org.opends.server.core.AttributeSyntaxConfigManager
Creates a new instance of this attribute syntax config manager.
AttributeType - Class in org.opends.server.types
This class defines a data structure for storing and interacting with an attribute type, which contains information about the format of an attribute and the syntax and matching rules that should be used when interacting with it.
AttributeType(String, String, Collection<String>, String, String, AttributeType, AttributeSyntax, AttributeUsage, boolean, boolean, boolean, boolean) - Constructor for class org.opends.server.types.AttributeType
Creates a new attribute type with the provided information.
AttributeType(String, String, Collection<String>, String, String, AttributeType, AttributeSyntax, ApproximateMatchingRule, EqualityMatchingRule, OrderingMatchingRule, SubstringMatchingRule, AttributeUsage, boolean, boolean, boolean, boolean, Map<String, List<String>>) - Constructor for class org.opends.server.types.AttributeType
Creates a new attribute type with the provided information.
AttributeTypeDescriptionAttributeSyntaxCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Attribute Type Description Attribute Syntax settings.
AttributeTypeDescriptionAttributeSyntaxCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Attribute Type Description Attribute Syntax settings.
AttributeTypeDescriptionAttributeSyntaxCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Attribute Type Description Attribute Syntax managed object definition meta information.
AttributeTypePropertyDefinition - Class in org.opends.server.admin
Attribute type property definition.
AttributeTypePropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing attribute type property definitions.
AttributeTypeSyntax - Class in org.opends.server.schema
This class defines the attribute type description syntax, which is used to hold attribute type definitions in the server schema.
AttributeTypeSyntax() - Constructor for class org.opends.server.schema.AttributeTypeSyntax
Creates a new instance of this syntax.
AttributeUsage - Enum in org.opends.server.types
This enumeration defines the set of possible attribute usage values that may apply to an attribute type, as defined in RFC 2252.
AttributeValue - Class in org.opends.server.types
This class defines a data structure that holds information about a single value of an attribute.
AttributeValue(AttributeType, ByteString) - Constructor for class org.opends.server.types.AttributeValue
Creates a new attribute value with the provided information.
AttributeValue(AttributeType, String) - Constructor for class org.opends.server.types.AttributeValue
Creates a new attribute value with the provided information.
AttributeValue(ByteString, ByteString) - Constructor for class org.opends.server.types.AttributeValue
Creates a new attribute value with the provided information.
AttributeValueDecoder<T> - Interface in org.opends.server.api
A factory interface for decoding attribute values into objects.
AttributeValueIterable - Class in org.opends.server.types
An iterable read-only view of of a set of attribute values returned from methods such as Entry.getAttribute(AttributeType).
AttributeValueIterable(Iterable<Attribute>) - Constructor for class org.opends.server.types.AttributeValueIterable
Create a new attribute value iterable object.
AttributeValueIterable(Iterable<Attribute>, HashSet<String>) - Constructor for class org.opends.server.types.AttributeValueIterable
Create a new attribute value iterable object.
AttributeValuePasswordValidator - Class in org.opends.server.extensions
This class provides an OpenDS password validator that may be used to ensure that proposed passwords are not contained in another attribute in the user's entry.
AttributeValuePasswordValidator() - Constructor for class org.opends.server.extensions.AttributeValuePasswordValidator
Creates a new instance of this attribute value password validator.
AttributeValuePasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Attribute Value Password Validator settings.
AttributeValuePasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Attribute Value Password Validator settings.
AttributeValuePasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Attribute Value Password Validator managed object definition meta information.
AttributeValueTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to reference the value of a specified attribute already defined in the entry.
AttributeValueTag() - Constructor for class org.opends.server.tools.makeldif.AttributeValueTag
Creates a new instance of this attribute value tag.
AttrInfoMultiple - Class in org.opends.server.replication.plugin
This classes is used to store historical information for multiple valued attributes.
AttrInfoMultiple(ChangeNumber, ChangeNumber, ArrayList<ValueInfo>) - Constructor for class org.opends.server.replication.plugin.AttrInfoMultiple
create a new AttrInfo object.
AttrInfoMultiple() - Constructor for class org.opends.server.replication.plugin.AttrInfoMultiple
create a new empty AttrInfo object.
AttrInfoSingle - Class in org.opends.server.replication.plugin
This classes is used to store historical information for single valued attributes.
AttrInfoSingle() - Constructor for class org.opends.server.replication.plugin.AttrInfoSingle
 
AttrInfoWithOptions - Class in org.opends.server.replication.plugin
Used to store historical information.
AttrInfoWithOptions() - Constructor for class org.opends.server.replication.plugin.AttrInfoWithOptions
creates a new AttrInfoWithOptions.
AUTH_METHOD_NOT_SUPPORTED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested authentication method is not supported.
AUTH_PASSWORD_SCHEME_NAME_SALTED_MD5 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The authentication password scheme name for use with passwords encoded in a salted MD5 representation.
AUTH_PASSWORD_SCHEME_NAME_SALTED_SHA_1 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The authentication password scheme name for use with passwords encoded in a salted SHA-1 representation.
AUTH_PASSWORD_SCHEME_NAME_SALTED_SHA_256 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The authentication password scheme name for use with passwords encoded in a salted SHA-256 representation.
AUTH_PASSWORD_SCHEME_NAME_SALTED_SHA_384 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The authentication password scheme name for use with passwords encoded in a salted SHA-384 representation.
AUTH_PASSWORD_SCHEME_NAME_SALTED_SHA_512 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The authentication password scheme name for use with passwords encoded in a salted SHA-512 representation.
authenticate(Object) - Method in class org.opends.server.protocols.jmx.RmiAuthenticator
Authenticates a RMI client.
AuthenticatedUsers - Class in org.opends.server.core
This class provides a data structure which maps an authenticated user DN to the set of client connections authenticated as that user.
AuthenticatedUsers() - Constructor for class org.opends.server.core.AuthenticatedUsers
Creates a new instance of this authenticated users object.
AuthenticationException - Exception in org.opends.server.admin.client
This exception is thrown when an authentication error occurs while connecting to the Directory Server.
AuthenticationException() - Constructor for exception org.opends.server.admin.client.AuthenticationException
Creates an authentication exception with a default message.
AuthenticationException(Throwable) - Constructor for exception org.opends.server.admin.client.AuthenticationException
Create an authentication exception with a cause and a default message.
AuthenticationException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.AuthenticationException
Create an authentication exception with a message and cause.
AuthenticationException(Message) - Constructor for exception org.opends.server.admin.client.AuthenticationException
Create an authentication exception with a message.
AuthenticationInfo - Class in org.opends.server.types
This class defines a data structure that may be used to store information about an authenticated user.
AuthenticationInfo() - Constructor for class org.opends.server.types.AuthenticationInfo
Creates a new set of authentication information to be used for unauthenticated clients.
AuthenticationInfo(Entry, boolean) - Constructor for class org.opends.server.types.AuthenticationInfo
Creates a new set of authentication information to be used for clients that are authenticated internally.
AuthenticationInfo(Entry, ByteString, boolean) - Constructor for class org.opends.server.types.AuthenticationInfo
Creates a new set of authentication information to be used for clients that have successfully performed simple authentication.
AuthenticationInfo(Entry, String, boolean) - Constructor for class org.opends.server.types.AuthenticationInfo
Creates a new set of authentication information to be used for clients that have authenticated using a SASL mechanism.
AuthenticationInfo(Entry, Entry, String, boolean) - Constructor for class org.opends.server.types.AuthenticationInfo
Creates a new set of authentication information to be used for clients that have authenticated using a SASL mechanism.
AuthenticationNotSupportedException - Exception in org.opends.server.admin.client
This exception is thrown when the particular flavor of authentication requested is not supported by the Directory Server.
AuthenticationNotSupportedException() - Constructor for exception org.opends.server.admin.client.AuthenticationNotSupportedException
Creates an authentication not supported exception with a default message.
AuthenticationNotSupportedException(Throwable) - Constructor for exception org.opends.server.admin.client.AuthenticationNotSupportedException
Creates an authentication not supported exception with a cause and a default message.
AuthenticationNotSupportedException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.AuthenticationNotSupportedException
Create an authentication not supported exception with a message and cause.
AuthenticationNotSupportedException(Message) - Constructor for exception org.opends.server.admin.client.AuthenticationNotSupportedException
Create an authentication not supported exception with a message.
AuthenticationType - Enum in org.opends.server.types
This enumeration defines the set of possible authentication types that may be used for a bind request.
AuthMethod - Class in org.opends.server.authorization.dseecompat
The AuthMethod class represents an authmethod bind rule keyword expression.
AUTHORIZATION_DENIED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the server refused the client's requested authorization.
AuthorizationException - Exception in org.opends.server.admin.client
This exception is thrown when an authorization error occurs while interacting with the Directory Server.
AuthorizationException() - Constructor for exception org.opends.server.admin.client.AuthorizationException
Create an authorization exception with a default message.
AuthorizationException(Throwable) - Constructor for exception org.opends.server.admin.client.AuthorizationException
Create an authorization exception with a cause and a default message.
AuthorizationException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.AuthorizationException
Create an authorization exception with a message and cause.
AuthorizationException(Message) - Constructor for exception org.opends.server.admin.client.AuthorizationException
Create an authorization exception with a message.
AuthorizationIdentityResponseControl - Class in org.opends.server.controls
This class implements the authorization identity response control as defined in RFC 3829.
AuthorizationIdentityResponseControl() - Constructor for class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control using the default settings to indicate an anonymous authentication.
AuthorizationIdentityResponseControl(String) - Constructor for class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthorizationIdentityResponseControl(DN) - Constructor for class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthorizationIdentityResponseControl(String, boolean, String) - Constructor for class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthorizationIdentityResponseControl(String, boolean, DN) - Constructor for class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthPasswordEqualityMatchingRule - Class in org.opends.server.schema
This class implements the authPasswordMatch matching rule defined in RFC 3112.
AuthPasswordEqualityMatchingRule() - Constructor for class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Creates a new instance of this authPasswordMatch matching rule.
AuthPasswordExactEqualityMatchingRule - Class in org.opends.server.schema
This class implements the authPasswordExactMatch matching rule defined in RFC 3112.
AuthPasswordExactEqualityMatchingRule() - Constructor for class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Creates a new instance of this authPasswordExactMatch matching rule.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
authPasswordMatches(ByteString, String, String) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Indicates whether the provided plaintext password matches the encoded password using the authentication password syntax with the given authInfo and authValue components.
AuthPasswordSyntax - Class in org.opends.server.schema
This class defines the auth password attribute syntax, which is defined in RFC 3112 and is used to hold authentication information.
AuthPasswordSyntax() - Constructor for class org.opends.server.schema.AuthPasswordSyntax
Creates a new instance of this syntax.
available() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Retrieves the number of bytes that can be read (or skipped over) from this input stream without blocking.

B

Backend - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented for a Directory Server backend.
Backend() - Constructor for class org.opends.server.api.Backend
Creates a new backend with the provided information.
BACKEND_LOCK_FILE_PREFIX - Static variable in class org.opends.server.util.ServerConstants
The prefix that will be used for lock filenames used for Directory Server backends.
BackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Backend settings.
BackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Backend settings.
BackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Backend managed object definition meta information.
BackendCfgDefn.WritabilityMode - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "writability-mode" property.
BackendConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of backends defined in the Directory Server.
BackendConfigManager() - Constructor for class org.opends.server.core.BackendConfigManager
Creates a new instance of this backend config manager.
BackendImpl - Class in org.opends.server.backends.jeb
This is an implementation of a Directory Server Backend which stores entries locally in a Berkeley DB JE database.
BackendImpl() - Constructor for class org.opends.server.backends.jeb.BackendImpl
 
BackendInitializationListener - Interface in org.opends.server.api
This interface defines a set of methods that may be used by server components to perform any processing that they might find necessary whenever a backend is initialized and/or finalized.
BackendMonitor - Class in org.opends.server.monitors
This class implements a monitor provider that will report generic information for an enabled Directory Server backend, including its backend ID, base DNs, writability mode, and the number of entries it contains.
BackendMonitor(Backend) - Constructor for class org.opends.server.monitors.BackendMonitor
Creates a new instance of this backend monitor provider that will work with the provided backend.
BackendToolUtils - Class in org.opends.server.tools
This class provides utility functions for all JE related client tools.
BackendToolUtils() - Constructor for class org.opends.server.tools.BackendToolUtils
 
BACKUP_BASE_FILENAME - Static variable in class org.opends.server.backends.jeb.BackupManager
The common prefix for archive files.
BACKUP_DIRECTORY_DESCRIPTOR_FILE - Static variable in class org.opends.server.util.ServerConstants
The name of the file (without path information) that should be used to hold information about the backups contained in that directory.
BACKUP_PROPERTY_ARCHIVE_FILENAME - Static variable in class org.opends.server.util.ServerConstants
The name of the backup property that holds the base name of the archive file containing the contents of the backup.
BACKUP_PROPERTY_DIGEST_ALGORITHM - Static variable in class org.opends.server.util.ServerConstants
The name of the backup property that holds the name of the digest algorithm used to generate the hash of a backup.
BACKUP_PROPERTY_MAC_KEY_ID - Static variable in class org.opends.server.util.ServerConstants
The name of the backup property that holds the identifer of the key entry that contains the MAC algorithm and shared secret key used to generate the signed hash of a backup.
BackupBackend - Class in org.opends.server.backends
This class defines a backend used to present information about Directory Server backups.
BackupBackend() - Constructor for class org.opends.server.backends.BackupBackend
Creates a new backend with the provided information.
BackupBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Backup Backend settings.
BackupBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Backup Backend settings.
BackupBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Backup Backend managed object definition meta information.
BackupConfig - Class in org.opends.server.types
This class defines a data structure for holding configuration information to use when performing a backup of a Directory Server backend.
BackupConfig(BackupDirectory, String, boolean) - Constructor for class org.opends.server.types.BackupConfig
Creates a new backup configuration that will create a full or incremental backup of a backend using the provided information.
BackUpDB - Class in org.opends.server.tools
This program provides a utility that may be used to back up a Directory Server backend in a binary form that may be quickly archived and restored.
BackUpDB() - Constructor for class org.opends.server.tools.BackUpDB
 
BackupDirectory - Class in org.opends.server.types
This class defines a data structure for holding information about a filesystem directory that contains data for one or more backups associated with a backend.
BackupDirectory(String, DN) - Constructor for class org.opends.server.types.BackupDirectory
Creates a new backup directory object with the provided information.
BackupDirectory(String, DN, LinkedHashMap<String, BackupInfo>) - Constructor for class org.opends.server.types.BackupDirectory
Creates a new backup directory object with the provided information.
backupEnd() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Do whatever is needed when a backup is finished.
BackupInfo - Class in org.opends.server.types
This class defines a data structure for holding information about a backup that is available in a backup directory.
BackupInfo(BackupDirectory, String, Date, boolean, boolean, boolean, byte[], byte[], HashSet<String>, HashMap<String, String>) - Constructor for class org.opends.server.types.BackupInfo
Creates a new backup info structure with the provided information.
BackupManager - Class in org.opends.server.backends.jeb
A backup manager for JE backends.
BackupManager(String) - Constructor for class org.opends.server.backends.jeb.BackupManager
Construct a backup manager for a JE backend.
backupStart() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Do whatever is needed when a backup is started.
BackupTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that may be used to back up a Directory Server backend in a binary form that may be quickly archived and restored.
BackupTask() - Constructor for class org.opends.server.tasks.BackupTask
 
BackupTaskListener - Interface in org.opends.server.api
This interface defines a set of methods that may be used to notify various Directory Server components whenever a backend backup task is about to begin or has just completed.
Base64 - Class in org.opends.server.util
This class provides methods for performing base64 encoding and decoding.
BASE64_CHARS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The character set that will be used for base64 characters.
Base64PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will store the values in base64-encoded form.
Base64PasswordStorageScheme() - Constructor for class org.opends.server.extensions.Base64PasswordStorageScheme
Creates a new instance of this password storage scheme.
Base64PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Base64 Password Storage Scheme settings.
Base64PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Base64 Password Storage Scheme settings.
Base64PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Base64 Password Storage Scheme managed object definition meta information.
BaseDnRegistry - Class in org.opends.server.core
Registry for maintaining the set of registered base DN's, assocated backends and naming context information.
beginTransaction() - Method in class org.opends.server.backends.jeb.EntryContainer
Begin a leaf transaction using the default configuration.
beginTransaction() - Method in class org.opends.server.replication.server.ReplicationDbEnv
Creates a new transaction.
BinarySyntax - Class in org.opends.server.schema
This class defines the binary attribute syntax, which is essentially a byte array using very strict matching.
BinarySyntax() - Constructor for class org.opends.server.schema.BinarySyntax
Creates a new instance of this syntax.
bind(SocketAddress) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Binds the socket to a local address.
bindDnArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'bindDN' global argument.
bindInProgress() - Method in class org.opends.server.api.ClientConnection
Indicates whether a bind operation is in progress on this client connection.
bindInProgress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Indicates whether a bind operation is in progress on this client connection.
bindInProgress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Indicates whether a bind operation is in progress on this client connection.
BindOperation - Interface in org.opends.server.core
This interface defines an operation that may be used to authenticate a user to the Directory Server.
BindOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to authenticate a user to the Directory Server.
BindOperationBasis(ClientConnection, long, int, List<Control>, String, ByteString, ByteString) - Constructor for class org.opends.server.core.BindOperationBasis
Creates a new simple bind operation with the provided information.
BindOperationBasis(ClientConnection, long, int, List<Control>, String, ByteString, String, ASN1OctetString) - Constructor for class org.opends.server.core.BindOperationBasis
Creates a new SASL bind operation with the provided information.
BindOperationBasis(ClientConnection, long, int, List<Control>, String, DN, ByteString) - Constructor for class org.opends.server.core.BindOperationBasis
Creates a new simple bind operation with the provided information.
BindOperationBasis(ClientConnection, long, int, List<Control>, String, DN, String, ASN1OctetString) - Constructor for class org.opends.server.core.BindOperationBasis
Creates a new SASL bind operation with the provided information.
BindOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given bind operation.
BindOperationWrapper(BindOperation) - Constructor for class org.opends.server.core.BindOperationWrapper
Creates a new bind operation based on the provided bind operation.
bindPasswordArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'bindPassword' global argument.
bindPasswordFileArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'bindPasswordFile' global argument.
BindRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP bind request protocol op, which is used to authenticate a user to the Directory Server.
BindRequestProtocolOp(ASN1OctetString, int, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.BindRequestProtocolOp
Creates a new bind request protocol op to perform simple authentication with the provided DN and password.
BindRequestProtocolOp(ASN1OctetString, String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.BindRequestProtocolOp
Creates a new bind request protocol op to perform SASL authentication with the provided information.
BindResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP delete response protocol op, which is used to provide information about the result of processing a delete request.
BindResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.BindResponseProtocolOp
Creates a new bind response protocol op with the provided result code.
BindResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.BindResponseProtocolOp
Creates a new bind response protocol op with the provided result code and error message.
BindResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.BindResponseProtocolOp
Creates a new bind response protocol op with the provided information.
BindResponseProtocolOp(int, Message, DN, List<String>, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.BindResponseProtocolOp
Creates a new bind response protocol op with the provided information.
BindRule - Class in org.opends.server.authorization.dseecompat
This class represents a single bind rule of an ACI permission-bind rule pair.
bindWithDNRequiresPassword() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether simple bind requests that contain a bind DN will also be required to have a password.
BitStringEqualityMatchingRule - Class in org.opends.server.schema
This class defines the bitStringMatch matching rule defined in X.520 and referenced in RFC 2252.
BitStringEqualityMatchingRule() - Constructor for class org.opends.server.schema.BitStringEqualityMatchingRule
Creates a new instance of this bitStringMatch matching rule.
BitStringSyntax - Class in org.opends.server.schema
This class defines the bit string attribute syntax, which is comprised of a string of binary digits surrounded by single quotes and followed by a capital letter "B" (e.g., '101001'B).
BitStringSyntax() - Constructor for class org.opends.server.schema.BitStringSyntax
Creates a new instance of this syntax.
BlindTrustManagerProvider - Class in org.opends.server.extensions
This class provides an implementation of a trust manager provider that will indicate that any certificate presented should be blindly trusted by the Directory Server.
BlindTrustManagerProvider() - Constructor for class org.opends.server.extensions.BlindTrustManagerProvider
Creates a new instance of this blind trust manager provider.
BlindTrustManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Blind Trust Manager Provider settings.
BlindTrustManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Blind Trust Manager Provider settings.
BlindTrustManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Blind Trust Manager Provider managed object definition meta information.
BlowfishPasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will encode values using the Blowfish reversible encryption algorithm.
BlowfishPasswordStorageScheme() - Constructor for class org.opends.server.extensions.BlowfishPasswordStorageScheme
Creates a new instance of this password storage scheme.
BlowfishPasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Blowfish Password Storage Scheme settings.
BlowfishPasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Blowfish Password Storage Scheme settings.
BlowfishPasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Blowfish Password Storage Scheme managed object definition meta information.
bodyRegx - Static variable in class org.opends.server.authorization.dseecompat.AciBody
Regular expression used to match the body of an ACI.
BOOLEAN_VALUE_FALSE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The byte array containing the pre-encoded ASN.1 encoding for a boolean value of "false".
BOOLEAN_VALUE_TRUE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The byte array containing the pre-encoded ASN.1 encoding for a boolean value of "false".
BooleanArgument - Class in org.opends.server.util.args
This class defines an argument type that will be used to represent Boolean values.
BooleanArgument(String, Character, String, Message) - Constructor for class org.opends.server.util.args.BooleanArgument
Creates a new Boolean argument with the provided information.
BooleanConfigAttribute - Class in org.opends.server.config
This class defines a Boolean configuration attribute, which can hold a single Boolean value of true or false.
BooleanConfigAttribute(String, Message, boolean) - Constructor for class org.opends.server.config.BooleanConfigAttribute
Creates a new Boolean configuration attribute stub with the provided information but no values.
BooleanConfigAttribute(String, Message, boolean, boolean) - Constructor for class org.opends.server.config.BooleanConfigAttribute
Creates a new Boolean configuration attribute with the provided information.
BooleanConfigAttribute(String, Message, boolean, boolean, boolean) - Constructor for class org.opends.server.config.BooleanConfigAttribute
Creates a new Boolean configuration attribute with the provided information.
BooleanEqualityMatchingRule - Class in org.opends.server.schema
This class defines the booleanMatch matching rule defined in X.520 and referenced in RFC 4519.
BooleanEqualityMatchingRule() - Constructor for class org.opends.server.schema.BooleanEqualityMatchingRule
Creates a new instance of this booleanMatch matching rule.
BooleanPropertyDefinition - Class in org.opends.server.admin
Boolean property definition.
BooleanPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing boolean property definitions.
BooleanSyntax - Class in org.opends.server.schema
This class defines the Boolean attribute syntax, which only allows values of "TRUE" or "FALSE" (although this implementation is more flexible and will also allow "YES", "ON", or "1" instead of "TRUE", or "NO", "OFF", or "0" instead of "FALSE").
BooleanSyntax() - Constructor for class org.opends.server.schema.BooleanSyntax
Creates a new instance of this syntax.
booleanValue() - Method in class org.opends.server.protocols.asn1.ASN1Boolean
Retrieves the boolean value for this ASN.1 Boolean element.
bootstrapClient() - Static method in class org.opends.server.core.DirectoryServer
Bootstraps the appropriate Directory Server structures that may be needed by client-side tools.
bootstrapServer() - Method in class org.opends.server.core.DirectoryServer
Bootstraps the Directory Server by initializing all the necessary structures that should be in place before the configuration may be read.
Branch - Class in org.opends.server.tools.makeldif
This class defines a branch that should be included in the resulting LDIF.
Branch(TemplateFile, DN) - Constructor for class org.opends.server.tools.makeldif.Branch
Creates a new branch with the provided information.
Branch(TemplateFile, DN, String[], int[], TemplateLine[]) - Constructor for class org.opends.server.tools.makeldif.Branch
Creates a new branch with the provided information.
BUFFER_SIZE - Static variable in class org.opends.server.protocols.ldap.LDAPRequestHandler
The buffer size in bytes to use when reading data from a client.
BufferManager - Class in org.opends.server.backends.jeb.importLDIF
Manages a shared cache among worker threads that caches substring key/value pairs to avoid DB cache access.
BufferManager(long, int) - Constructor for class org.opends.server.backends.jeb.importLDIF.BufferManager
Create buffer manager instance.
BUILD_ID - Static variable in class org.opends.server.util.DynamicConstants
The build ID for the generated build of the Directory Server.
BUILD_ID - Static variable in class org.opends.server.util.SetupUtils
Build ID.
BUILD_JAVA_VENDOR - Static variable in class org.opends.server.util.DynamicConstants
The vendor for the Java version used to generate this build.
BUILD_JAVA_VENDOR - Static variable in class org.opends.server.util.SetupUtils
The java vendor of the JVM used to build.
BUILD_JAVA_VERSION - Static variable in class org.opends.server.util.DynamicConstants
The Java version used to generate this build.
BUILD_JAVA_VERSION - Static variable in class org.opends.server.util.SetupUtils
The java version used to generate the build.
BUILD_JVM_VENDOR - Static variable in class org.opends.server.util.DynamicConstants
The vendor for the JVM used to generate this build.
BUILD_JVM_VENDOR - Static variable in class org.opends.server.util.SetupUtils
The vendor of the JVM used to create the build.
BUILD_JVM_VERSION - Static variable in class org.opends.server.util.DynamicConstants
The JVM version used to generate this build.
BUILD_JVM_VERSION - Static variable in class org.opends.server.util.SetupUtils
The version of the JVM used to create the build.
BUILD_NUMBER - Static variable in class org.opends.server.util.DynamicConstants
The official build number for the Directory Server.
BUILD_NUMBER - Static variable in class org.opends.server.util.SetupUtils
The build number.
BUILD_OS - Static variable in class org.opends.server.util.DynamicConstants
The operating system on which this build was generated.
BUILD_OS - Static variable in class org.opends.server.util.SetupUtils
The OS used during the build.
BUILD_USER - Static variable in class org.opends.server.util.DynamicConstants
The username of the user that created this build.
BUILD_USER - Static variable in class org.opends.server.util.SetupUtils
The user that generated the build.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<Aci>) - Method in class org.opends.server.admin.ACIPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<String>) - Method in class org.opends.server.admin.AggregationPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<AttributeType>) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<Boolean>) - Method in class org.opends.server.admin.BooleanPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<String>) - Method in class org.opends.server.admin.ClassPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<DN>) - Method in class org.opends.server.admin.DNPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<Long>) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<E>) - Method in class org.opends.server.admin.EnumPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(RelationDefinition.Common<C, S>) - Method in class org.opends.server.admin.InstantiableRelationDefinition.Builder
Build a relation definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<Integer>) - Method in class org.opends.server.admin.IntegerPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<AddressMask>) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<InetAddress>) - Method in class org.opends.server.admin.IPAddressPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(RelationDefinition.Common<C, S>) - Method in class org.opends.server.admin.OptionalRelationDefinition.Builder
Build a relation definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<T>) - Method in class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Build a property definition based on the properties of this builder.
buildInstance(RelationDefinition.Common<C, S>) - Method in class org.opends.server.admin.RelationDefinition.AbstractBuilder
Build a relation definition based on the properties of this builder.
buildInstance(RelationDefinition.Common<C, S>) - Method in class org.opends.server.admin.SingletonRelationDefinition.Builder
Build a relation definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<Long>) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Build a property definition based on the properties of this builder.
buildInstance(AbstractManagedObjectDefinition<?, ?>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<String>) - Method in class org.opends.server.admin.StringPropertyDefinition.Builder
Build a property definition based on the properties of this builder.
BuildVersion - Class in org.opends.server.util
Represents a particular version of OpenDS useful for making comparisons between versions.
BuildVersion(int, int, int, long) - Constructor for class org.opends.server.util.BuildVersion
Constructs an instance from build data.
BUSY - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the server was too busy to process it.
ByteArray - Class in org.opends.server.types
This class provides a data structure that holds a byte array but also includes the necessary equals and hashCode methods to make it suitable for use in maps.
ByteArray(byte[]) - Constructor for class org.opends.server.types.ByteArray
Creates a new ByteArray object that wraps the provided array.
byteArrayToHexPlusAscii(StringBuilder, byte[], int) - Static method in class org.opends.server.util.StaticUtils
Appends a string representation of the provided byte array to the given buffer using the specified indent.
byteArrayToHexPlusAscii(StringBuilder, ByteBuffer, int) - Static method in class org.opends.server.util.StaticUtils
Appends a string representation of the remaining unread data in the provided byte buffer to the given buffer using the specified indent.
bytesToColonDelimitedHex(byte[]) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the contents of the provided byte array using hexadecimal characters and a colon between each byte.
bytesToHex(byte[]) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the contents of the provided byte array using hexadecimal characters and a space between each byte.
bytesToHex(ByteBuffer) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the contents of the provided byte buffer using hexadecimal characters and a space between each byte.
bytesToHexNoSpace(byte[]) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the contents of the provided byte array using hexadecimal characters with no space between each byte.
ByteString - Interface in org.opends.server.types
This interface defines data type that is backed by a byte array but may also have a string representation.
ByteStringFactory - Class in org.opends.server.types
This class provides static factory methods for creating ByteString objects.
ByteStringFactory() - Constructor for class org.opends.server.types.ByteStringFactory
 
byteToASCII(byte) - Static method in class org.opends.server.util.StaticUtils
Retrieves the printable ASCII representation of the provided byte.
byteToBinary(byte) - Static method in class org.opends.server.util.StaticUtils
Retrieves a binary representation of the provided byte.
byteToHex(byte) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the provided byte in hexadecimal.
byteToLowerHex(byte) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the provided byte in hexadecimal.

C

CacheEntry - Class in org.opends.server.types
This class defines a Directory Server cache entry, which is simply used to store an entry with its associated backend and entry ID.
CacheEntry(Entry, Backend, long) - Constructor for class org.opends.server.types.CacheEntry
Creates a new cache entry with the provided information.
cacheHits - Variable in class org.opends.server.api.EntryCache
Arbitrary number of cache hits for monitoring.
cacheMisses - Variable in class org.opends.server.api.EntryCache
Arbitrary number of cache misses for monitoring.
calculate(String, String) - Static method in class org.opends.server.util.LevenshteinDistance
Calculates the Levenshtein distance between the provided string values.
cancel(CancelRequest) - Method in class org.opends.server.core.OperationWrapper
Attempts to cancel this operation before processing has completed.
cancel(CancelRequest) - Method in class org.opends.server.types.AbstractOperation
Attempts to cancel this operation before processing has completed.
cancel(CancelRequest) - Method in interface org.opends.server.types.Operation
Attempts to cancel this operation before processing has completed.
cancel() - Method in class org.opends.server.types.OperationConfig
Indicates that this operation has been cancelled and the operation if executing should finish as soon as possible.
cancel() - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the user chose to cancel any task currently in progress and go back to the previous main menu if applicable.
cancelAllOperations(CancelRequest) - Method in class org.opends.server.api.ClientConnection
Attempts to cancel all operations in progress on this connection.
cancelAllOperations(CancelRequest) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Attempts to cancel all operations in progress on this connection.
cancelAllOperations(CancelRequest) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Attempts to cancel all operations in progress on this connection.
cancelAllOperations(CancelRequest) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Attempts to cancel all operations in progress on this connection.
cancelAllOperationsExcept(CancelRequest, int) - Method in class org.opends.server.api.ClientConnection
Attempts to cancel all operations in progress on this connection except the operation with the specified message ID.
cancelAllOperationsExcept(CancelRequest, int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Attempts to cancel all operations in progress on this connection except the operation with the specified message ID.
cancelAllOperationsExcept(CancelRequest, int) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Attempts to cancel all operations in progress on this connection except the operation with the specified message ID.
cancelAllOperationsExcept(CancelRequest, int) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Attempts to cancel all operations in progress on this connection except the operation with the specified message ID.
CANCELED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for cancel operations that are successful, or for operations that are canceled.
CanceledOperationException - Exception in org.opends.server.types
This class defines an exception that may be thrown if the operation being processed is cancelled for some reason (e.g., an abandon or cancel request from the client).
CanceledOperationException(CancelRequest) - Constructor for exception org.opends.server.types.CanceledOperationException
Creates a new cancelled operation exception with the provided result and no additional message.
CanceledOperationException(CancelRequest, Message) - Constructor for exception org.opends.server.types.CanceledOperationException
Creates a new cancelled operation exception with the provided information.
CancelExtendedOperation - Class in org.opends.server.extensions
This class implements the LDAP cancel extended operation defined in RFC 3909.
CancelExtendedOperation() - Constructor for class org.opends.server.extensions.CancelExtendedOperation
Create an instance of this cancel extended operation.
CancelExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Cancel Extended Operation Handler settings.
CancelExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Cancel Extended Operation Handler settings.
CancelExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Cancel Extended Operation Handler managed object definition meta information.
cancelOperation(int, CancelRequest) - Method in class org.opends.server.api.ClientConnection
Attempts to cancel the specified operation.
cancelOperation(int, CancelRequest) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Attempts to cancel the specified operation.
cancelOperation(int, CancelRequest) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Attempts to cancel the specified operation.
cancelOperation(int, CancelRequest) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Attempts to cancel the specified operation.
cancelRequest - Variable in class org.opends.server.types.AbstractOperation
The cancel request for this operation.
CancelRequest - Class in org.opends.server.types
This class defines a data structure that can be used to hold information about a request to cancel or abandon an operation in progress.
CancelRequest(boolean, Message) - Constructor for class org.opends.server.types.CancelRequest
Creates a new cancel request with the provided information.
cancelResult - Variable in class org.opends.server.types.AbstractOperation
The cancel result for this operation.
CancelResult - Class in org.opends.server.types
This enumeration defines the set of possible outcomes that can result from processing a cancel request.
CancelResult(ResultCode, Message) - Constructor for class org.opends.server.types.CancelResult
Creates a new cancel result with the provided result code.
cancelTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Attempts to cancel the task with the given task ID.
cancelTask(String) - Method in class org.opends.server.tools.tasks.TaskClient
Changes that the state of the task in the backend to a canceled state.
canConnectAsAdministrativeUser(String, String, String) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Method used to know if we can connect as administrator in a server with a given password and dn.
canContinueReading() - Method in exception org.opends.server.util.LDIFException
Indicates whether the nature of this exception allows the caller to continue reading LDIF data.
CANNOT_CANCEL - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for cancel operations that fail because the specified operation cannot be canceled.
canSetPermissions() - Static method in class org.opends.server.types.FilePermission
Indicates whether the there is a mechanism available for setting permissions in the underlying filesystem on the current platform.
canUseAsPort(String, int) - Static method in class org.opends.server.util.SetupUtils
Returns true if the provided port is free and we can use it, false otherwise.
canUseAsPort(int) - Static method in class org.opends.server.util.SetupUtils
Returns true if the provided port is free and we can use it, false otherwise.
CaseExactEqualityMatchingRule - Class in org.opends.server.schema
This class defines the caseExactMatch matching rule defined in X.520 and referenced in RFC 4519.
CaseExactEqualityMatchingRule() - Constructor for class org.opends.server.schema.CaseExactEqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
CaseExactIA5EqualityMatchingRule - Class in org.opends.server.schema
This class implements the caseExactIA5Match matching rule defined in RFC 2252.
CaseExactIA5EqualityMatchingRule() - Constructor for class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
CaseExactIA5SubstringMatchingRule - Class in org.opends.server.schema
This class implements the caseExactIA5SubstringsMatch matching rule.
CaseExactIA5SubstringMatchingRule() - Constructor for class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Creates a new instance of this caseExactSubstringsMatch matching rule.
CaseExactOrderingMatchingRule - Class in org.opends.server.schema
This class defines the caseExactOrderingMatch matching rule defined in X.520 and referenced in RFC 4519.
CaseExactOrderingMatchingRule() - Constructor for class org.opends.server.schema.CaseExactOrderingMatchingRule
Creates a new instance of this caseExactOrderingMatch matching rule.
CaseExactSubstringMatchingRule - Class in org.opends.server.schema
This class defines the caseExactSubstringsMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseExactSubstringMatchingRule() - Constructor for class org.opends.server.schema.CaseExactSubstringMatchingRule
Creates a new instance of this caseExactSubstringsMatch matching rule.
CaseIgnoreEqualityMatchingRule - Class in org.opends.server.schema
This class defines the caseIgnoreMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseIgnoreEqualityMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Creates a new instance of this caseIgnoreMatch matching rule.
CaseIgnoreIA5EqualityMatchingRule - Class in org.opends.server.schema
This class implements the caseIgnoreIA5Match matching rule defined in RFC 2252.
CaseIgnoreIA5EqualityMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Creates a new instance of this caseIgnoreIA5Match matching rule.
CaseIgnoreIA5SubstringMatchingRule - Class in org.opends.server.schema
This class implements the caseIgnoreIA5SubstringsMatch matching rule defined in RFC 2252.
CaseIgnoreIA5SubstringMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Creates a new instance of this caseIgnoreSubstringsMatch matching rule.
CaseIgnoreListEqualityMatchingRule - Class in org.opends.server.schema
This class implements the caseIgnoreListMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseIgnoreListEqualityMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Creates a new instance of this caseIgnoreListMatch matching rule.
CaseIgnoreListSubstringMatchingRule - Class in org.opends.server.schema
This class implements the caseIgnoreListSubstringsMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseIgnoreListSubstringMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Creates a new instance of this caseIgnoreSubstringsMatch matching rule.
CaseIgnoreOrderingMatchingRule - Class in org.opends.server.schema
This class defines the caseIgnoreOrderingMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseIgnoreOrderingMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Creates a new instance of this caseIgnoreOrderingMatch matching rule.
CaseIgnoreSubstringMatchingRule - Class in org.opends.server.schema
This class defines the caseIgnoreSubstringsMatch matching rule defined in X.520 and referenced in RFC 2252.
CaseIgnoreSubstringMatchingRule() - Constructor for class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Creates a new instance of this caseIgnoreSubstringsMatch matching rule.
castValue(Object) - Method in class org.opends.server.admin.PropertyDefinition
Cast the provided value to the type associated with this property definition.
Category - Enum in org.opends.messages
Defines values for message categories which are loosly based on server components.
CAUGHT - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for caught exception messages.
CDDL_HEADER_LINES - Static variable in class org.opends.server.util.ServerConstants
The lines that make up the CDDL header.
CertificateListSyntax - Class in org.opends.server.schema
This class implements the certificate list attribute syntax.
CertificateListSyntax() - Constructor for class org.opends.server.schema.CertificateListSyntax
Creates a new instance of this syntax.
CertificateManager - Class in org.opends.server.util
This class provides an interface for generating self-signed certificates and certificate signing requests, and for importing, exporting, and deleting certificates from a key store.
CertificateManager(String, String, String) - Constructor for class org.opends.server.util.CertificateManager
Creates a new certificate manager instance with the provided information.
CertificateMapper<T extends CertificateMapperCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements the functionality required to uniquely map an SSL client certificate to a Directory Server user entry.
CertificateMapper() - Constructor for class org.opends.server.api.CertificateMapper
 
CertificateMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Certificate Mapper settings.
CertificateMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Certificate Mapper settings.
CertificateMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Certificate Mapper managed object definition meta information.
CertificateMapperConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of certificate mappers defined in the Directory Server.
CertificateMapperConfigManager() - Constructor for class org.opends.server.core.CertificateMapperConfigManager
Creates a new instance of this certificate mapper config manager.
CertificatePairSyntax - Class in org.opends.server.schema
This class implements the certificate pair attribute syntax.
CertificatePairSyntax() - Constructor for class org.opends.server.schema.CertificatePairSyntax
Creates a new instance of this syntax.
CertificateSyntax - Class in org.opends.server.schema
This class implements the certificate attribute syntax.
CertificateSyntax() - Constructor for class org.opends.server.schema.CertificateSyntax
Creates a new instance of this syntax.
CertificateValidationPolicy - Enum in org.opends.server.extensions
This class implements an enumeration that may be used to indicate if/how a client's certificate should be validated against the corresponding user entry in the Directory Server.
certNicknameArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'certNicknameArg' global argument.
changeConfig(Collection<String>, int, int, int, int, int, long) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Change some config parameters.
ChangeNotificationListener - Interface in org.opends.server.api
This interface defines a mechanism that Directory Server components may use if they need to be notified of changes that are made in the Directory Server.
ChangeNumber - Class in org.opends.server.replication.common
Class used to represent Change Numbers.
ChangeNumber(String) - Constructor for class org.opends.server.replication.common.ChangeNumber
Create a new ChangeNumber from a String.
ChangeNumber(long, int, short) - Constructor for class org.opends.server.replication.common.ChangeNumber
Create a new ChangeNumber.
ChangeNumberGenerator - Class in org.opends.server.replication.common
This class defines a structure that is used for storing the last change numbers generated on this server or received from other servers and generating new changenumbers that are guaranteed to be larger than all the previously seen or generated change numbers.
ChangeNumberGenerator(short, long) - Constructor for class org.opends.server.replication.common.ChangeNumberGenerator
Create a new ChangeNumber Generator.
ChangeNumberGenerator(short, ServerState) - Constructor for class org.opends.server.replication.common.ChangeNumberGenerator
Create a new ChangeNumber Generator.
ChangeOperationType - Enum in org.opends.server.util
This enumeration defines the days of the week.
ChangeRecordEntry - Class in org.opends.server.util
This abstract class defines methods for a change record entry.
ChangeRecordEntry(DN) - Constructor for class org.opends.server.util.ChangeRecordEntry
Creates a new change record entry with the provided information.
changeTypesToInt(Set<PersistentSearchChangeType>) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Retrieves the integer representation of the provided set of change types.
changeTypesToString(Set<PersistentSearchChangeType>) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Retrieves a string representation of the provided set of change types.
changeTypesToString(Set<PersistentSearchChangeType>, StringBuilder) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Appends a string representation of the specified set of change types to the provided buffer.
CharacterSetPasswordValidator - Class in org.opends.server.extensions
This class provides an OpenDS password validator that may be used to ensure that proposed passwords contain at least a specified number of characters from one or more user-defined character sets.
CharacterSetPasswordValidator() - Constructor for class org.opends.server.extensions.CharacterSetPasswordValidator
Creates a new instance of this character set password validator.
CharacterSetPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Character Set Password Validator settings.
CharacterSetPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Character Set Password Validator settings.
CharacterSetPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Character Set Password Validator managed object definition meta information.
charAt(int) - Method in class org.opends.messages.Message
Returns the char value at the specified index of this message rendered using the default locale.
charAt(Locale, int) - Method in class org.opends.messages.Message
Returns the char value at the specified index of this message rendered using a specific.
charAt(int) - Method in class org.opends.messages.MessageBuilder
Returns the char value at the specified index of the string representation of this builder using the default locale.
charAt(Locale, int) - Method in class org.opends.messages.MessageBuilder
Returns the char value at the specified index of the string representation of this builder using a specific locale.
checkAllSaturation() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Check if some server Handler should be removed from flow control state.
checkAndUpdateServerState() - Method in class org.opends.server.replication.plugin.PersistentServerState
The ServerState is saved to the database periodically, therefore in case of crash it is possible that is does not contain the latest changes that have been processed and saved to the database.
checkClientTrusted(X509Certificate[], String) - Method in class org.opends.admin.ads.util.ApplicationTrustManager
checkClientTrusted(X509Certificate[], String) - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Determines whether an SSL client with the provided certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class org.opends.server.tools.PromptTrustManager
Determines whether an SSL client with the provided certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class org.opends.server.util.ExpirationCheckTrustManager
Determines whether to trust the peer based on the provided certificate chain.
checkConflicts(RebuildConfig) - Method in class org.opends.server.backends.jeb.RebuildConfig
Check the given config for conflicts with this config.
checkDependencies(AddOperation) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Check if the given AddOperation has some dependencies on any currently running previous operation.
checkDependencies(ModifyOperation) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Check if the given ModifyOperation has some dependencies on any currently running previous operation.
checkDependencies(ModifyDNMsg) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Check if the given ModifyDNMsg has some dependencies on any currently running previous operation.
checkDependencies(DeleteOperation) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Check if the given DeleteOperation has some dependencies on any currently running previous operation.
checkExternalProperties() - Method in class org.opends.server.util.args.ArgumentParser
Check if we have a properties file.
checkIfCanceled(boolean) - Method in class org.opends.server.core.OperationWrapper
Checks to see if this operation requested to cancel in which case CanceledOperationException will be thrown.
checkIfCanceled(boolean) - Method in class org.opends.server.types.AbstractOperation
Checks to see if this operation requested to cancel in which case CanceledOperationException will be thrown.
checkIfCanceled(boolean) - Method in interface org.opends.server.types.Operation
Checks to see if this operation requested to cancel in which case CanceledOperationException will be thrown.
checkIfCanceled(boolean) - Method in interface org.opends.server.types.operation.PluginOperation
Checks to see if this operation requested to cancel in which case CanceledOperationException will be thrown.
checkOnlyOneArgPresent(Argument...) - Static method in class org.opends.server.util.StaticUtils
Checks that no more that one of a set of arguments is present.
checkSchema() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server should perform schema checking.
checkServerCertificate(X509Certificate[]) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Indicate if the certificate chain can be trusted.
checkServerCertificate(X509Certificate[], String, String) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Indicate if the certificate chain can be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class org.opends.admin.ads.util.ApplicationTrustManager
checkServerTrusted(X509Certificate[], String) - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Determines whether an SSL server with the provided certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class org.opends.server.tools.PromptTrustManager
Determines whether an SSL server with the provided certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class org.opends.server.util.ExpirationCheckTrustManager
Determines whether to trust the peer based on the provided certificate chain.
checkTargetForReferral(Entry, SearchScope) - Method in class org.opends.server.backends.jeb.DN2URI
Checks whether the target of an operation is a referral entry and throws a Directory referral exception if it is.
checkWindow() - Method in class org.opends.server.replication.server.ServerHandler
Check the protocol window and send WindowMessage if necessary.
child(InstantiableRelationDefinition<? super M, ? super N>, AbstractManagedObjectDefinition<M, N>, String) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path having the specified managed object definition.
child(InstantiableRelationDefinition<M, N>, String) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path using the relation's child managed object definition.
child(OptionalRelationDefinition<? super M, ? super N>, AbstractManagedObjectDefinition<M, N>) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path having the specified managed object definition.
child(OptionalRelationDefinition<M, N>) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path using the relation's child managed object definition.
child(SingletonRelationDefinition<? super M, ? super N>, AbstractManagedObjectDefinition<M, N>) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path having the specified managed object definition.
child(SingletonRelationDefinition<M, N>) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new child managed object path beneath the provided parent path using the relation's child managed object definition.
chooseClientAlias(String[], Principal[], Socket) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Choose an alias to authenticate the client side of a secure socket given the public key type and the list of certificate issuer authorities recognized by the peer (if any).
chooseClientAlias(String[], Principal[], Socket) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Chooses the alias of the client certificate that should be used based on the provided critieria.
chooseEngineClientAlias(String[], Principal[], SSLEngine) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Chooses the alias of the client certificate that should be used based on the provided critieria.
chooseEngineServerAlias(String, Principal[], SSLEngine) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Chooses the alias of the server certificate that should be used based on the provided critieria.
chooseServerAlias(String, Principal[], Socket) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Choose an alias to authenticate the client side of a secure socket given the public key type and the list of certificate issuer authorities recognized by the peer (if any).
chooseServerAlias(String, Principal[], Socket) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Chooses the alias of the server certificate that should be used based on the provided critieria.
CIPHER_TRANSFORMATION_3DES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The cipher transformation that should be used when performing 3DES encryption/decription.
CIPHER_TRANSFORMATION_AES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The cipher transformation that should be used when performing AES encryption/decription.
CIPHER_TRANSFORMATION_BLOWFISH - Static variable in class org.opends.server.extensions.ExtensionsConstants
The cipher transformation that should be used when performing blowfish encryption/decription.
CIPHER_TRANSFORMATION_RC4 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The cipher transformation that should be used when performing RC4 encryption/decription.
ClassLoaderProvider - Class in org.opends.server.admin
Manages the class loader which should be used for loading configuration definition classes and associated extensions.
ClassPropertyDefinition - Class in org.opends.server.admin
Class property definition.
ClassPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing class property definitions.
cleanedLogFiles() - Method in class org.opends.server.backends.jeb.RootContainer
Run the cleaner and return the number of files cleaned.
cleanupService(String, PrintStream, PrintStream) - Static method in class org.opends.server.tools.ConfigureWindowsService
Cleans up a service for a given service name.
clear() - Method in class org.opends.server.api.EntryCache
Removes all entries from the cache.
clear() - Method in class org.opends.server.backends.jeb.EntryContainer
Clear the contents of this entry container.
clear() - Method in class org.opends.server.backends.jeb.Longs
Clears the set leaving it empty.
clear() - Method in class org.opends.server.extensions.DefaultEntryCache
Removes all entries from the cache.
clear() - Method in class org.opends.server.extensions.FIFOEntryCache
Removes all entries from the cache.
clear() - Method in class org.opends.server.extensions.FileSystemEntryCache
Removes all entries from the cache.
clear() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Removes all entries from the cache.
clear() - Method in class org.opends.server.replication.common.ServerState
Empty the ServerState.
clear() - Method in class org.opends.server.replication.plugin.PersistentServerState
Empty the ServerState.
clear() - Method in class org.opends.server.replication.server.DbHandler
Clear the changes from this DB (from both memory cache and DB storage).
clear() - Method in class org.opends.server.replication.server.MsgQueue
Removes all UpdateMessage form this queue.
clear() - Method in class org.opends.server.replication.server.ReplicationDB
Clears this change DB from the changes it contains.
clearAccountExpirationTime() - Method in class org.opends.server.core.PasswordPolicyState
Clears the user's account expiration time.
clearArguments() - Method in class org.opends.server.util.cli.CommandBuilder
Clears the arguments.
clearAttributeIndex(AttributeIndex) - Method in class org.opends.server.backends.jeb.EntryContainer
Clear the contents for a attribute index from disk.
clearBackend(Backend) - Method in class org.opends.server.api.EntryCache
Removes all entries from the cache that are associated with the provided backend.
clearBackend() - Method in class org.opends.server.backends.jeb.BackendImpl
Clears all the entries from the backend.
clearBackend(Backend) - Method in class org.opends.server.extensions.DefaultEntryCache
Removes all entries from the cache that are associated with the provided backend.
clearBackend(Backend) - Method in class org.opends.server.extensions.FIFOEntryCache
Removes all entries from the cache that are associated with the provided backend.
clearBackend(Backend) - Method in class org.opends.server.extensions.FileSystemEntryCache
Removes all entries from the cache that are associated with the provided backend.
clearBackend(Backend) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Removes all entries from the cache that are associated with the provided backend.
clearBackend() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether to clear the entire backend if importing to a backend with more than one base DNs.
clearDatabase(DatabaseContainer) - Method in class org.opends.server.backends.jeb.EntryContainer
Clear the contents for a database from disk.
clearDatabase() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Clear the database and prep it for the rebuild.
clearDb(String) - Method in class org.opends.server.replication.server.ReplicationDbEnv
Clears the database.
clearDb() - Method in class org.opends.server.replication.server.ReplicationServer
Clears the Db associated with that server.
clearDbs() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Clears the Db associated with that cache.
clearEvalAttributes(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Used to clear the mask used to detect if access checking needs to be performed on individual attributes types.
clearEvalAttributes(int) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Used to clear the mask used to detect if access checking needs to be performed on individual attributes types.
clearFailureLockout() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user account to remove any record of a previous lockout due to failed authentications.
clearGenerationId(DN) - Method in class org.opends.server.replication.server.ReplicationDbEnv
Clears the provided generationId associated to the provided baseDn from the state Db.
clearGenerationId(DN) - Method in class org.opends.server.replication.server.ReplicationServer
Clears the generationId for the replicationServerDomain related to the provided baseDn.
clearGraceLoginTimes() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to remove any record of previous grace logins.
clearInMemory() - Method in class org.opends.server.replication.plugin.PersistentServerState
Empty the ServerState.
clearJEBackend(boolean, String, String) - Static method in class org.opends.server.replication.plugin.ReplicationDomain
Clears all the entries from the JE backend determined by the be id passed into the method.
clearLastLoginTime() - Method in class org.opends.server.core.PasswordPolicyState
Clears the last login time from the user's entry.
clearMemoryBackend() - Method in class org.opends.server.backends.MemoryBackend
Removes any data that may have been stored in this backend.
clearPasswordChangedTime() - Method in class org.opends.server.core.PasswordPolicyState
Removes the password changed time value from the user's entry.
clearPasswordHistory() - Method in class org.opends.server.core.PasswordPolicyState
Clears the password history state information for the user.
ClearPasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will store the values in clear-text with no encoding at all.
ClearPasswordStorageScheme() - Constructor for class org.opends.server.extensions.ClearPasswordStorageScheme
Creates a new instance of this password storage scheme.
ClearPasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Clear Password Storage Scheme settings.
ClearPasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Clear Password Storage Scheme settings.
ClearPasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Clear Password Storage Scheme managed object definition meta information.
clearRequiredChangeTime() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to remove any timestamp indicating that the password has been changed in accordance with the required change time.
clearRootClientConnectionAtShutdown() - Static method in class org.opends.server.protocols.internal.InternalConnectionHandler
Called near the end of server shutdown.
clearServerId(DN, Short) - Method in class org.opends.server.replication.server.ReplicationDbEnv
Clears the provided serverId associated to the provided baseDn from the state Db.
clearStatistics() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Clears any statistical information collected to this point.
clearSubtree(DN) - Method in class org.opends.server.api.EntryCache
Removes all entries from the cache that are below the provided DN.
clearSubtree(DN) - Method in class org.opends.server.extensions.DefaultEntryCache
Removes all entries from the cache that are below the provided DN.
clearSubtree(DN) - Method in class org.opends.server.extensions.FIFOEntryCache
Removes all entries from the cache that are below the provided DN.
clearSubtree(DN) - Method in class org.opends.server.extensions.FileSystemEntryCache
Removes all entries from the cache that are below the provided DN.
clearSubtree(DN) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Removes all entries from the cache that are below the provided DN.
clearValues() - Method in class org.opends.server.util.args.Argument
Clears the set of values assigned to this argument.
clearWarnedTime() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to clear the warned time.
CLIENT_SIDE_AUTH_UNKNOWN - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the user requested an unknown or unsupported authentication mechanism.
CLIENT_SIDE_CLIENT_LOOP - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client detected a referral loop caused by servers referencing each other in a circular manner.
CLIENT_SIDE_CONNECT_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client was not able to establish a connection to the server.
CLIENT_SIDE_CONTROL_NOT_FOUND - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client expected a control to be present in the response from the server but it was not included.
CLIENT_SIDE_DECODING_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that an error occurred while decoding a response from the server.
CLIENT_SIDE_ENCODING_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that an error occurred while encoding a request to send to the server.
CLIENT_SIDE_FILTER_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the filter provided by the user was malformed and could not be parsed.
CLIENT_SIDE_LOCAL_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that a local error occurred that had nothing to do with interaction with the server.
CLIENT_SIDE_MORE_RESULTS_TO_RETURN - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the server has returned more matching entries for a search operation than have been processed so far.
CLIENT_SIDE_NO_MEMORY - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client application was not able to allocate enough memory for the requested operation.
CLIENT_SIDE_NO_RESULTS_RETURNED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the server did not return any results for a search operation that was expected to match at least one entry.
CLIENT_SIDE_NOT_SUPPORTED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the user requested an operation that is not supported.
CLIENT_SIDE_PARAM_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that there was a problem with one or more of the parameters provided by the user.
CLIENT_SIDE_REFERRAL_LIMIT_EXCEEDED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client reached the maximum number of hops allowed when attempting to follow a referral (i.e., following one referral resulted in another referral which resulted in another referral and so on).
CLIENT_SIDE_SERVER_DOWN - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that a previously-established connection to the server was lost.
CLIENT_SIDE_TIMEOUT - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the client did not receive an expected response in a timely manner.
CLIENT_SIDE_USER_CANCELLED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The client-side result code that indicates that the user cancelled an operation.
ClientConnection - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server client connection.
ClientConnection() - Constructor for class org.opends.server.api.ClientConnection
Performs the appropriate initialization generic to all client connections.
clientConnection - Variable in class org.opends.server.types.AbstractOperation
The client connection with which this operation is associated.
ClientConnectionMonitorProvider - Class in org.opends.server.monitors
This class defines a Directory Server monitor provider that can be used to obtain information about the client connections established to the server.
ClientConnectionMonitorProvider() - Constructor for class org.opends.server.monitors.ClientConnectionMonitorProvider
Creates an instance of this monitor provider.
ClientConnectionMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Client Connection Monitor Provider settings.
ClientConnectionMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Client Connection Monitor Provider settings.
ClientConnectionMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Client Connection Monitor Provider managed object definition meta information.
ClientConstraintHandler - Class in org.opends.server.admin.client
An interface for performing client-side constraint validation.
ClientConstraintHandler() - Constructor for class org.opends.server.admin.client.ClientConstraintHandler
Creates a new client constraint handler.
ClientException - Exception in org.opends.server.tools
This class defines an exception that may be thrown if a local problem occurs in a Directory Server client.
ClientException(int, Message) - Constructor for exception org.opends.server.tools.ClientException
Creates a new client exception with the provided message.
ClientException(int, Message, Throwable) - Constructor for exception org.opends.server.tools.ClientException
Creates a new client exception with the provided message and root cause.
CLIException - Exception in org.opends.server.util.cli
Thrown to indicate that a problem occurred when interacting with the client.
CLIException(Message) - Constructor for exception org.opends.server.util.cli.CLIException
Creates a new CLI exception with the provided message.
CLIException(Message, Throwable) - Constructor for exception org.opends.server.util.cli.CLIException
Creates a new CLI exception with the provided message and cause.
cliGroup - Variable in class org.opends.server.admin.client.cli.DsFrameworkCliParser
The different CLI group.
close() - Method in class org.opends.server.admin.client.ManagementContext
Closes this management context.
close() - Method in class org.opends.server.admin.client.spi.Driver
Closes any context associated with this management context driver.
close() - Method in class org.opends.server.api.AccessLogPublisher
Close this publisher.
close() - Method in class org.opends.server.api.DebugLogPublisher
Close this publisher.
close() - Method in class org.opends.server.api.ErrorLogPublisher
Close this publisher.
close() - Method in class org.opends.server.backends.jeb.AttributeIndex
Close the attribute index.
close() - Method in class org.opends.server.backends.jeb.EntryContainer
Closes the entry entryContainer.
close() - Method in class org.opends.server.backends.jeb.JECompressedSchema
Closes the databases and releases any resources held by this compressed schema manager.
close() - Method in class org.opends.server.backends.jeb.RootContainer
Close the root entryContainer.
close() - Method in class org.opends.server.backends.jeb.VLVIndex
Close the VLV index.
close() - Method in class org.opends.server.extensions.DynamicGroupMemberList
Indicates that this member list is no longer required and that the server may clean up any resources that may have been used in the course of processing.
close() - Method in class org.opends.server.extensions.FilteredStaticGroupMemberList
Indicates that this member list is no longer required and that the server may clean up any resources that may have been used in the course of processing.
close() - Method in class org.opends.server.extensions.SimpleStaticGroupMemberList
Indicates that this member list is no longer required and that the server may clean up any resources that may have been used in the course of processing.
close() - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Close this publisher.
close() - Method in class org.opends.server.loggers.TextAccessLogPublisher
Close this publisher.
close() - Method in class org.opends.server.loggers.TextAuditLogPublisher
Close this publisher.
close() - Method in class org.opends.server.loggers.TextErrorLogPublisher
Close this publisher.
close() - Method in class org.opends.server.loggers.ThreadFilterTextErrorLogPublisher
Close this publisher.
close() - Method in class org.opends.server.protocols.asn1.ASN1Reader
Closes this ASN.1 reader and the underlying input stream and/or socket.
close() - Method in class org.opends.server.protocols.asn1.ASN1Writer
Closes this ASN.1 writer and the underlying output stream/socket.
close() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Closes this input stream.
close() - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Closes this output stream, its associated socket, and the socket's associated input stream.
close() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Closes this socket.
close() - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Closes the client connection to its server.
close() - Method in class org.opends.server.protocols.jmx.OpendsRmiServerSocketFactory
Close the underlying socket.
close() - Method in class org.opends.server.replication.plugin.ReplLDIFInputStream
Closes this input stream so that no more data may be read from it.
close() - Method in interface org.opends.server.replication.protocol.ProtocolSession
This method is called when the session with the remote must be closed.
close() - Method in class org.opends.server.replication.protocol.SocketSession
This method is called when the session with the remote must be closed.
close() - Method in class org.opends.server.replication.protocol.TLSSocketSession
This method is called when the session with the remote must be closed.
close() - Method in class org.opends.server.replication.server.ReplicationDB.ReplServerDBCursor
Close the ReplicationServer Cursor.
close() - Method in class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Closes this management context.
close() - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Closes this management context.
close() - Method in interface org.opends.server.tools.dsconfig.ManagementContextFactory
Closes this management context.
close(AtomicInteger) - Method in class org.opends.server.tools.LDAPConnection
Close the underlying ASN1 reader and writer, optionally sending an unbind request before disconnecting.
close() - Method in class org.opends.server.tools.LDAPReader
Closes this LDAP reader and the underlying socket.
close() - Method in class org.opends.server.tools.LDAPWriter
Closes this LDAP writer and the underlying socket.
close() - Method in class org.opends.server.tools.makeldif.MakeLDIFInputStream
Closes this input stream so that no more data may be read from it.
close() - Method in class org.opends.server.types.LDIFExportConfig
Closes any resources that this export config might have open.
close() - Method in class org.opends.server.types.LDIFImportConfig
Closes any resources that this import config might have open.
close() - Method in class org.opends.server.types.MemberList
Indicates that this member list is no longer required and that the server may clean up any resources that may have been used in the course of processing.
close() - Method in class org.opends.server.types.NullOutputStream
Closes the output stream.
close() - Method in class org.opends.server.util.LDIFReader
Closes this LDIF reader and the underlying file or input stream.
close() - Method in class org.opends.server.util.LDIFWriter
Closes the LDIF writer and the underlying output stream or file.
close() - Method in class org.opends.server.util.MultiOutputStream
Closes all of the underlying output streams.
closeBackendImport(Backend) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Make post import operations.
CLOSED_PAREN - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression used to match a closed parenthesis.
closeEntryWriter() - Method in interface org.opends.server.tools.makeldif.EntryWriter
Notifies the entry writer that no more entries will be provided and that any associated cleanup may be performed.
closeEntryWriter() - Method in class org.opends.server.tools.makeldif.MakeLDIF
Notifies the entry writer that no more entries will be provided and that any associated cleanup may be performed.
closeEntryWriter() - Method in class org.opends.server.tools.makeldif.MakeLDIFInputStream
Notifies the entry writer that no more entries will be provided and that any associated cleanup may be performed.
collectionToString(Collection<?>, String) - Static method in class org.opends.server.util.StaticUtils
Creates a string representation of the elements in the collection separated by separator.
CommandBuilder - Class in org.opends.server.util.cli
Class used to be able to generate the non interactive mode.
CommandBuilder(String) - Constructor for class org.opends.server.util.cli.CommandBuilder
The constructor for the CommandBuilder.
CommandBuilder(String, String) - Constructor for class org.opends.server.util.cli.CommandBuilder
The constructor for the CommandBuilder.
commit() - Method in interface org.opends.server.admin.client.ManagedObject
Adds this managed object to the server or commits any changes made to it depending on whether or not the managed object already exists on the server.
commit() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Adds this managed object to the server or commits any changes made to it depending on whether or not the managed object already exists on the server.
commit() - Method in interface org.opends.server.admin.ConfigurationClient
If this is a new configuration this method will attempt to add it to the server, otherwise it will commit any changes made to this configuration.
commit(ChangeNumber, UpdateMessage) - Method in class org.opends.server.replication.plugin.PendingChanges
Mark an update message as committed.
commit(ChangeNumber) - Method in class org.opends.server.replication.plugin.PendingChanges
Mark an update message as committed.
commit(ChangeNumber) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Mark an update message as committed.
commonComponentsEquals(SimpleSubtreeSpecification) - Method in class org.opends.server.core.SimpleSubtreeSpecification
Determine if the common components of this subtree specification are equal to the common components of another subtre specification.
commonComponentsHashCode() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get a hash code of the subtree specification's common components.
CommonSchemaElements - Class in org.opends.server.types
An abstract base class for LDAP schema definitions which contain an OID, optional names, description, an obsolete flag, and an optional set of extra properties.
CommonSchemaElements(String, Collection<String>, String, String, boolean, Map<String, List<String>>) - Constructor for class org.opends.server.types.CommonSchemaElements
Creates a new definition with the provided information.
CommunicationException - Exception in org.opends.server.admin.client
This exception is thrown when a communications related problem occurs whilst interacting with the Directory Server.
CommunicationException() - Constructor for exception org.opends.server.admin.client.CommunicationException
Create a communication exception with a default message.
CommunicationException(Throwable) - Constructor for exception org.opends.server.admin.client.CommunicationException
Create a communication exception with a cause and a default message.
CommunicationException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.CommunicationException
Create a communication exception with a message and cause.
CommunicationException(Message) - Constructor for exception org.opends.server.admin.client.CommunicationException
Create a communication exception with a message.
COMPACT_VERSION_STRING - Static variable in class org.opends.server.util.DynamicConstants
A compact version string for this product, suitable for use in path names and similar cases.
comparator - Variable in class org.opends.server.backends.jeb.VLVIndex
The comparator for vlvIndex keys.
comparator - Static variable in class org.opends.server.replication.server.UpdateComparator
The UpdateComparator Singleton.
compare(Aci, Aci) - Method in class org.opends.server.admin.ACIPropertyDefinition
Compares two property values for order.
compare(AttributeType, AttributeType) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Compares two property values for order.
compare(Boolean, Boolean) - Method in class org.opends.server.admin.BooleanPropertyDefinition
Compares two property values for order.
compare(DN, DN) - Method in class org.opends.server.admin.DNPropertyDefinition
Compares two property values for order.
compare(Long, Long) - Method in class org.opends.server.admin.DurationPropertyDefinition
Compares two property values for order.
compare(Integer, Integer) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Compares two property values for order.
compare(AddressMask, AddressMask) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Compares two property values for order.
compare(InetAddress, InetAddress) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Compares two property values for order.
compare(T, T) - Method in class org.opends.server.admin.PropertyDefinition
Compares two property values for order.
compare(Long, Long) - Method in class org.opends.server.admin.SizePropertyDefinition
Compares two property values for order.
compare(byte[], byte[]) - Method in class org.opends.server.backends.jeb.AttributeIndex.KeyComparator
Compares its two arguments for order.
compare(DatabaseContainer, DatabaseContainer) - Method in class org.opends.server.backends.jeb.DbPreloadComparator
Compares its two arguments for order.
compare(byte[], byte[]) - Method in class org.opends.server.backends.jeb.EntryContainer.KeyReverseComparator
Compares its two arguments for order.
compare(IndexMod, IndexMod) - Method in class org.opends.server.backends.jeb.IndexModComparator
Compares its two arguments for order.
compare(ASN1OctetString, ASN1OctetString) - Method in class org.opends.server.backends.jeb.OctetStringKeyComparator
Compares its two arguments for order.
compare(byte[], byte[]) - Method in class org.opends.server.backends.jeb.VLVKeyComparator
Compares the contents of the provided byte arrays to determine their relative order.
compare(SortValuesSet, int, long, AttributeValue[]) - Method in class org.opends.server.backends.jeb.VLVKeyComparator
Compares the contents in the provided values set with the given values to determine their relative order.
compare(File, File) - Method in class org.opends.server.loggers.FileComparator
Compare two files based on file modification time.
compare(ChangeNumber, ChangeNumber) - Static method in class org.opends.server.replication.common.ChangeNumber
Compares 2 ChangeNumber.
compare(FakeOperation, FakeOperation) - Method in class org.opends.server.replication.plugin.FakeOperationComparator
compare(byte[], byte[]) - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Compares two normalized representation of historical information.
compare(AckMessageList, AckMessageList) - Method in class org.opends.server.replication.server.AckMessageListComparator
compare(ReplicationIterator, ReplicationIterator) - Method in class org.opends.server.replication.server.ReplicationIteratorComparator
Compare the ChangeNumber of the ReplicationIterator.
compare(UpdateMessage, UpdateMessage) - Method in class org.opends.server.replication.server.UpdateComparator
Compares two UpdateMessages.
compare(byte[], byte[]) - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Compares the contents of the provided byte arrays to determine their relative order.
compare(byte[], byte[]) - Method in class org.opends.server.synchronization.plugin.HistoricalCsnOrderingMatchingRule
Compares its two arguments for order.
compare(byte[], byte[]) - Static method in class org.opends.server.util.StaticUtils
Compare two byte arrays for order.
COMPARE_FALSE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for compare operations in which the assertion is false.
COMPARE_TRUE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for compare operations in which the assertion is true.
compareConcatenatedSchema(LinkedHashSet<String>, LinkedHashSet<String>, AttributeType, LinkedList<Modification>) - Static method in class org.opends.server.types.Schema
Compares the provided sets of schema element definitions and writes any differences found into the given list of modifications.
CompareOperation - Interface in org.opends.server.core
This interface defines an operation that may be used to determine whether a specified entry in the Directory Server contains a given attribute-value pair.
CompareOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to determine whether a specified entry in the Directory Server contains a given attribute-value pair.
CompareOperationBasis(ClientConnection, long, int, List<Control>, ByteString, String, ByteString) - Constructor for class org.opends.server.core.CompareOperationBasis
Creates a new compare operation with the provided information.
CompareOperationBasis(ClientConnection, long, int, List<Control>, DN, AttributeType, ByteString) - Constructor for class org.opends.server.core.CompareOperationBasis
Creates a new compare operation with the provided information.
CompareOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given compare operation.
CompareOperationWrapper(CompareOperation) - Constructor for class org.opends.server.core.CompareOperationWrapper
Creates a new compare operation based on the provided compare operation.
CompareRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP compare request protocol op, which is used to determine whether a particular entry contains a specified attribute value.
CompareRequestProtocolOp(ASN1OctetString, String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Creates a new compare request protocol op with the provided information.
CompareResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP compare response protocol op, which is used to provide information about the result of processing a compare request.
CompareResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Creates a new compare response protocol op with the provided result code.
CompareResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Creates a new compare response protocol op with the provided result code and error message.
CompareResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Creates a new compare response protocol op with the provided information.
compareTo(Message) - Method in class org.opends.messages.Message
Compares this object with the specified object for order.
compareTo(PropertyDefinition<?>) - Method in class org.opends.server.admin.PropertyDefinition
Compares this property definition with the specified property definition for order.
compareTo(Tag) - Method in class org.opends.server.admin.Tag
compareTo(EntryID) - Method in class org.opends.server.backends.jeb.EntryID
Compares this object with the specified object for order.
compareTo(SortValues) - Method in class org.opends.server.backends.jeb.SortValues
Compares this set of sort values with the provided set of values to determine their relative order in a sorted list.
compareTo(AttributeValue) - Method in class org.opends.server.backends.jeb.SortValues
Compares the first element in this set of sort values with the provided assertion value to determine whether the assertion value is greater than or equal to the initial sort value.
compareTo(Task) - Method in class org.opends.server.backends.task.Task
Compares this task with the provided task for the purposes of ordering in a sorted list.
compareTo(DN) - Method in class org.opends.server.interop.LazyDN
Compares this DN with the provided DN based on a natural order.
compareTo(Object) - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Indicates the order of this profile stack frame relative to the provided object in a sorted list.
compareTo(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumber
Compares this object with the specified object for order.
compareTo(PendingChange) - Method in class org.opends.server.replication.plugin.PendingChange
compareTo(UpdateMessage) - Method in class org.opends.server.replication.protocol.UpdateMessage
compareTo(DN) - Method in class org.opends.server.types.DN
Compares this DN with the provided DN based on a natural order.
compareTo(RDN) - Method in class org.opends.server.types.RDN
Compares this RDN with the provided RDN based on an alphabetic comparison of the attribute names and values.
compareTo(ArgumentGroup) - Method in class org.opends.server.util.args.ArgumentGroup
compareTo(BuildVersion) - Method in class org.opends.server.util.BuildVersion
Retrieves an integer value that indicates the relative order between this build version and the provided build version object.
compareValues(ByteString, ByteString) - Method in class org.opends.server.api.OrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Compare two ByteString values containing historical information.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(ByteString, ByteString) - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Compares the first value to the second and returns a value that indicates their relative order.
compareValues(AttributeValue, AttributeValue) - Method in class org.opends.server.types.SortKey
Compares the provided values using this sort key.
COMPLETE_STACK - Static variable in class org.opends.server.loggers.debug.DebugStackTraceFormatter
The stack depth value to indicate the entire stack should be printed.
completeBranchInitialization(Map<String, Template>) - Method in class org.opends.server.tools.makeldif.Branch
Performs any necessary processing to ensure that the branch initialization is completed.
completeComputing() - Method in class org.opends.server.replication.server.MonitorData
Build the monitor data that are computed from the collected ones.
completed() - Method in class org.opends.server.replication.server.AckMessageList
This method can be used to check if all acks have been received for the ChangeNumber managed by this list.
completeSynchronizationProvider() - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary final initialization processing for this synchronization provider.
completeSynchronizationProvider() - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary final initialization processing for this synchronization provider.
completeTemplateInitialization(Map<String, Template>) - Method in class org.opends.server.tools.makeldif.Template
Performs any necessary processing to ensure that the template initialization is completed.
compress(byte[], byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Attempts to compress the data in the provided source array into the given destination array.
compress(byte[], byte[]) - Method in interface org.opends.server.types.CryptoManager
Attempts to compress the data in the provided source array into the given destination array.
compressAttributeDescriptions() - Method in class org.opends.server.types.EntryEncodeConfig
Indicates whether the encoded entry should use compressed attribute descriptions.
compressData() - Method in class org.opends.server.types.BackupConfig
Indicates whether the backup process should compress the data as it is archived.
compressData() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the LDIF data should be compressed as it is written.
COMPRESSED_SCHEMA_FILE_NAME - Static variable in class org.opends.server.config.ConfigConstants
The base name (with no path information) of the file that will be used to hold schema tokens used for compressed schema elements.
CompressedSchema - Class in org.opends.server.api
This class provides a utility for interacting with compressed representations of schema elements.
CompressedSchema() - Constructor for class org.opends.server.api.CompressedSchema
 
compressObjectClassSets() - Method in class org.opends.server.types.EntryEncodeConfig
Indicates whether the encoded entry should use compressed object class sets.
computeBestReplicationServer(ServerState, HashMap<String, ServerState>, short, DN) - Static method in class org.opends.server.replication.plugin.ReplicationBroker
Returns the replication server that best fits our need so that we can connect to it.
computeGenerationId() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Compute the data generationId associated with the current data present in the backend for this domain.
concat(RDN) - Method in class org.opends.server.interop.LazyDN
Creates a new DN that is a child of this DN, using the specified RDN.
concat(RDN[]) - Method in class org.opends.server.interop.LazyDN
Creates a new DN that is a descendant of this DN, using the specified RDN components.
concat(DN) - Method in class org.opends.server.interop.LazyDN
Creates a new DN that is a descendant of this DN, using the specified DN as a relative base DN.
concat(RDN) - Method in class org.opends.server.types.DN
Creates a new DN that is a child of this DN, using the specified RDN.
concat(RDN[]) - Method in class org.opends.server.types.DN
Creates a new DN that is a descendant of this DN, using the specified RDN components.
concat(DN) - Method in class org.opends.server.types.DN
Creates a new DN that is a descendant of this DN, using the specified DN as a relative base DN.
ConcurrentModificationException - Exception in org.opends.server.admin.client
This exception is thrown when a critical concurrent modification is detected by the client.
ConcurrentModificationException() - Constructor for exception org.opends.server.admin.client.ConcurrentModificationException
Create a concurrent modification exception with a default message.
ConcurrentModificationException(Throwable) - Constructor for exception org.opends.server.admin.client.ConcurrentModificationException
Create a concurrent modification exception with a cause and a default message.
ConcurrentModificationException(Message, Throwable) - Constructor for exception org.opends.server.admin.client.ConcurrentModificationException
Create a concurrent modification exception with a message and cause.
ConcurrentModificationException(Message) - Constructor for exception org.opends.server.admin.client.ConcurrentModificationException
Create a concurrent modification exception with a message.
Condition - Interface in org.opends.server.admin.condition
An interface for evaluating conditions.
ConditionResult - Enum in org.opends.server.types
This enumeration defines a result that could be returned from a boolean operation that may evaluate to true or false, but may also be undefined (i.e., "maybe").
Conditions - Class in org.opends.server.admin.condition
This class consists exclusively of static methods that operate on or return conditions.
CONFIDENTIALITY_REQUIRED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because confidentiality is required.
CONFIG_ARCHIVE_DIR_NAME - Static variable in class org.opends.server.config.ConfigConstants
The base name (with no path information) of the directory that will hold the archived versions of previous configurations.
CONFIG_BACKUP_BASE_FILENAME - Static variable in class org.opends.server.util.ServerConstants
The base filename to use for the archive file containing a backup of the server configuration.
CONFIG_CHANGES_NAME - Static variable in class org.opends.server.config.ConfigConstants
The base name (with no path information) of the file that may contain changes in LDIF form to apply to the configuration before the configuration is loaded and initialized.
CONFIG_DIR_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the directory that will hold the configuration file for the Directory Server.
CONFIG_FILE_NAME - Static variable in class org.opends.server.config.ConfigConstants
The default name of the file that holds the configuration for the Directory Server.
CONFIG_VALUE_FALSE - Static variable in class org.opends.server.util.ServerConstants
The value that will be used in the configuration for Boolean elements with a value of "false".
CONFIG_VALUE_TRUE - Static variable in class org.opends.server.util.ServerConstants
The value that will be used in the configuration for Boolean elements with a value of "true".
configAddIsAcceptable(ConfigEntry, MessageBuilder) - Method in interface org.opends.server.api.ConfigAddListener
Indicates whether the configuration entry that will result from a proposed add is acceptable to this add listener.
ConfigAddListener - Interface in org.opends.server.api
This interface defines the methods that a Directory Server component should implement if it wishes to be able to receive notification of new entries added below a configuration entry.
ConfigAttribute - Class in org.opends.server.config
This class defines a configuration attribute, which can hold zero or more values associated with a configurable property within the Directory Server.
ConfigAttribute(String, Message, boolean, boolean, boolean) - Constructor for class org.opends.server.config.ConfigAttribute
Creates a new configuration attribute stub with the provided information but no values.
ConfigAttribute(String, Message, boolean, boolean, boolean, LinkedHashSet<AttributeValue>) - Constructor for class org.opends.server.config.ConfigAttribute
Creates a new configuration attribute with the provided information.
ConfigAttribute(String, Message, boolean, boolean, boolean, LinkedHashSet<AttributeValue>, boolean, LinkedHashSet<AttributeValue>) - Constructor for class org.opends.server.config.ConfigAttribute
Creates a new configuration attribute with the provided information.
configChangeIsAcceptable(ConfigEntry, MessageBuilder) - Method in interface org.opends.server.api.ConfigChangeListener
Indicates whether the configuration entry that will result from a proposed modification is acceptable to this change listener.
ConfigChangeListener - Interface in org.opends.server.api
This interface defines the methods that a Directory Server component should implement if it wishes to be able to receive notification of changes to a configuration entry.
ConfigChangeResult - Class in org.opends.server.types
This class defines a data structure that can be used to hold information about the result of processing a configuration change.
ConfigChangeResult(ResultCode, boolean) - Constructor for class org.opends.server.types.ConfigChangeResult
Creates a new config change result object with the provided information.
ConfigChangeResult(ResultCode, boolean, List<Message>) - Constructor for class org.opends.server.types.ConfigChangeResult
Creates a new config change result object with the provided information.
ConfigConstants - Class in org.opends.server.config
This class defines a number of constants used by the Directory Server configuration, including configuration attribute and objectclass names, and attribute options.
ConfigConstants() - Constructor for class org.opends.server.config.ConfigConstants
 
configDeleteIsAcceptable(ConfigEntry, MessageBuilder) - Method in interface org.opends.server.api.ConfigDeleteListener
Indicates whether it is acceptable to remove the provided configuration entry.
ConfigDeleteListener - Interface in org.opends.server.api
This interface defines the methods that a Directory Server component should implement if it wishes to be able to receive notification if entries below a configuration entry are removed.
ConfigEntry - Class in org.opends.server.config
This class defines a configuration entry, which can hold zero or more attributes that may control the configuration of various components of the Directory Server.
ConfigEntry(Entry, ConfigEntry) - Constructor for class org.opends.server.config.ConfigEntry
Creates a new config entry with the provided information.
ConfigException - Exception in org.opends.server.config
This class defines an exception that may be thrown during the course of interactions with the Directory Server configuration.
ConfigException(Message) - Constructor for exception org.opends.server.config.ConfigException
Creates a new configuration exception with the provided message.
ConfigException(Message, Throwable) - Constructor for exception org.opends.server.config.ConfigException
Creates a new configuration exception with the provided message and underlying cause.
ConfigFileHandler - Class in org.opends.server.extensions
This class defines a simple configuration handler for the Directory Server that will read the server configuration from an LDIF file.
ConfigFileHandler() - Constructor for class org.opends.server.extensions.ConfigFileHandler
Creates a new instance of this config file handler.
ConfigFileHandlerBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Config File Handler Backend settings.
ConfigFileHandlerBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Config File Handler Backend settings.
ConfigFileHandlerBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Config File Handler Backend managed object definition meta information.
ConfigGuideGeneration - Class in org.opends.server.admin.doc
This class allow Configuration Guide documentation generation (html format).
ConfigGuideGeneration() - Constructor for class org.opends.server.admin.doc.ConfigGuideGeneration
 
ConfigHandler - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server configuration handler.
ConfigHandler() - Constructor for class org.opends.server.api.ConfigHandler
 
configMain(String[]) - Static method in class org.opends.server.tools.ConfigureDS
Parses the provided command-line arguments and makes the appropriate changes to the Directory Server configuration.
ConfigurableEnvironment - Class in org.opends.server.backends.jeb
This class maps JE properties to configuration attributes.
ConfigurableEnvironment() - Constructor for class org.opends.server.backends.jeb.ConfigurableEnvironment
 
Configuration - Interface in org.opends.server.admin
A common base interface for all server managed object configurations.
ConfigurationAddListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when a new configuration is added.
ConfigurationChangeListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when a its associated configuration is changed.
configurationClass() - Method in interface org.opends.server.admin.Configuration
Gets the configuration class associated with this configuration.
configurationClass() - Method in interface org.opends.server.admin.std.server.AccessControlHandlerCfg
Gets the configuration class associated with this Access Control Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Gets the configuration class associated with this Access Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.AccountStatusNotificationHandlerCfg
Gets the configuration class associated with this Account Status Notification Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.AESPasswordStorageSchemeCfg
Gets the configuration class associated with this AES Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Gets the configuration class associated with this Alert Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.AnonymousSASLMechanismHandlerCfg
Gets the configuration class associated with this Anonymous SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.ApproximateMatchingRuleCfg
Gets the configuration class associated with this Approximate Matching Rule.
configurationClass() - Method in interface org.opends.server.admin.std.server.AttributeSyntaxCfg
Gets the configuration class associated with this Attribute Syntax.
configurationClass() - Method in interface org.opends.server.admin.std.server.AttributeTypeDescriptionAttributeSyntaxCfg
Gets the configuration class associated with this Attribute Type Description Attribute Syntax.
configurationClass() - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Gets the configuration class associated with this Attribute Value Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the configuration class associated with this Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Gets the configuration class associated with this Backup Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.Base64PasswordStorageSchemeCfg
Gets the configuration class associated with this Base64 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.BlindTrustManagerProviderCfg
Gets the configuration class associated with this Blind Trust Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.BlowfishPasswordStorageSchemeCfg
Gets the configuration class associated with this Blowfish Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.CancelExtendedOperationHandlerCfg
Gets the configuration class associated with this Cancel Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.CertificateMapperCfg
Gets the configuration class associated with this Certificate Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Gets the configuration class associated with this Character Set Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.ClearPasswordStorageSchemeCfg
Gets the configuration class associated with this Clear Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.ClientConnectionMonitorProviderCfg
Gets the configuration class associated with this Client Connection Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.ConfigFileHandlerBackendCfg
Gets the configuration class associated with this Config File Handler Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Gets the configuration class associated with this Connection Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Gets the configuration class associated with this Cram MD5 SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the configuration class associated with this Crypto Manager.
configurationClass() - Method in interface org.opends.server.admin.std.server.CryptPasswordStorageSchemeCfg
Gets the configuration class associated with this Crypt Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the configuration class associated with this Debug Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the configuration class associated with this Debug Target.
configurationClass() - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Gets the configuration class associated with this Dictionary Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the configuration class associated with this Digest MD5 SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.DirectoryStringAttributeSyntaxCfg
Gets the configuration class associated with this Directory String Attribute Syntax.
configurationClass() - Method in interface org.opends.server.admin.std.server.DseeCompatAccessControlHandlerCfg
Gets the configuration class associated with this Dsee Compat Access Control Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.DynamicGroupImplementationCfg
Gets the configuration class associated with this Dynamic Group Implementation.
configurationClass() - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Gets the configuration class associated with this Entry Cache.
configurationClass() - Method in interface org.opends.server.admin.std.server.EntryCacheMonitorProviderCfg
Gets the configuration class associated with this Entry Cache Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Gets the configuration class associated with this Entry DN Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.EntryUUIDPluginCfg
Gets the configuration class associated with this Entry UUID Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Gets the configuration class associated with this Entry UUID Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.EqualityMatchingRuleCfg
Gets the configuration class associated with this Equality Matching Rule.
configurationClass() - Method in interface org.opends.server.admin.std.server.ErrorLogAccountStatusNotificationHandlerCfg
Gets the configuration class associated with this Error Log Account Status Notification Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Gets the configuration class associated with this Error Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Gets the configuration class associated with this Exact Match Identity Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.ExtendedOperationHandlerCfg
Gets the configuration class associated with this Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the configuration class associated with this External SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the configuration class associated with this FIFO Entry Cache.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the configuration class associated with this File Based Access Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the configuration class associated with this File Based Debug Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the configuration class associated with this File Based Error Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the configuration class associated with this File Based Key Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the configuration class associated with this File Based Trust Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileCountLogRetentionPolicyCfg
Gets the configuration class associated with this File Count Log Retention Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the configuration class associated with this File System Entry Cache.
configurationClass() - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Gets the configuration class associated with this Fingerprint Certificate Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.FixedTimeLogRotationPolicyCfg
Gets the configuration class associated with this Fixed Time Log Rotation Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.FreeDiskSpaceLogRetentionPolicyCfg
Gets the configuration class associated with this Free Disk Space Log Retention Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.GetConnectionIdExtendedOperationHandlerCfg
Gets the configuration class associated with this Get Connection Id Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.GetSymmetricKeyExtendedOperationHandlerCfg
Gets the configuration class associated with this Get Symmetric Key Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the configuration class associated with this Global Configuration.
configurationClass() - Method in interface org.opends.server.admin.std.server.GroupImplementationCfg
Gets the configuration class associated with this Group Implementation.
configurationClass() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the configuration class associated with this GSSAPI SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Gets the configuration class associated with this Has Subordinates Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.IdentityMapperCfg
Gets the configuration class associated with this Identity Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Gets the configuration class associated with this Is Member Of Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.JMXAlertHandlerCfg
Gets the configuration class associated with this JMX Alert Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the configuration class associated with this JMX Connection Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.KeyManagerProviderCfg
Gets the configuration class associated with this Key Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.LastModPluginCfg
Gets the configuration class associated with this Last Mod Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.LDAPAttributeDescriptionListPluginCfg
Gets the configuration class associated with this LDAP Attribute Description List Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the configuration class associated with this LDAP Connection Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Gets the configuration class associated with this LDIF Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Gets the configuration class associated with this LDIF Connection Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Gets the configuration class associated with this Length Based Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Gets the configuration class associated with this Local Backend Workflow Element.
configurationClass() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the configuration class associated with this Local DB Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Gets the configuration class associated with this Local DB Index.
configurationClass() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the configuration class associated with this Local DB VLV Index.
configurationClass() - Method in interface org.opends.server.admin.std.server.LogPublisherCfg
Gets the configuration class associated with this Log Publisher.
configurationClass() - Method in interface org.opends.server.admin.std.server.LogRetentionPolicyCfg
Gets the configuration class associated with this Log Retention Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.LogRotationPolicyCfg
Gets the configuration class associated with this Log Rotation Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.MatchingRuleCfg
Gets the configuration class associated with this Matching Rule.
configurationClass() - Method in interface org.opends.server.admin.std.server.MD5PasswordStorageSchemeCfg
Gets the configuration class associated with this MD5 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Gets the configuration class associated with this Member Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.MemoryBackendCfg
Gets the configuration class associated with this Memory Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.MemoryUsageMonitorProviderCfg
Gets the configuration class associated with this Memory Usage Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.MonitorBackendCfg
Gets the configuration class associated with this Monitor Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.MonitorProviderCfg
Gets the configuration class associated with this Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Gets the configuration class associated with this Network Group.
configurationClass() - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Gets the configuration class associated with this Num Subordinates Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.OrderingMatchingRuleCfg
Gets the configuration class associated with this Ordering Matching Rule.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordGeneratorCfg
Gets the configuration class associated with this Password Generator.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Gets the configuration class associated with this Password Modify Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the configuration class associated with this Password Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the configuration class associated with this Password Policy Import Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordPolicyStateExtendedOperationHandlerCfg
Gets the configuration class associated with this Password Policy State Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordStorageSchemeCfg
Gets the configuration class associated with this Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.PasswordValidatorCfg
Gets the configuration class associated with this Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the configuration class associated with this PKCS11 Key Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Gets the configuration class associated with this Plain SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.PluginCfg
Gets the configuration class associated with this Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the configuration class associated with this Plugin Root.
configurationClass() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the configuration class associated with this Profiler Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Gets the configuration class associated with this Random Password Generator.
configurationClass() - Method in interface org.opends.server.admin.std.server.RC4PasswordStorageSchemeCfg
Gets the configuration class associated with this RC4 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the configuration class associated with this Referential Integrity Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the configuration class associated with this Regular Expression Identity Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Gets the configuration class associated with this Repeated Characters Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the configuration class associated with this Replication Domain.
configurationClass() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the configuration class associated with this Replication Server.
configurationClass() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Gets the configuration class associated with this Replication Synchronization Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the configuration class associated with this Root.
configurationClass() - Method in interface org.opends.server.admin.std.server.RootDNCfg
Gets the configuration class associated with this Root DN.
configurationClass() - Method in interface org.opends.server.admin.std.server.RootDNUserCfg
Gets the configuration class associated with this Root DN User.
configurationClass() - Method in interface org.opends.server.admin.std.server.RootDSEBackendCfg
Gets the configuration class associated with this Root DSE Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.SaltedMD5PasswordStorageSchemeCfg
Gets the configuration class associated with this Salted MD5 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA1PasswordStorageSchemeCfg
Gets the configuration class associated with this Salted SHA1 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA256PasswordStorageSchemeCfg
Gets the configuration class associated with this Salted SHA256 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA384PasswordStorageSchemeCfg
Gets the configuration class associated with this Salted SHA384 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA512PasswordStorageSchemeCfg
Gets the configuration class associated with this Salted SHA512 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SASLMechanismHandlerCfg
Gets the configuration class associated with this SASL Mechanism Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Gets the configuration class associated with this Schema Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Gets the configuration class associated with this Seven Bit Clean Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.SHA1PasswordStorageSchemeCfg
Gets the configuration class associated with this SHA1 Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.SimilarityBasedPasswordValidatorCfg
Gets the configuration class associated with this Similarity Based Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRetentionPolicyCfg
Gets the configuration class associated with this Size Limit Log Retention Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRotationPolicyCfg
Gets the configuration class associated with this Size Limit Log Rotation Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the configuration class associated with this SMTP Account Status Notification Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the configuration class associated with this SMTP Alert Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the configuration class associated with this SNMP Connection Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Gets the configuration class associated with this Soft Reference Entry Cache.
configurationClass() - Method in interface org.opends.server.admin.std.server.StackTraceMonitorProviderCfg
Gets the configuration class associated with this Stack Trace Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.StartTLSExtendedOperationHandlerCfg
Gets the configuration class associated with this Start TLS Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.StaticGroupImplementationCfg
Gets the configuration class associated with this Static Group Implementation.
configurationClass() - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Gets the configuration class associated with this Subject Attribute To User Attribute Certificate Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Gets the configuration class associated with this Subject DN To User Attribute Certificate Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.SubjectEqualsDNCertificateMapperCfg
Gets the configuration class associated with this Subject Equals DN Certificate Mapper.
configurationClass() - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Gets the configuration class associated with this Subschema Subentry Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.SubstringMatchingRuleCfg
Gets the configuration class associated with this Substring Matching Rule.
configurationClass() - Method in interface org.opends.server.admin.std.server.SynchronizationProviderCfg
Gets the configuration class associated with this Synchronization Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.SystemInfoMonitorProviderCfg
Gets the configuration class associated with this System Info Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the configuration class associated with this Task Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.TelephoneNumberAttributeSyntaxCfg
Gets the configuration class associated with this Telephone Number Attribute Syntax.
configurationClass() - Method in interface org.opends.server.admin.std.server.TimeLimitLogRotationPolicyCfg
Gets the configuration class associated with this Time Limit Log Rotation Policy.
configurationClass() - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Gets the configuration class associated with this Traditional Work Queue.
configurationClass() - Method in interface org.opends.server.admin.std.server.TripleDESPasswordStorageSchemeCfg
Gets the configuration class associated with this Triple DES Password Storage Scheme.
configurationClass() - Method in interface org.opends.server.admin.std.server.TrustManagerProviderCfg
Gets the configuration class associated with this Trust Manager Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the configuration class associated with this Trust Store Backend.
configurationClass() - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Gets the configuration class associated with this Unique Attribute Plugin.
configurationClass() - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Gets the configuration class associated with this Unique Characters Password Validator.
configurationClass() - Method in interface org.opends.server.admin.std.server.UserDefinedVirtualAttributeCfg
Gets the configuration class associated with this User Defined Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.VersionMonitorProviderCfg
Gets the configuration class associated with this Version Monitor Provider.
configurationClass() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the configuration class associated with this Virtual Attribute.
configurationClass() - Method in interface org.opends.server.admin.std.server.VirtualStaticGroupImplementationCfg
Gets the configuration class associated with this Virtual Static Group Implementation.
configurationClass() - Method in interface org.opends.server.admin.std.server.WhoAmIExtendedOperationHandlerCfg
Gets the configuration class associated with this Who Am I Extended Operation Handler.
configurationClass() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the configuration class associated with this Workflow.
configurationClass() - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Gets the configuration class associated with this Workflow Element.
configurationClass() - Method in interface org.opends.server.admin.std.server.WorkQueueCfg
Gets the configuration class associated with this Work Queue.
ConfigurationClient - Interface in org.opends.server.admin
A common base interface for all managed object configuration clients.
ConfigurationDeleteListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when an existing configuration is deleted.
configureBackend(Configuration) - Method in class org.opends.server.api.Backend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.BackupBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.jeb.BackendImpl
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.LDIFBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.MemoryBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.MonitorBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.RootDSEBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.SchemaBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.task.TaskBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.backends.TrustStoreBackend
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.extensions.ConfigFileHandler
Configure this backend based on the information in the provided configuration.
configureBackend(Configuration) - Method in class org.opends.server.replication.server.ReplicationBackend
Configure this backend based on the information in the provided configuration.
ConfigureDS - Class in org.opends.server.tools
This class provides a very basic tool that can be used to configure some of the most important settings in the Directory Server.
ConfigureDS() - Constructor for class org.opends.server.tools.ConfigureDS
 
ConfigureWindowsService - Class in org.opends.server.tools
This class is used to configure the Windows service for this instance on this machine.
ConfigureWindowsService() - Constructor for class org.opends.server.tools.ConfigureWindowsService
 
configureWindowsService(String[], OutputStream, OutputStream) - Static method in class org.opends.server.tools.ConfigureWindowsService
Configures the Windows service for this instance on this machine.
confirmAction(Message, boolean) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively confirms whether a user wishes to perform an action.
CONFIRMATION_MAX_TRIES - Static variable in class org.opends.server.util.cli.ConsoleApplication
The maximum number of times we try to confirm.
conformsToSchema(Entry, boolean, boolean, boolean, MessageBuilder) - Method in class org.opends.server.types.Entry
Indicates whether this entry conforms to the server's schema requirements.
connect(SocketAddress) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Connects this socket to the specified remote endpoint.
connect(SocketAddress, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Connects this socket to the specified remote endpoint.
connect() - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Establishes the connection to the connector server.
connect(Map<String, ?>) - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Establishes the connection to the connector server.
connect(PrintStream, PrintStream) - Method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Creates a new LDAPConnection and invokes a connect operation using information provided in the parsed set of arguments that were provided by the user.
connect(LDAPConnectionConsoleInteraction, PrintStream, PrintStream) - Method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Creates a connection using a console interaction that will be used to potientially interact with the user to prompt for necessary information for establishing the connection.
connect(String, int, String, String, LDAPConnectionOptions, PrintStream, PrintStream) - Method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Creates a connection from information provided.
connectedAsAdministrativeUser(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Method used to know if we are connected as administrator in a server with a given InitialLdapContext.
connection - Variable in class org.opends.server.tools.tasks.TaskClient
Connection through which task scheduling will take place.
connectionArgumentsPresent() - Method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Indicates whether or not the user has indicated that they would like to perform a remote operation based on the arguments.
connectionClosed(ClientConnection) - Static method in class org.opends.server.core.DirectoryServer
Indicates that the specified client connection has been closed.
ConnectionHandler<T extends ConnectionHandlerCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server connection handler.
ConnectionHandler(String) - Constructor for class org.opends.server.api.ConnectionHandler
Creates a new instance of this connection handler.
ConnectionHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Connection Handler settings.
ConnectionHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Connection Handler settings.
ConnectionHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Connection Handler managed object definition meta information.
ConnectionHandlerConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of connection handlers defined in the Directory Server.
ConnectionHandlerConfigManager() - Constructor for class org.opends.server.core.ConnectionHandlerConfigManager
Creates a new instance of this connection handler config manager.
ConnectionHandlerMonitor - Class in org.opends.server.monitors
This class implements a monitor provider that will report generic information for an enabled Directory Server connection handler, including its protocol, listeners, and established connections.
ConnectionHandlerMonitor(ConnectionHandler<? extends ConnectionHandlerCfg>) - Constructor for class org.opends.server.monitors.ConnectionHandlerMonitor
Creates a new instance of this connection handler monitor provider that will work with the provided connection handler.
ConnectionSecurityProvider - Class in org.opends.server.api
This class defines an API that may be used to encode and decode data for communication with clients over a secure channel (e.g., SSL/TLS, Kerberos confidentiality, etc.).
ConnectionSecurityProvider() - Constructor for class org.opends.server.api.ConnectionSecurityProvider
 
ConnectionUtils - Class in org.opends.admin.ads.util
Class providing some utilities to create LDAP connections using JNDI and to manage entries retrieved using JNDI.
connectToHost(String, String) - Method in class org.opends.server.tools.LDAPConnection
Connects to the directory server instance running on specified hostname and port number.
connectToHost(String, String, AtomicInteger) - Method in class org.opends.server.tools.LDAPConnection
Connects to the directory server instance running on specified hostname and port number.
ConsoleApplication - Class in org.opends.server.util.cli
This class provides an abstract base class which can be used as the basis of a console-based application.
ConsoleApplication(BufferedReader, PrintStream, PrintStream) - Constructor for class org.opends.server.util.cli.ConsoleApplication
Creates a new console application instance.
ConsoleApplication(InputStream, OutputStream, OutputStream) - Constructor for class org.opends.server.util.cli.ConsoleApplication
Creates a new console application instance.
Constraint - Class in org.opends.server.admin
An interface for enforcing constraints and dependencies between managed objects and their properties.
Constraint() - Constructor for class org.opends.server.admin.Constraint
Creates a new constraint.
CONSTRAINT_VIOLATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a defined constraint has been violated.
ConstraintViolationException - Exception in org.opends.server.admin.server
This exception is thrown when the server refuses to use or delete a managed object due to one or more constraints that cannot be satisfied.
ConstraintViolationException(ServerManagedObject<?>, Collection<Message>) - Constructor for exception org.opends.server.admin.server.ConstraintViolationException
Creates a new constraint violation exception with the provided messages.
ConstraintViolationException(ServerManagedObject<?>, Message) - Constructor for exception org.opends.server.admin.server.ConstraintViolationException
Creates a new constraint violation exception with the provided message.
CONSTRUCTOR - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for constructor messages.
contains(String, String) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to true if and only if a property contains a particular value.
contains(Object) - Method in class org.opends.server.api.SubtreeSpecificationSet
Indicates whether this set contains the provided object.
contains(EntryID) - Method in class org.opends.server.backends.jeb.EntryIDSet
Check whether this set of entry IDs contains a given ID.
contains(UpdateMessage) - Method in class org.opends.server.replication.server.MsgQueue
Returns true if this map contains an UpdateMessage with the same ChangeNumber as the given UpdateMessage.
containsArgumentLiterals(String) - Method in class org.opends.messages.MessageDescriptor
Indicates whether or not formatting should be applied to the given format string.
ContainsCondition - Class in org.opends.server.admin.condition
A condition which evaluates to true if and only if a property contains a particular value.
ContainsCondition(String, String) - Constructor for class org.opends.server.admin.condition.ContainsCondition
Creates a new contains value condition.
containsEntry(DN) - Method in class org.opends.server.api.EntryCache
Indicates whether the entry cache currently contains the entry with the specified DN.
containsEntry(DN) - Method in class org.opends.server.extensions.DefaultEntryCache
Indicates whether the entry cache currently contains the entry with the specified DN.
containsEntry(DN) - Method in class org.opends.server.extensions.FIFOEntryCache
Indicates whether the entry cache currently contains the entry with the specified DN.
containsEntry(DN) - Method in class org.opends.server.extensions.FileSystemEntryCache
Indicates whether the entry cache currently contains the entry with the specified DN.
containsEntry(DN) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Indicates whether the entry cache currently contains the entry with the specified DN.
containsID(Transaction, DatabaseEntry, EntryID) - Method in class org.opends.server.backends.jeb.Index
Check if an entry ID is in the set of IDs indexed by a given key.
containsValues(Transaction, long, AttributeValue[]) - Method in class org.opends.server.backends.jeb.VLVIndex
Search for entries matching the entry ID and attribute values and return its entry ID.
continueConnectProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PostConnect
Defines a continue processing post connect plugin result.
continueDisconnectProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PostDisconnect
Defines a continue processing post disconnect plugin result.
continueEntryProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Defines a continue processing LDIF import plugin result.
continueIterating() - Method in exception org.opends.server.types.MembershipException
Indicates whether it is possible to continue iterating through the list of group members.
continueOnError() - Method in class org.opends.server.tools.LDAPToolOptions
Return the continueOnError flag value.
continueOperationProcessing(boolean) - Static method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Defines a continue processing intermediate response plugin result.
continueOperationProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PostOperation
Defines a continue processing post operation plugin result.
continueOperationProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PostResponse
Defines a continue processing post response plugin result.
continueOperationProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PreOperation
Defines a continue processing pre operation plugin result.
continueOperationProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.PreParse
Defines a continue processing pre parse plugin result.
continueOperationProcessing() - Static method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Defines a continue processing subordinate modify DN plugin result.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PostConnect
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PostDisconnect
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PostResponse
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.Startup
Whether to invoke the rest of the plugins.
continuePluginProcessing() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Whether to invoke the rest of the plugins.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PostConnect
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PostOperation
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Whether to continue operation processing.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.Startup
Whether to continue startup.
continueProcessing() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Whether to continue operation processing.
continueProcessing() - Method in interface org.opends.server.types.SynchronizationProviderResult
Indicates whether processing on the associated operation should continue.
continueProcessing() - Method in class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
Indicates whether processing on the associated operation should continue.
continueProcessing() - Method in class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Indicates whether processing on the associated operation should continue.
continueStartup() - Static method in class org.opends.server.api.plugin.PluginResult.Startup
Defines a continue processing startup plugin result.
Control - Class in org.opends.server.types
This class defines a data structure that holds information about a control that can be included in a request or response.
Control(String, boolean) - Constructor for class org.opends.server.types.Control
Creates a new control with no value.
Control(String, boolean, ASN1OctetString) - Constructor for class org.opends.server.types.Control
Creates a new control with the specified information.
copyBaseDnRegistry() - Static method in class org.opends.server.core.DirectoryServer
Obtains a copy of the server's base DN registry.
CoreConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of core configuration attributes defined in the Directory Server.
CoreConfigManager() - Constructor for class org.opends.server.core.CoreConfigManager
Creates a new instance of this core config manager.
CoreConstants - Class in org.opends.server.core
This class defines a number of constant values that are used in core Directory Server processing.
CoreConstants() - Constructor for class org.opends.server.core.CoreConstants
 
countMatchingEntries() - Method in class org.opends.server.tools.LDAPSearchOptions
Indicates whether to report the number of matching entries returned by the server.
CountryStringSyntax - Class in org.opends.server.schema
This class defines the country string attribute syntax, which should be a two-character ISO 3166 country code.
CountryStringSyntax() - Constructor for class org.opends.server.schema.CountryStringSyntax
Creates a new instance of this syntax.
cover(ServerState) - Method in class org.opends.server.replication.common.ServerState
Check that all the ChangeNumbers in the covered serverState are also in this serverState.
CRAMMD5_IPAD_BYTE - Static variable in class org.opends.server.util.ServerConstants
The inner pad byte, which will be XORed with the shared secret for the first CRAM-MD5 digest.
CRAMMD5_OPAD_BYTE - Static variable in class org.opends.server.util.ServerConstants
The outer pad byte, which will be XORed with the shared secret for the second CRAM-MD5 digest.
CRAMMD5SASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism that uses digest authentication via CRAM-MD5.
CRAMMD5SASLMechanismHandler() - Constructor for class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
CramMD5SASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Cram MD5 SASL Mechanism Handler settings.
CramMD5SASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Cram MD5 SASL Mechanism Handler settings.
CramMD5SASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Cram MD5 SASL Mechanism Handler managed object definition meta information.
create() - Static method in class org.opends.server.types.ByteStringFactory
Creates a new ByteString object with no value.
create(byte[]) - Static method in class org.opends.server.types.ByteStringFactory
Creates a new ByteString object for the provided byte array value.
create(String) - Static method in class org.opends.server.types.ByteStringFactory
Creates a new ByteString object for the provided string value.
create(String) - Static method in class org.opends.server.types.RawAttribute
Creates a new raw attribute with the provided type and no values.
create(String, String) - Static method in class org.opends.server.types.RawAttribute
Creates a new raw attribute with the provided type value.
create(String, ByteString) - Static method in class org.opends.server.types.RawAttribute
Creates a new raw attribute with the provided type value.
create(String, List<ByteString>) - Static method in class org.opends.server.types.RawAttribute
Creates a new raw attribute with the provided type and values.
create(Attribute) - Static method in class org.opends.server.types.RawAttribute
Creates a new raw attribute from the provided attribute.
create(String) - Static method in class org.opends.server.types.RawFilter
Creates a new LDAP filter from the provided filter string.
create(SearchFilter) - Static method in class org.opends.server.types.RawFilter
Creates a new LDAP filter from the provided search filter.
create(ModificationType, RawAttribute) - Static method in class org.opends.server.types.RawModification
Creates a new raw modification with the provided type and attribute.
create(ModificationType, String) - Static method in class org.opends.server.types.RawModification
Creates a new raw modification with the provided type and attribute.
create(ModificationType, String, String) - Static method in class org.opends.server.types.RawModification
Creates a new raw modification with the provided type and attribute.
create(ModificationType, String, ByteString) - Static method in class org.opends.server.types.RawModification
Creates a new raw modification with the provided type and attribute.
create(ModificationType, String, List<ByteString>) - Static method in class org.opends.server.types.RawModification
Creates a new raw modification with the provided type and attribute.
create(AttributeType, AttributeValue) - Static method in class org.opends.server.types.RDN
Creates a new RDN with the provided information.
createAccountStatusNotificationHandler(ManagedObjectDefinition<C, ? extends AccountStatusNotificationHandlerCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Account Status Notification Handler.
createAdminData(String) - Method in class org.opends.admin.ads.ADSContext
Creates the Administration Data in the server.
createAdministrationSuffix(String) - Method in class org.opends.admin.ads.ADSContext
Creates the Administration Suffix.
createAdministrationSuffix(InitialLdapContext, String) - Method in class org.opends.admin.ads.ADSContextHelper
Creates the Administration Suffix.
createAdministrativeContext(String, int, boolean, boolean, String, String, ApplicationTrustManager) - Method in class org.opends.server.util.cli.ConsoleApplication
Returns an InitialLdapContext using the provided parameters.
createAdministrator(Map<ADSContext.AdministratorProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Creates an Administrator in the ADS.
createAdsSubCmd - Variable in class org.opends.server.admin.client.cli.DsFrameworkCliAds
The 'create-ads' subcommand.
createAlertHandler(ManagedObjectDefinition<C, ? extends AlertHandlerCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Alert Handler.
createANDFilter(ArrayList<RawFilter>) - Static method in class org.opends.server.types.RawFilter
Creates a new AND search filter with the provided filter components.
createANDFilter(Collection<SearchFilter>) - Static method in class org.opends.server.types.SearchFilter
Creates a new AND search filter with the provided information.
createAndRegister(String, Backend) - Static method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Creates and registers a local backend with the server.
createAndRegisterWorkflowsWithDefaultNetworkGroup(Backend) - Static method in class org.opends.server.core.DirectoryServer
Creates a set of workflows for a given backend and registers the workflows with the default network group.
createApproximateFilter(String, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new approxMatch filter with the provided information.
createApproximateFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new approxMatch filter with the provided information.
createApproximateFilter(String, ByteString) - Static method in class org.opends.server.types.RawFilter
Creates a new approximate search filter with the provided information.
createApproximateFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates an approximate search filter with the provided information.
createApproximateFilter(AttributeType, Set<String>, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates an approximate search filter with the provided information.
createArgParser(String, Message) - Method in class org.opends.server.tools.tasks.TaskTool
Creates an argument parser prepopulated with arguments for processing input for scheduling tasks with the task backend.
createAttributeInfo(AttributeType) - Static method in class org.opends.server.replication.plugin.AttributeInfo
Create a new AttributeInfo object that will be used with the givene type.
createAttributeSyntax(ManagedObjectDefinition<C, ? extends AttributeSyntaxCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Attribute Syntax.
createAttributeValueDecoder(DN) - Static method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Create a new attribute value decoder with the specified root DN.
createAttributeValueDecoder(DN) - Static method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Create a new attribute value decoder with the specified root DN.
createBackend(ManagedObjectDefinition<C, ? extends BackendCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Backend.
createBackup(BackupConfig) - Method in class org.opends.server.api.Backend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.BackupBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.jeb.BackendImpl
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(File, BackupConfig) - Method in class org.opends.server.backends.jeb.BackupManager
Create a backup of the JE backend.
createBackup(BackupConfig) - Method in class org.opends.server.backends.LDIFBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.MemoryBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.MonitorBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.RootDSEBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.SchemaBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.task.TaskBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.backends.TrustStoreBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.extensions.ConfigFileHandler
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBackup(BackupConfig) - Method in class org.opends.server.replication.server.ReplicationBackend
Creates a backup of the contents of this backend in a form that may be restored at a later date if necessary.
createBindRuleKeyword(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleKeyword
Create a new enumeration type for the specified keyword name.
createBindruleOperand(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleType
Create a new enumeration type for the specified type name.
createBindruleOperand(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBooleanTypes
Create a new enumeration type for the specified boolean type name.
createBooleanValue(boolean) - Static method in class org.opends.server.schema.BooleanSyntax
Retrieves an attribute value containing a representation of the provided boolean value.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.ACIPropertyDefinition
Create a ACI property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.AggregationPropertyDefinition
Creates an aggregation property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.AttributeTypePropertyDefinition
Create a attribute type property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.BooleanPropertyDefinition
Create a boolean property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.ClassPropertyDefinition
Create a class property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.DNPropertyDefinition
Create a DN property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.DurationPropertyDefinition
Create a duration property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.EnumPropertyDefinition
Create an enumeration property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.IntegerPropertyDefinition
Create an integer property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Create a IP address mask property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.IPAddressPropertyDefinition
Create a IP address property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.SizePropertyDefinition
Create an memory size property definition builder.
createBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.admin.StringPropertyDefinition
Create a string property definition builder.
createCertificateMapper(ManagedObjectDefinition<C, ? extends CertificateMapperCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Certificate Mapper.
createChild(InstantiableRelationDefinition<C, S>, ManagedObjectDefinition<CC, ? extends S>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.client.ManagedObject
Creates a new child managed object bound to the specified instantiable relation.
createChild(OptionalRelationDefinition<C, S>, ManagedObjectDefinition<CC, ? extends S>, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.client.ManagedObject
Creates a new child managed object bound to the specified optional relation.
createChild(InstantiableRelationDefinition<C, S>, ManagedObjectDefinition<CC, ? extends S>, String, Collection<DefaultBehaviorException>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Creates a new child managed object bound to the specified instantiable relation.
createChild(OptionalRelationDefinition<C, S>, ManagedObjectDefinition<CC, ? extends S>, Collection<DefaultBehaviorException>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Creates a new child managed object bound to the specified optional relation.
createClientConfiguration(ManagedObject<? extends C>) - Method in class org.opends.server.admin.ManagedObjectDefinition
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AccessControlHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AccessLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AccountStatusNotificationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AESPasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AlertHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AnonymousSASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ApproximateMatchingRuleCfgClient>) - Method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AttributeSyntaxCfgClient>) - Method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AttributeTypeDescriptionAttributeSyntaxCfgClient>) - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends AttributeValuePasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends BackendCfgClient>) - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends BackupBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends Base64PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends BlindTrustManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends BlowfishPasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CancelExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CertificateMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CharacterSetPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ClearPasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ClientConnectionMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ConfigFileHandlerBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ConnectionHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CramMD5SASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CryptoManagerCfgClient>) - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends CryptPasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DebugLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DebugTargetCfgClient>) - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DictionaryPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DigestMD5SASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DirectoryStringAttributeSyntaxCfgClient>) - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DseeCompatAccessControlHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends DynamicGroupImplementationCfgClient>) - Method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EntryCacheCfgClient>) - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EntryCacheMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EntryDNVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EntryUUIDPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EntryUUIDVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends EqualityMatchingRuleCfgClient>) - Method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ErrorLogAccountStatusNotificationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ErrorLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ExactMatchIdentityMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ExternalSASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FIFOEntryCacheCfgClient>) - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileBasedAccessLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileBasedDebugLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileBasedErrorLogPublisherCfgClient>) - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileBasedKeyManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileBasedTrustManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileCountLogRetentionPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FileSystemEntryCacheCfgClient>) - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FingerprintCertificateMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FixedTimeLogRotationPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends FreeDiskSpaceLogRetentionPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends GetConnectionIdExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends GetSymmetricKeyExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends GlobalCfgClient>) - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends GroupImplementationCfgClient>) - Method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends GSSAPISASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends HasSubordinatesVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends IdentityMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends IsMemberOfVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends JMXAlertHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends JMXConnectionHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends KeyManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LastModPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LDAPAttributeDescriptionListPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LDAPConnectionHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LDIFBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LDIFConnectionHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LengthBasedPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LocalBackendWorkflowElementCfgClient>) - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LocalDBBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LocalDBIndexCfgClient>) - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LocalDBVLVIndexCfgClient>) - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LogRetentionPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.LogRetentionPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends LogRotationPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.LogRotationPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MD5PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MemberVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MemoryBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MemoryUsageMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MonitorBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends MonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends NetworkGroupCfgClient>) - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends NumSubordinatesVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends OrderingMatchingRuleCfgClient>) - Method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordGeneratorCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordModifyExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordPolicyImportPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordPolicyStateExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PKCS11KeyManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PlainSASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PluginCfgClient>) - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends PluginRootCfgClient>) - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ProfilerPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RandomPasswordGeneratorCfgClient>) - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RC4PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ReferentialIntegrityPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RegularExpressionIdentityMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RepeatedCharactersPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ReplicationDomainCfgClient>) - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ReplicationServerCfgClient>) - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends ReplicationSynchronizationProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RootCfgClient>) - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RootDNCfgClient>) - Method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RootDNUserCfgClient>) - Method in class org.opends.server.admin.std.meta.RootDNUserCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends RootDSEBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SaltedMD5PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SaltedSHA1PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SaltedSHA256PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SaltedSHA384PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SaltedSHA512PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SASLMechanismHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SchemaBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SevenBitCleanPluginCfgClient>) - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SHA1PasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SimilarityBasedPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SizeLimitLogRetentionPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SizeLimitLogRotationPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SMTPAccountStatusNotificationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SMTPAlertHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SNMPConnectionHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SoftReferenceEntryCacheCfgClient>) - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends StackTraceMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends StartTLSExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends StaticGroupImplementationCfgClient>) - Method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SubjectAttributeToUserAttributeCertificateMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SubjectDNToUserAttributeCertificateMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SubjectEqualsDNCertificateMapperCfgClient>) - Method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SubschemaSubentryVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SubstringMatchingRuleCfgClient>) - Method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SynchronizationProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends SystemInfoMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TaskBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TelephoneNumberAttributeSyntaxCfgClient>) - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TimeLimitLogRotationPolicyCfgClient>) - Method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TraditionalWorkQueueCfgClient>) - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TripleDESPasswordStorageSchemeCfgClient>) - Method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TrustManagerProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends TrustStoreBackendCfgClient>) - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends UniqueAttributePluginCfgClient>) - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends UniqueCharactersPasswordValidatorCfgClient>) - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends UserDefinedVirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends VersionMonitorProviderCfgClient>) - Method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends VirtualAttributeCfgClient>) - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends VirtualStaticGroupImplementationCfgClient>) - Method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends WhoAmIExtendedOperationHandlerCfgClient>) - Method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends WorkflowCfgClient>) - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends WorkflowElementCfgClient>) - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Creates a client configuration view of the provided managed object.
createClientConfiguration(ManagedObject<? extends WorkQueueCfgClient>) - Method in class org.opends.server.admin.std.meta.WorkQueueCfgDefn
Creates a client configuration view of the provided managed object.
createClientSession(String, Socket) - Method in class org.opends.server.replication.protocol.ReplSessionSecurity
Create a new protocol session in the client role on the provided socket.
createConnectionHandler(ManagedObjectDefinition<C, ? extends ConnectionHandlerCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Connection Handler.
createContext() - Method in class org.opends.admin.ads.util.ServerLoader
Create an InitialLdapContext based in the provide server properties and authentication data provided in the constructor.
createCopy() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
Creates a copy of this ApplicationTrustManager.
createDayOfWeek(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumDayOfWeek
Create a new enumeration type for the specified dayofweek type name.
createDebugTarget(ManagedObjectDefinition<C, ? extends DebugTargetCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Creates a new Debug Target.
createEntry(LdapName, Attributes) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Creates a new entry with the specified set of attributes.
createEntry(LdapName, Attributes) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Creates a new entry with the specified set of attributes.
createEntry(DN) - Static method in class org.opends.server.util.StaticUtils
Creates a new, blank entry with the given DN.
createEntryCache(ManagedObjectDefinition<C, ? extends EntryCacheCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Entry Cache.
createEqualityFilter(String, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new equalityMatch filter with the provided information.
createEqualityFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new equalityMatch filter with the provided information.
createEqualityFilter(String, ByteString) - Static method in class org.opends.server.types.RawFilter
Creates a new equality search filter with the provided information.
createEqualityFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a new equality search filter with the provided information.
createEqualityFilter(AttributeType, Set<String>, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a new equality search filter with the provided information.
createExtendedOperationHandler(ManagedObjectDefinition<C, ? extends ExtendedOperationHandlerCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Extended Operation Handler.
createExtensibleFilter(String, String, ByteString, boolean) - Static method in class org.opends.server.types.RawFilter
Creates a new extensible matching search filter with the provided information.
createExtensibleMatchFilter(String, String, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new extensibleMatch filter with the provided information.
createExtensibleMatchFilter(AttributeType, MatchingRule, AttributeValue) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new extensibleMatch filter with the provided information.
createExtensibleMatchFilter(AttributeType, AttributeValue, String, boolean) - Static method in class org.opends.server.types.SearchFilter
Creates an extensible matching filter with the provided information.
createExtensibleMatchFilter(AttributeType, Set<String>, AttributeValue, String, boolean) - Static method in class org.opends.server.types.SearchFilter
Creates an extensible matching filter with the provided information.
createFilterFromString(String) - Static method in class org.opends.server.types.SearchFilter
Decodes the provided filter string as a search filter.
createForProfile(String) - Static method in class org.opends.server.admin.ManagedObjectDefinitionResource
Creates a new resource instance for the named profile.
createFromContext(LDAPConnection) - Static method in class org.opends.server.admin.client.ldap.LDAPManagementContext
Create a new LDAP management context using the provided LDAP connection.
createFromLDAPFilter(RawFilter) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new matched values filter from the provided LDAP filter.
createGeneralizedTimeValue(long) - Static method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves an attribute value containing a generalized time representation of the provided date.
createGlobalArguments() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Initialize Global option.
createGlobalArguments(OutputStream) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Initialize Global option.
createGreaterOrEqualFilter(String, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new greaterOrEqual filter with the provided information.
createGreaterOrEqualFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new greaterOrEqual filter with the provided information.
createGreaterOrEqualFilter(String, ByteString) - Static method in class org.opends.server.types.RawFilter
Creates a new greater or equal search filter with the provided information.
createGreaterOrEqualFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a greater-or-equal search filter with the provided information.
createGreaterOrEqualFilter(AttributeType, Set<String>, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a greater-or-equal search filter with the provided information.
createGroupImplementation(ManagedObjectDefinition<C, ? extends GroupImplementationCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Group Implementation.
createGroupSubCmd - Variable in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
The 'create-group' subcommand.
createHomeDir(String) - Static method in class org.opends.server.backends.jeb.EnvManager
Creates the environment home directory, deleting any existing data files if the directory already exists.
createIdentityMapper(ManagedObjectDefinition<C, ? extends IdentityMapperCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Identity Mapper.
createInitialLdapContextInteracting(LDAPConnectionConsoleInteraction) - Method in class org.opends.server.util.cli.ConsoleApplication
Creates an Initial LDAP Context interacting with the user if the application is interactive.
createKeyManagerProvider(ManagedObjectDefinition<C, ? extends KeyManagerProviderCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Key Manager Provider.
createKeyword(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetKeyword
Create an enumeration of the provided keyword name.
createLdapContext(String, String, String, int, Hashtable<String, String>) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Creates a clear LDAP connection and returns the corresponding LdapContext.
createLdapsContext(String, String, String, int, Hashtable<String, String>, TrustManager, KeyManager) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Creates an LDAPS connection and returns the corresponding LdapContext.
createLessOrEqualFilter(String, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new lessOrEqual filter with the provided information.
createLessOrEqualFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new lessOrEqual filter with the provided information.
createLessOrEqualFilter(String, ByteString) - Static method in class org.opends.server.types.RawFilter
Creates a new less or equal search filter with the provided information.
createLessOrEqualFilter(AttributeType, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a less-or-equal search filter with the provided information.
createLessOrEqualFilter(AttributeType, Set<String>, AttributeValue) - Static method in class org.opends.server.types.SearchFilter
Creates a less-or-equal search filter with the provided information.
createLocalDBIndex(ManagedObjectDefinition<C, ? extends LocalDBIndexCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Creates a new Local DB Index.
createLocalDBVLVIndex(ManagedObjectDefinition<C, ? extends LocalDBVLVIndexCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Creates a new Local DB VLV Index.
createLogPublisher(ManagedObjectDefinition<C, ? extends LogPublisherCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Log Publisher.
createLogRetentionPolicy(ManagedObjectDefinition<C, ? extends LogRetentionPolicyCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Log Retention Policy.
createLogRotationPolicy(ManagedObjectDefinition<C, ? extends LogRotationPolicyCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Log Rotation Policy.
createMatchingRule(ManagedObjectDefinition<C, ? extends MatchingRuleCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Matching Rule.
createMonitorProvider(ManagedObjectDefinition<C, ? extends MonitorProviderCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Monitor Provider.
createNetworkGroup(ManagedObjectDefinition<C, ? extends NetworkGroupCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Network Group.
createNewDomain(ReplicationDomainCfg) - Static method in class org.opends.server.replication.plugin.MultimasterReplication
Creates a new domain from its configEntry, do the necessary initialization and starts it so that it is fully operational when this method returns.
createNOTFilter(RawFilter) - Static method in class org.opends.server.types.RawFilter
Creates a new NOT search filter with the provided filter component.
createNOTFilter(SearchFilter) - Static method in class org.opends.server.types.SearchFilter
Creates a new NOT search filter with the provided information.
createOperation(InternalClientConnection, String) - Method in class org.opends.server.replication.protocol.AddMsg
Create and Operation from the message using the provided DN.
createOperation(InternalClientConnection, String) - Method in class org.opends.server.replication.protocol.DeleteMsg
Create and Operation from the message using the provided DN.
createOperation(InternalClientConnection, String) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Create and Operation from the message using the provided DN.
createOperation(InternalClientConnection, String) - Method in class org.opends.server.replication.protocol.ModifyMsg
Create and Operation from the message using the provided DN.
createOperation(InternalClientConnection) - Method in class org.opends.server.replication.protocol.UpdateMessage
Create and Operation from the message.
createOperation(InternalClientConnection, String) - Method in class org.opends.server.replication.protocol.UpdateMessage
Create and Operation from the message using the provided DN.
createOperator(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetOperator
Creates an enumeration of the specified operator type name.
createORFilter(ArrayList<RawFilter>) - Static method in class org.opends.server.types.RawFilter
Creates a new OR search filter with the provided filter components.
createORFilter(Collection<SearchFilter>) - Static method in class org.opends.server.types.SearchFilter
Creates a new OR search filter with the provided information.
createPasswordGenerator(ManagedObjectDefinition<C, ? extends PasswordGeneratorCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Password Generator.
createPasswordPolicy(ManagedObjectDefinition<C, ? extends PasswordPolicyCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Password Policy.
createPasswordStorageScheme(ManagedObjectDefinition<C, ? extends PasswordStorageSchemeCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Password Storage Scheme.
createPasswordValidator(ManagedObjectDefinition<C, ? extends PasswordValidatorCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Password Validator.
createPINFile(String, String) - Static method in class org.opends.server.backends.TrustStoreBackend
Creates a PIN file on the specified path.
createPlugin(ManagedObjectDefinition<C, ? extends PluginCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Creates a new Plugin.
createPresenceFilter(String) - Static method in class org.opends.server.types.RawFilter
Creates a new presence search filter with the provided attribute type.
createPresenceFilter(AttributeType) - Static method in class org.opends.server.types.SearchFilter
Creates a presence search filter with the provided information.
createPresenceFilter(AttributeType, Set<String>) - Static method in class org.opends.server.types.SearchFilter
Creates a presence search filter with the provided information.
createPresentFilter(String) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new present filter with the provided information.
createPresentFilter(AttributeType) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new present filter with the provided information.
createProperties(PasswordPolicyState, boolean, int, List<AttributeValue>, List<AttributeValue>) - Static method in class org.opends.server.types.AccountStatusNotification
Creates a set of account status notification properties from the provided information.
CreateRCScript - Class in org.opends.server.tools
This program provides a tool that may be used to generate an RC script that can be used to start, stop, and restart the Directory Server, as well as to display its current status.
CreateRCScript() - Constructor for class org.opends.server.tools.CreateRCScript
 
createReplicationDomain(ManagedObjectDefinition<C, ? extends ReplicationDomainCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Creates a new Replication Domain.
createReplicationServer(ManagedObjectDefinition<C, ? extends ReplicationServerCfg>, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Creates a new Replication Server.
createRootDNUser(ManagedObjectDefinition<C, ? extends RootDNUserCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Creates a new Root DN User.
createSASLMechanismHandler(ManagedObjectDefinition<C, ? extends SASLMechanismHandlerCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new SASL Mechanism Handler.
createServerConfiguration(ServerManagedObject<? extends S>) - Method in class org.opends.server.admin.ManagedObjectDefinition
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AccessControlHandlerCfg>) - Method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AccessLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AccountStatusNotificationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AESPasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AlertHandlerCfg>) - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AnonymousSASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ApproximateMatchingRuleCfg>) - Method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AttributeSyntaxCfg>) - Method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AttributeTypeDescriptionAttributeSyntaxCfg>) - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends AttributeValuePasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends BackendCfg>) - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends BackupBackendCfg>) - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends Base64PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends BlindTrustManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends BlowfishPasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CancelExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CertificateMapperCfg>) - Method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CharacterSetPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ClearPasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ClientConnectionMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ConfigFileHandlerBackendCfg>) - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ConnectionHandlerCfg>) - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CramMD5SASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CryptoManagerCfg>) - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends CryptPasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DebugLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DebugTargetCfg>) - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DictionaryPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DigestMD5SASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DirectoryStringAttributeSyntaxCfg>) - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DseeCompatAccessControlHandlerCfg>) - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends DynamicGroupImplementationCfg>) - Method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EntryCacheCfg>) - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EntryCacheMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EntryDNVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EntryUUIDPluginCfg>) - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EntryUUIDVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends EqualityMatchingRuleCfg>) - Method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ErrorLogAccountStatusNotificationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ErrorLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ExactMatchIdentityMapperCfg>) - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ExternalSASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FIFOEntryCacheCfg>) - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileBasedAccessLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileBasedDebugLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileBasedErrorLogPublisherCfg>) - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileBasedKeyManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileBasedTrustManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileCountLogRetentionPolicyCfg>) - Method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FileSystemEntryCacheCfg>) - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FingerprintCertificateMapperCfg>) - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FixedTimeLogRotationPolicyCfg>) - Method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends FreeDiskSpaceLogRetentionPolicyCfg>) - Method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends GetConnectionIdExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends GetSymmetricKeyExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends GlobalCfg>) - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends GroupImplementationCfg>) - Method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends GSSAPISASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends HasSubordinatesVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends IdentityMapperCfg>) - Method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends IsMemberOfVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends JMXAlertHandlerCfg>) - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends JMXConnectionHandlerCfg>) - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends KeyManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LastModPluginCfg>) - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LDAPAttributeDescriptionListPluginCfg>) - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LDAPConnectionHandlerCfg>) - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LDIFBackendCfg>) - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LDIFConnectionHandlerCfg>) - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LengthBasedPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LocalBackendWorkflowElementCfg>) - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LocalDBBackendCfg>) - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LocalDBIndexCfg>) - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LocalDBVLVIndexCfg>) - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LogRetentionPolicyCfg>) - Method in class org.opends.server.admin.std.meta.LogRetentionPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends LogRotationPolicyCfg>) - Method in class org.opends.server.admin.std.meta.LogRotationPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MD5PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MemberVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MemoryBackendCfg>) - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MemoryUsageMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MonitorBackendCfg>) - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends MonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends NetworkGroupCfg>) - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends NumSubordinatesVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends OrderingMatchingRuleCfg>) - Method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordGeneratorCfg>) - Method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordModifyExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordPolicyCfg>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordPolicyImportPluginCfg>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordPolicyStateExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PKCS11KeyManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PlainSASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PluginCfg>) - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends PluginRootCfg>) - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ProfilerPluginCfg>) - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RandomPasswordGeneratorCfg>) - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RC4PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ReferentialIntegrityPluginCfg>) - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RegularExpressionIdentityMapperCfg>) - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RepeatedCharactersPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ReplicationDomainCfg>) - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ReplicationServerCfg>) - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends ReplicationSynchronizationProviderCfg>) - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RootCfg>) - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RootDNCfg>) - Method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RootDNUserCfg>) - Method in class org.opends.server.admin.std.meta.RootDNUserCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends RootDSEBackendCfg>) - Method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SaltedMD5PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SaltedSHA1PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SaltedSHA256PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SaltedSHA384PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SaltedSHA512PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SASLMechanismHandlerCfg>) - Method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SchemaBackendCfg>) - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SevenBitCleanPluginCfg>) - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SHA1PasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SimilarityBasedPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SizeLimitLogRetentionPolicyCfg>) - Method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SizeLimitLogRotationPolicyCfg>) - Method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SMTPAccountStatusNotificationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SMTPAlertHandlerCfg>) - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SNMPConnectionHandlerCfg>) - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SoftReferenceEntryCacheCfg>) - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends StackTraceMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends StartTLSExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends StaticGroupImplementationCfg>) - Method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SubjectAttributeToUserAttributeCertificateMapperCfg>) - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SubjectDNToUserAttributeCertificateMapperCfg>) - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SubjectEqualsDNCertificateMapperCfg>) - Method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SubschemaSubentryVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SubstringMatchingRuleCfg>) - Method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SynchronizationProviderCfg>) - Method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends SystemInfoMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TaskBackendCfg>) - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TelephoneNumberAttributeSyntaxCfg>) - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TimeLimitLogRotationPolicyCfg>) - Method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TraditionalWorkQueueCfg>) - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TripleDESPasswordStorageSchemeCfg>) - Method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TrustManagerProviderCfg>) - Method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends TrustStoreBackendCfg>) - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends UniqueAttributePluginCfg>) - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends UniqueCharactersPasswordValidatorCfg>) - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends UserDefinedVirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends VersionMonitorProviderCfg>) - Method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends VirtualAttributeCfg>) - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends VirtualStaticGroupImplementationCfg>) - Method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends WhoAmIExtendedOperationHandlerCfg>) - Method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends WorkflowCfg>) - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends WorkflowElementCfg>) - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Creates a server configuration view of the provided server managed object.
createServerConfiguration(ServerManagedObject<? extends WorkQueueCfg>) - Method in class org.opends.server.admin.std.meta.WorkQueueCfgDefn
Creates a server configuration view of the provided server managed object.
createServerGroup(Map<ADSContext.ServerGroupProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Creates a Server Group in the ADS.
createServerSession(Socket) - Method in class org.opends.server.replication.protocol.ReplSessionSecurity
Create a new protocol session in the server role on the provided socket.
createServerSocket(int) - Method in class org.opends.server.protocols.jmx.DirectoryRMIServerSocketFactory
Creates a server socket that accepts SSL connections configured according to this factory's SSL socket configuration parameters.
createServerSocket(int) - Method in class org.opends.server.protocols.jmx.OpendsRmiServerSocketFactory
Create a server socket on the specified port (port 0 indicates an anonymous port).
createSocket(InetAddress, int) - Method in class org.opends.admin.ads.util.TrustedSocketFactory
createSocket(InetAddress, int, InetAddress, int) - Method in class org.opends.admin.ads.util.TrustedSocketFactory
createSocket(String, int) - Method in class org.opends.admin.ads.util.TrustedSocketFactory
createSocket(String, int, InetAddress, int) - Method in class org.opends.admin.ads.util.TrustedSocketFactory
createSocket(Socket, String, int, boolean) - Method in class org.opends.admin.ads.util.TrustedSocketFactory
createSocket(InetAddress, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Creates a new internal LDAP socket.
createSocket(String, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Creates a new internal LDAP socket.
createSocket(InetAddress, int, InetAddress, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Creates a new internal LDAP socket.
createSocket(String, int, InetAddress, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Creates a new internal LDAP socket.
createSocket(String, int) - Method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Creates an SSL socket configured with the right trust stores and the right target host.
createSocket(String, int) - Method in class org.opends.server.tools.SSLConnectionFactory
Create the SSL socket connection to the specified host.
createSocket(Socket, String, int, boolean) - Method in class org.opends.server.tools.SSLConnectionFactory
Create the SSL socket connection to the specified host layered over an existing socket.
createStandalone(Map<ADSContext.ServerProperty, Object>) - Static method in class org.opends.admin.ads.ServerDescriptor
Creates a ServerDescriptor object based on some ADS properties provided.
createStandalone(InitialLdapContext, TopologyCacheFilter) - Static method in class org.opends.admin.ads.ServerDescriptor
Creates a ServerDescriptor object based on the configuration that we read using the provided InitialLdapContext.
createStartTLSContext(String, String, String, int, Hashtable<String, String>, TrustManager, KeyManager, HostnameVerifier) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Creates an LDAP+StartTLS connection and returns the corresponding LdapContext.
createSubstringFilter(String, ByteString, ArrayList<ByteString>, ByteString) - Static method in class org.opends.server.types.RawFilter
Creates a new substring search filter with the provided information.
createSubstringFilter(AttributeType, ByteString, List<ByteString>, ByteString) - Static method in class org.opends.server.types.SearchFilter
Creates a new substring search filter with the provided information.
createSubstringFilter(AttributeType, Set<String>, ByteString, List<ByteString>, ByteString) - Static method in class org.opends.server.types.SearchFilter
Creates a new substring search filter with the provided information.
createSubstringsFilter(String, ByteString, List<ByteString>, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new substrings filter with the provided information.
createSubstringsFilter(AttributeType, ByteString, List<ByteString>, ByteString) - Static method in class org.opends.server.controls.MatchedValuesFilter
Creates a new substrings filter with the provided information.
createSummary(AciEvalContext, boolean, String) - Static method in class org.opends.server.authorization.dseecompat.AciEffectiveRights
Create the summary string used in the aclRightsInfo log string.
createSynchronizationProvider(ManagedObjectDefinition<C, ? extends SynchronizationProviderCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Synchronization Provider.
createTemplateFile(String, int) - Static method in class org.opends.server.util.SetupUtils
Creates a MakeLDIF template file using the provided information.
createTrustManagerProvider(ManagedObjectDefinition<C, ? extends TrustManagerProviderCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Trust Manager Provider.
createUTCTimeValue(Date) - Static method in class org.opends.server.schema.UTCTimeSyntax
Retrieves an attribute value containing a UTC time representation of the provided date.
createVirtualAttribute(ManagedObjectDefinition<C, ? extends VirtualAttributeCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Virtual Attribute.
createWorkflow(ManagedObjectDefinition<C, ? extends WorkflowCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Workflow.
createWorkflow(DN, Backend) - Static method in class org.opends.server.core.DirectoryServer
Creates one workflow for a given base DN in a backend.
createWorkflowElement(ManagedObjectDefinition<C, ? extends WorkflowElementCfg>, String, Collection<DefaultBehaviorException>) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Creates a new Workflow Element.
Credential - Class in org.opends.server.protocols.jmx
Represents a Ldap credential used for JMX connection authentication.
Credential(ClientConnection) - Constructor for class org.opends.server.protocols.jmx.Credential
Default Constructor.
criteriaIsValid(String, String, MessageBuilder) - Static method in class org.opends.server.schema.GuideSyntax
Determines whether the provided string represents a valid criteria according to the guide syntax.
Crypt - Class in org.opends.server.util
UNIX Crypt cipher, ported from the Sun OpenSolaris project.
Crypt() - Constructor for class org.opends.server.util.Crypt
Constructor.
crypt(byte[], byte[]) - Method in class org.opends.server.util.Crypt
Encode the supplied password in unix crypt form with the provided salt.
CryptoManager - Interface in org.opends.server.types
This interface defines the methods to call to access cryptographic services including encryption and hashing; in particular, when the ciphertext or HMAC is produced on one directory server instance and is to be consumed on another.
CryptoManagerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Crypto Manager settings.
CryptoManagerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Crypto Manager settings.
CryptoManagerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Crypto Manager managed object definition meta information.
CryptoManagerException - Exception in org.opends.server.types
This class defines an exception that is thrown in the case of problems with encryption key managagment, and is a wrapper for a variety of other cipher related exceptions.
CryptoManagerException(Message) - Constructor for exception org.opends.server.types.CryptoManagerException
Creates an exception with the given message.
CryptoManagerException(Message, Exception) - Constructor for exception org.opends.server.types.CryptoManagerException
Creates an exception with the given message and underlying cause.
CryptoManagerImpl - Class in org.opends.server.crypto
This class implements the Directory Server cryptographic framework, which is described in the CrytpoManager design document.
CryptoManagerImpl(CryptoManagerCfg) - Constructor for class org.opends.server.crypto.CryptoManagerImpl
Creates a new instance of this crypto manager object from a given configuration, plus some static member initialization.
CryptoManagerSync - Class in org.opends.server.crypto
This class defines an object that synchronizes certificates from the admin data branch into the trust store backend, and synchronizes secret-key entries from the admin data branch to the crypto manager secret-key cache.
CryptoManagerSync() - Constructor for class org.opends.server.crypto.CryptoManagerSync
Creates a new instance of this trust store synchronization thread.
CryptPasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the UNIX Crypt algorithm.
CryptPasswordStorageScheme() - Constructor for class org.opends.server.extensions.CryptPasswordStorageScheme
Creates a new instance of this password storage scheme.
CryptPasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Crypt Password Storage Scheme settings.
CryptPasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Crypt Password Storage Scheme settings.
CryptPasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Crypt Password Storage Scheme managed object definition meta information.
CSVTablePrinter - Class in org.opends.server.util.table
An interface for creating a CSV formatted table.
CSVTablePrinter(OutputStream) - Constructor for class org.opends.server.util.table.CSVTablePrinter
Creates a new CSV table printer for the specified output stream.
CSVTablePrinter(Writer) - Constructor for class org.opends.server.util.table.CSVTablePrinter
Creates a new CSV table printer for the specified writer.
currentVersion() - Static method in class org.opends.server.replication.protocol.ProtocolVersion
Specifies the current version of the replication protocol.
CUSTOM_TYPE - Static variable in class org.opends.server.tools.dsconfig.DSConfig
The type name which will be used for the most generic managed object types when they are instantiable and intended for customization only.

D

DATA - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for raw data read messages.
DATABASE_ACCESS - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for raw data access from the JE database messages.
DatabaseContainer - Class in org.opends.server.backends.jeb
This class is a wrapper around the JE database object and provides basic read and write methods for entries.
DatabaseContainer(String, Environment, EntryContainer) - Constructor for class org.opends.server.backends.jeb.DatabaseContainer
Create a new DatabaseContainer object.
DatabaseEnvironmentMonitor - Class in org.opends.server.monitors
A monitor provider for a Berkeley DB JE environment.
DatabaseEnvironmentMonitor(String, RootContainer) - Constructor for class org.opends.server.monitors.DatabaseEnvironmentMonitor
Creates a new database environment monitor.
DataConfig - Class in org.opends.server.backends.jeb
Configuration class to indicate desired compression and cryptographic options for the data stored in the database.
DataConfig(boolean, boolean, JECompressedSchema) - Constructor for class org.opends.server.backends.jeb.DataConfig
Constrct a new DataConfig object with the specified settings.
DATE_FORMAT_COMPACT_LOCAL_TIME - Static variable in class org.opends.server.util.ServerConstants
The date format string that will be used to construct and parse dates represented in a form like UTC time, but using the local time zone.
DATE_FORMAT_GENERALIZED_TIME - Static variable in class org.opends.server.util.ServerConstants
The date format string that will be used to construct and parse dates represented using generalized time.
DATE_FORMAT_GMT_TIME - Static variable in class org.opends.server.util.ServerConstants
The date format string that will be used to construct and parse dates represented using generalized time with a four-digit year.
DATE_FORMAT_LOCAL_TIME - Static variable in class org.opends.server.util.ServerConstants
The date format string that will be used to construct and parse dates represented using generalized time.
DATE_FORMAT_UTC_TIME - Static variable in class org.opends.server.util.ServerConstants
The date format string that will be used to construct and parse dates represented using generalized time with a two-digit year.
DayOfWeek - Class in org.opends.server.authorization.dseecompat
This class implements the dayofweek bind rule keyword.
DB_NAME_AD - Static variable in class org.opends.server.backends.jeb.JECompressedSchema
The name of the database used to store compressed attribute description definitions.
DB_NAME_OC - Static variable in class org.opends.server.backends.jeb.JECompressedSchema
The name of the database used to store compressed object class set definitions.
dbConfig - Variable in class org.opends.server.backends.jeb.DatabaseContainer
The JE database configuration.
DbHandler - Class in org.opends.server.replication.server
This class is used for managing the replicationServer database for each server in the topology.
DbHandler(short, DN, ReplicationServer, ReplicationDbEnv) - Constructor for class org.opends.server.replication.server.DbHandler
Creates a new dbHandler associated to a given LDAP server.
DbPreloadComparator - Class in org.opends.server.backends.jeb
This comparator is used to sort databases in order of priority for preloading into the cache.
DbPreloadComparator() - Constructor for class org.opends.server.backends.jeb.DbPreloadComparator
 
DBTest - Class in org.opends.server.tools
This program provides a utility that may be used to debug a JE backend.
DBTest(OutputStream, OutputStream) - Constructor for class org.opends.server.tools.DBTest
Creates a new dsconfig application instance.
DEBUG_BUILD - Static variable in class org.opends.server.util.DynamicConstants
Indicates whether this is a debug build of the Directory Server that may include additional debugging facilities not available in standard release versions.
DEBUG_BUILD - Static variable in class org.opends.server.util.SetupUtils
Debug build identifier.
DEBUG_CATEGORY_CAUGHT - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for exception debugging.
DEBUG_CATEGORY_CONSTRUCTOR - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for constructor debugging.
DEBUG_CATEGORY_DATA - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for debugging raw data read.
DEBUG_CATEGORY_DATABASE_ACCESS - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for raw data access from the JE database.
DEBUG_CATEGORY_ENTER - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for method entry debugging.
DEBUG_CATEGORY_EXIT - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for method exit debugging.
DEBUG_CATEGORY_MESSAGE - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for access control debugging.
DEBUG_CATEGORY_PROTOCOL - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for debugging protocol elements.
DEBUG_CATEGORY_THROWN - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log category used for exception debugging.
DEBUG_SEVERITY_ERROR - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log severity used for error messages.
DEBUG_SEVERITY_INFO - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log severity used for informational messages.
DEBUG_SEVERITY_VERBOSE - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log severity used for verbose messages.
DEBUG_SEVERITY_WARNING - Static variable in class org.opends.server.util.ServerConstants
The English name for the debug log severity used for warning messages.
DebugAspect - Class in org.opends.server.loggers.debug
An aspect for source-code tracing at the method level.
DebugAspect() - Constructor for class org.opends.server.loggers.debug.DebugAspect
 
debugCaught(LogLevel, Throwable) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an cought exception.
debugConstructor(LogLevel, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an constructor execution event.
debugData(LogLevel, byte[]) - Method in class org.opends.server.loggers.debug.DebugTracer
Log raw data in the form of a byte array.
debugData(LogLevel, ByteBuffer) - Method in class org.opends.server.loggers.debug.DebugTracer
Log raw data in the form of a ByteBuffer.
debugEnabled() - Static method in class org.opends.server.loggers.debug.DebugLogger
Indicates if debug logging is enabled.
debugError(String) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the error level.
debugError(String, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the error level.
debugInfo(String) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the info level.
debugInfo(String, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the info level.
debugJEAccess(LogLevel, OperationStatus, Database, Transaction, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.loggers.debug.DebugTracer
Log a JE database access event.
DebugLogCategory - Class in org.opends.server.types
Logging categories for the debug log messages.
DebugLogCategory(String) - Constructor for class org.opends.server.types.DebugLogCategory
Constructor for the DebugLogCategory class.
DebugLogger - Class in org.opends.server.loggers.debug
A logger for debug and trace logging.
DebugLogger() - Constructor for class org.opends.server.loggers.debug.DebugLogger
 
DebugLogger.NoDebugTracing - Annotation Type in org.opends.server.loggers.debug
Classes and methods annotated with @NoDebugTracing will not be weaved with debug logging statements by AspectJ.
DebugLogger.NoEntryDebugTracing - Annotation Type in org.opends.server.loggers.debug
Methods annotated with @NoEntryDebugTracing will not be weaved with entry debug logging statements by AspectJ.
DebugLogger.NoExitDebugTracing - Annotation Type in org.opends.server.loggers.debug
Methods annotated with @NoExitDebugTracing will not be weaved with exit debug logging statements by AspectJ.
DebugLogger.TraceThrown - Annotation Type in org.opends.server.loggers.debug
Methods annotated with @TraceThrown will be weaved by AspectJ with debug logging statements when an exception is thrown from the method.
DebugLogLevel - Class in org.opends.server.types
Logging levels for the debug log messages.
DebugLogLevel(String, int) - Constructor for class org.opends.server.types.DebugLogLevel
Constructor for the DebugLogLevel class.
DebugLogPublisher<T extends DebugLogPublisherCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented for a Directory Server debug log publisher.
DebugLogPublisher() - Constructor for class org.opends.server.api.DebugLogPublisher
Construct a default configuration where the global scope will only log at the ERROR level.
DebugLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Debug Log Publisher settings.
DebugLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Debug Log Publisher settings.
DebugLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Debug Log Publisher managed object definition meta information.
DebugLogPublisherCfgDefn.DefaultDebugCategory - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "default-debug-category" property.
DebugLogPublisherCfgDefn.DefaultDebugLevel - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "default-debug-level" property.
debugMessage(LogLevel, String) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event.
debugMessage(LogLevel, String, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event.
DebugMessageFormatter - Class in org.opends.server.loggers.debug
This class is responsible for formatting messages and replacing format tokens with the text value of message arguments in debug logging records.
DebugMessageFormatter() - Constructor for class org.opends.server.loggers.debug.DebugMessageFormatter
 
debugMethodEntry(LogLevel, Object, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an non static method entry event.
debugProtocolElement(LogLevel, ProtocolElement) - Method in class org.opends.server.loggers.debug.DebugTracer
Log a protocol element.
debugReturn(LogLevel, Object) - Method in class org.opends.server.loggers.debug.DebugTracer
Log a return from a method call event.
DebugStackTraceFormatter - Class in org.opends.server.loggers.debug
A DebugStackTraceFormatter converts an exception's stack trace into a String appropriate for tracing, optionally performing filtering of stack frames.
DebugStackTraceFormatter() - Constructor for class org.opends.server.loggers.debug.DebugStackTraceFormatter
 
DebugStackTraceFormatter.FrameFilter - Interface in org.opends.server.loggers.debug
A FrameFilter provides stack frame filtering used during formatting.
debugStaticMethodEntry(LogLevel, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an static method entry event.
DebugTargetCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Debug Target settings.
DebugTargetCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Debug Target settings.
DebugTargetCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Debug Target managed object definition meta information.
DebugTargetCfgDefn.DebugCategory - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "debug-category" property.
DebugTargetCfgDefn.DebugLevel - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "debug-level" property.
debugThrown(LogLevel, Throwable) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an exception thrown from a method.
DebugTracer - Class in org.opends.server.loggers.debug
Class for source-code tracing at the method level.
debugVerbose(String) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the verbose level.
debugVerbose(String, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the verbose level.
debugWarning(String) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the warning level.
debugWarning(String, Object...) - Method in class org.opends.server.loggers.debug.DebugTracer
Log an arbitrary event at the warning level.
decAndCheckWindow() - Method in class org.opends.server.replication.server.ServerHandler
Decrement the protocol window, then check if it is necessary to send a WindowMessage and send it.
decode(AttributeValue) - Method in interface org.opends.server.api.AttributeValueDecoder
Decode the specified attribute value to an object of type T.
decode(ByteString, DN) - Static method in class org.opends.server.authorization.dseecompat.Aci
Decode an ACI byte string.
decode(String) - Static method in class org.opends.server.authorization.dseecompat.AciBody
Decode an ACI string representing the ACI body.
decode(String, DN) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Decode an ACI's target part of the syntax from the string provided.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.AuthMethod
Decode a string representing an authmethod bind rule.
decode(String) - Static method in class org.opends.server.authorization.dseecompat.BindRule
Decode an ACI bind rule string representation.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.DayOfWeek
Decode an string representing a dayofweek bind rule.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.DNS
Decode an string representing a dns bind rule.
decode(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumAccessType
Decodes an access type enumeration from a string passed into the method.
decode(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumRight
Creates an enumeration of the right name.
decode(EnumTargetOperator, String) - Static method in class org.opends.server.authorization.dseecompat.ExtOp
Decode an extop expression string.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.GroupDN
Decode an string expression representing a groupdn bind rule.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.IP
Decodes the provided IP bind rule expression string and returns an IP class the can be used to evaluate remote clients IP addresses.
decode(String) - Static method in class org.opends.server.authorization.dseecompat.PatternDN
Create a new DN pattern matcher from a pattern string.
decode(String) - Static method in class org.opends.server.authorization.dseecompat.PatternIP
Decode the provided address expression string and create a class that can be used to perform an evaluation of an IP address based on the decoded expression string information.
decode(String, String, String) - Static method in class org.opends.server.authorization.dseecompat.PermBindRulePair
Decodes a permission bind rule pair.
decode(String, String) - Static method in class org.opends.server.authorization.dseecompat.Permission
Decode an string representation of bind rule permission into a Permission class.
decode(int, String) - Static method in class org.opends.server.authorization.dseecompat.TargAttrFilterList
Decode an TargAttrFilterList from the specified expression string.
decode(EnumTargetOperator, String) - Static method in class org.opends.server.authorization.dseecompat.TargAttrFilters
Decode an targattrfilter rule.
decode(EnumTargetOperator, String, DN) - Static method in class org.opends.server.authorization.dseecompat.Target
Decode an expression string representing a target keyword expression.
decode(EnumTargetOperator, String) - Static method in class org.opends.server.authorization.dseecompat.TargetAttr
Decodes an targetattr expression string into a targetattr class suitable for evaluation.
decode(EnumTargetOperator, String) - Static method in class org.opends.server.authorization.dseecompat.TargetControl
Decode an targetcontrol expression string.
decode(EnumTargetOperator, String) - Static method in class org.opends.server.authorization.dseecompat.TargetFilter
Decode a aci's targetfilter string.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.TimeOfDay
Decodes a string representation of a timeofday bind rule expression.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.UserAttr
Decode an string containing the userattr bind rule expression.
decode(String, EnumBindRuleType) - Static method in class org.opends.server.authorization.dseecompat.UserDN
Decodes an expression string representing a userdn bind rule.
decode(Entry, DNContext) - Static method in class org.opends.server.backends.jeb.importLDIF.WorkElement
Static to create an work element.
decode(DataInputStream) - Method in class org.opends.server.backends.jeb.Longs
Decode a value from a data input stream.
decode(ASN1Element) - Static method in class org.opends.server.controls.MatchedValuesFilter
Decodes the provided ASN.1 element as a matched values filter item.
decode(ASN1Element) - Static method in class org.opends.server.plugins.profiler.ProfileStack
Decodes the contents of the provided element as a profile stack.
decode(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Decodes the contents of the provided byte array as an ASN.1 element.
decode(byte[], int, int) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Decodes the specified portion of the provided byte array as an ASN.1 element.
decode(ASN1Element) - Static method in class org.opends.server.protocols.ldap.LDAPControl
Decodes the provided ASN.1 element as an LDAP control.
decode(String) - Static method in class org.opends.server.protocols.ldap.LDAPFilter
Decodes the provided string into an LDAP search filter.
decode(ASN1Sequence) - Static method in class org.opends.server.protocols.ldap.LDAPMessage
Decodes the provided ASN.1 sequence as an LDAP message.
decode(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ProtocolOp
Decodes the provided ASN.1 element as an LDAP protocol op.
decode(String) - Static method in class org.opends.server.types.AddressMask
Decodes the provided string as an address mask.
decode(BackupDirectory, LinkedList<String>) - Static method in class org.opends.server.types.BackupInfo
Decodes the provided list of strings as the representation of a backup info structure.
decode(ByteString) - Static method in class org.opends.server.types.DN
Decodes the provided ASN.1 octet string as a DN.
decode(String) - Static method in class org.opends.server.types.DN
Decodes the provided string as a DN.
decode(byte[]) - Static method in class org.opends.server.types.Entry
Decodes the provided byte array as an entry.
decode(byte[], CompressedSchema) - Static method in class org.opends.server.types.Entry
Decodes the provided byte array as an entry.
decode(byte[], int, int, CompressedSchema) - Static method in class org.opends.server.types.EntryEncodeConfig
Decodes the entry encode configuration from the specified portion of the given byte array.
decode(String, boolean) - Static method in class org.opends.server.types.LDAPURL
Decodes the provided string as an LDAP URL.
decode(ASN1Element) - Static method in class org.opends.server.types.RawAttribute
Decodes the provided ASN.1 element as an LDAP attribute.
decode(ASN1Element) - Static method in class org.opends.server.types.RawFilter
Decodes the provided ASN.1 element as a raw search filter.
decode(ASN1Element) - Static method in class org.opends.server.types.RawModification
Decodes the provided ASN.1 element as an LDAP modification.
decode(String) - Static method in class org.opends.server.types.RDN
Decodes the provided string as an RDN.
decode(String) - Static method in class org.opends.server.util.Base64
Decodes the provided set of base64-encoded data.
decodeAbandonRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Decodes the provided ASN.1 element as an abandon request protocol op.
decodeAddRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP add request protocol op.
decodeAddResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Decodes the provided ASN.1 element as an add response protocol op.
decodeAsBoolean(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Boolean
Decodes the provided ASN.1 element as a Boolean element.
decodeAsBoolean(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Boolean
Decodes the provided byte array as an ASN.1 Boolean element.
decodeAsBoolean() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 Boolean element.
decodeAsEnumerated() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 enumerated element.
decodeAsEnumerated(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Enumerated
Decodes the provided ASN.1 element as an enumerated element.
decodeAsEnumerated(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Enumerated
Decodes the provided byte array as an ASN.1 enumerated element.
decodeAsInteger() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 integer element.
decodeAsInteger(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Integer
Decodes the provided ASN.1 element as an integer element.
decodeAsInteger(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Integer
Decodes the provided byte array as an ASN.1 integer element.
decodeAsLong() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 long element.
decodeAsLong(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Long
Decodes the provided ASN.1 element as a long element.
decodeAsLong(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Long
Decodes the provided byte array as an ASN.1 long element.
decodeAsNull() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 null element.
decodeAsNull(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Null
Decodes the provided ASN.1 element as a null element.
decodeAsNull(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Null
Decodes the provided byte array as an ASN.1 null element.
decodeAsOctetString() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 octet string element.
decodeAsOctetString(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1OctetString
Decodes the provided ASN.1 element as an octet string element.
decodeAsOctetString(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1OctetString
Decodes the provided byte array as an ASN.1 octet string element.
decodeAsSequence() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 sequence element.
decodeAsSequence(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Sequence
Decodes the provided ASN.1 element as a sequence element.
decodeAsSequence(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Sequence
Decodes the provided byte array as an ASN.1 sequence element.
decodeAsSequence(byte, byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Sequence
Decodes the provided information as an ASN.1 sequence.
decodeAsSet() - Method in class org.opends.server.protocols.asn1.ASN1Element
Decodes this ASN.1 element as an ASN.1 set element.
decodeAsSet(ASN1Element) - Static method in class org.opends.server.protocols.asn1.ASN1Set
Decodes the provided ASN.1 element as a set element.
decodeAsSet(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Set
Decodes the provided byte array as an ASN.1 set element.
decodeAttribute(byte[], int, int) - Method in class org.opends.server.api.CompressedSchema
Decodes the contents of the provided array as an attribute.
decodeAttribute(byte[], int, int) - Method in class org.opends.server.backends.jeb.JECompressedSchema
Decodes the contents of the provided array as an attribute.
decodeAttribute(byte[], int, int) - Method in class org.opends.server.core.DefaultCompressedSchema
Decodes the contents of the provided array as an attribute.
decodeAttributeType(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.AttributeTypeSyntax
Decodes the contents of the provided ASN.1 octet string as an attribute type definition according to the rules of this syntax.
decodeAuthPassword(String) - Static method in class org.opends.server.schema.AuthPasswordSyntax
Decodes the provided authentication password value into its component parts.
decodeBindRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP bind request protocol op.
decodeBindResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Decodes the provided ASN.1 element as a bind response protocol op.
decodeBooleanValue(ByteString) - Static method in class org.opends.server.schema.BooleanSyntax
Decodes the provided normalized value as a boolean.
decodeCharacterSets(SortedSet<String>) - Static method in class org.opends.server.types.NamedCharacterSet
Decodes the values of the provided configuration attribute as a set of character set definitions.
decodeCompareRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP compare request protocol op.
decodeCompareResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Decodes the provided ASN.1 element as a compare response protocol op.
decodeControl(Control) - Static method in class org.opends.server.controls.AccountUsableRequestControl
Creates a new account usable request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.AccountUsableResponseControl
Creates a new account usable response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.EntryChangeNotificationControl
Creates a new entry change notification control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.GetEffectiveRights
Decodes the request control's value into a GetEffectiveRights class.
decodeControl(Control) - Static method in class org.opends.server.controls.LDAPAssertionRequestControl
Creates a new LDAP assertion request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.LDAPPostReadRequestControl
Creates a new LDAP post-read request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.LDAPPostReadResponseControl
Creates a new LDAP post-read response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.LDAPPreReadRequestControl
Creates a new LDAP pre-read request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.LDAPPreReadResponseControl
Creates a new LDAP pre-read response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.MatchedValuesControl
Creates a new matched values control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.PasswordExpiredControl
Creates a new password expired control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.PasswordExpiringControl
Creates a new password expiring control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.PasswordPolicyRequestControl
Creates a new password policy request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.PasswordPolicyResponseControl
Creates a new password policy response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.PersistentSearchControl
Creates a new persistent search control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.ProxiedAuthV1Control
Creates a new proxied authorization v1 control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.ProxiedAuthV2Control
Creates a new proxied authorization v2 control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.ServerSideSortRequestControl
Creates a new server-side sort request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.ServerSideSortResponseControl
Creates a new server-side sort response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.VLVRequestControl
Creates a new VLV request control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.controls.VLVResponseControl
Creates a new VLV response control from the contents of the provided control.
decodeControl(Control) - Static method in class org.opends.server.replication.plugin.ReplicationRepairRequestControl
Creates a new replication repair request control from the contents of the provided control.
decodeControls(ASN1Element) - Static method in class org.opends.server.protocols.ldap.LDAPControl
Decodes the provided ASN.1 element as a set of controls.
decodeDatabaseEntry(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Decode a DatabaseEntry.
decodeDeleteRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP delete request protocol op.
decodeDeleteResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Decodes the provided ASN.1 element as a delete response protocol op.
decodeDITContentRule(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.DITContentRuleSyntax
Decodes the contents of the provided ASN.1 octet string as a DIT content rule definition according to the rules of this syntax.
decodeDITStructureRule(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.DITStructureRuleSyntax
Decodes the contents of the provided ASN.1 octet string as a DIT structure rule definition according to the rules of this syntax.
decodeElements(byte[]) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Decodes the provided byte array as a collection of ASN.1 elements as would be found in the value of a sequence or set.
decodeExtendedRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP extended request protocol op.
decodeExtendedResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Decodes the provided ASN.1 element as a extended response protocol op.
decodeGeneralizedTimeValue(ByteString) - Static method in class org.opends.server.schema.GeneralizedTimeSyntax
Decodes the provided normalized value as a generalized time value and retrieves a timestamp containing its representation.
decodeHeader(byte, byte[]) - Method in class org.opends.server.replication.protocol.StartMessage
Decode the Header part of this message, and check its type.
decodeHeader(byte, byte[]) - Method in class org.opends.server.replication.protocol.UpdateMessage
Decode the Header part of this Update Message, and check its type.
decodeIntermediateResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Decodes the provided ASN.1 element as an LDAP intermediate response protocol op.
decodeKey(String) - Static method in enum org.opends.server.replication.plugin.HistKey
Get a key from the String representation.
decodeMatchingRuleUse(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.MatchingRuleUseSyntax
Decodes the contents of the provided ASN.1 octet string as a matching rule use definition according to the rules of this syntax.
decodeModifyDNRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Decodes the provided ASN.1 element as a modify DN request protocol op.
decodeModifyDNResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Decodes the provided ASN.1 element as a modify DN response protocol op.
decodeModifyRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP modify request protocol op.
decodeModifyResponse(ASN1Element) - Static method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Decodes the provided ASN.1 element as a modify response protocol op.
decodeNameForm(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.NameFormSyntax
Decodes the contents of the provided ASN.1 octet string as a name form definition according to the rules of this syntax.
decodeObjectClass(ByteString, Schema, boolean) - Static method in class org.opends.server.schema.ObjectClassSyntax
Decodes the contents of the provided ASN.1 octet string as an objectclass definition according to the rules of this syntax.
decodeObjectClasses(byte[]) - Method in class org.opends.server.api.CompressedSchema
Decodes an object class set from the provided byte array.
decodeObjectClasses(byte[]) - Method in class org.opends.server.backends.jeb.JECompressedSchema
Decodes an object class set from the provided byte array.
decodeObjectClasses(byte[]) - Method in class org.opends.server.core.DefaultCompressedSchema
Decodes an object class set from the provided byte array.
decodeOID(String, Message) - Static method in class org.opends.server.authorization.dseecompat.Aci
Decode an OIDs expression string.
DECODER - Static variable in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
An AbsoluteSubtreeSpecification attribute value decoder for this syntax.
DECODER - Static variable in class org.opends.server.schema.BinarySyntax
A byte[] attribute value decoder for this syntax.
DECODER - Static variable in class org.opends.server.schema.BooleanSyntax
A Boolean attribute value decoder for this syntax.
DECODER - Static variable in class org.opends.server.schema.DirectoryStringSyntax
A String attribute value decoder for this syntax.
DECODER - Static variable in class org.opends.server.schema.DistinguishedNameSyntax
A DN attribute value decoder for this syntax.
DECODER - Static variable in class org.opends.server.schema.IntegerSyntax
An Integer attribute value decoder for this syntax.
decodeResponseValue(ASN1OctetString) - Static method in class org.opends.server.extensions.GetConnectionIDExtendedOperation
Decodes the provided ASN.1 octet string to extract the connection ID.
decodeSearchDone(ASN1Element) - Static method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Decodes the provided ASN.1 element as a search result done protocol op.
decodeSearchEntry(ASN1Element) - Static method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Decodes the provided ASN.1 element as an LDAP search result entry protocol op.
decodeSearchReference(ASN1Element) - Static method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Decodes the provided ASN.1 element as a search result reference protocol op.
decodeSearchRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP search request protocol op.
decodeSource(String) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Verifies that the given string represents a valid source from which this server can be initialized.
decodeSuffix(String) - Static method in class org.opends.server.authorization.dseecompat.PatternDN
Create a new DN pattern matcher to match a suffix.
decodeTarget(String) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Verifies that the given string represents a valid source from which this server can be initialized.
decodeUnbindRequest(ASN1Element) - Static method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Decodes the provided ASN.1 element as an LDAP unbind request protocol op.
decodeUNIXMode(String) - Static method in class org.opends.server.types.FilePermission
Decodes the provided string as a UNIX mode and retrieves the corresponding file permission.
decodeUserPassword(String) - Static method in class org.opends.server.schema.UserPasswordSyntax
Decodes the provided user password value into its component parts.
decodeUTCTimeValue(ByteString) - Static method in class org.opends.server.schema.UTCTimeSyntax
Decodes the provided normalized value as a UTC time value and retrieves a Java Date object containing its representation.
decodeV1(byte[]) - Static method in class org.opends.server.types.Entry
Decodes the provided byte array as an entry using the V1 encoding.
decodeV2(byte[], CompressedSchema) - Static method in class org.opends.server.types.Entry
Decodes the provided byte array as an entry using the V2 encoding.
decodeValue(String) - Method in class org.opends.server.admin.ACIPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.BooleanPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.ClassPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.DNPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.DurationPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.EnumPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.PropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.SizePropertyDefinition
Parse and validate a string representation of a property value.
decodeValue(String) - Method in class org.opends.server.admin.StringPropertyDefinition
Parse and validate a string representation of a property value.
DecodingException - Exception in org.opends.server.admin
The requested managed object was found but it could not be decoded.
DecodingException(Message) - Constructor for exception org.opends.server.admin.DecodingException
Create a decoding exception with a message.
decrypt(byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Decrypts the data in the provided byte array using cipher specified by the key identifier prologue to the data.
decrypt(byte[]) - Method in interface org.opends.server.types.CryptoManager
Decrypts the data in the provided byte array using cipher specified by the key identifier prologue to the data.
DEFAULT_ACCEPT_BACKLOG - Static variable in class org.opends.server.config.ConfigConstants
The default accept backlog to use if no value is given.
DEFAULT_ALLOW_LDAPV2 - Static variable in class org.opends.server.config.ConfigConstants
The default policy that should be used for accepting LDAPv2 connections if it is not defined in the configuration.
DEFAULT_ALLOW_REUSE_ADDRESS - Static variable in class org.opends.server.config.ConfigConstants
The default policy for using the SO_REUSEADDR socket option if it is not specified in the configuration.
DEFAULT_ALLOW_STARTTLS - Static variable in class org.opends.server.config.ConfigConstants
The default configuration that specifies whether to allow startTLS operations if it is not defined in the server configuration.
DEFAULT_ALLOW_ZEROLENGTH_DIRECTORYSTRINGS - Static variable in class org.opends.server.config.ConfigConstants
The default configuration that specifies whether to allow zero-length directory string values if it is not defined in the server configuration.
DEFAULT_BASE_DN - Static variable in class org.opends.server.types.LDAPURL
The default base DN that will be used if none is provided.
DEFAULT_BIND_WITH_DN_REQUIRES_PW - Static variable in class org.opends.server.config.ConfigConstants
The default value for the bind with DN requires password configuration attribute.
DEFAULT_CONCURRENCY_LEVEL - Static variable in class org.opends.server.types.LockManager
The default concurrency level to use for the lock table.
DEFAULT_CONFIG - Static variable in class org.opends.server.types.EntryEncodeConfig
A reference to an entry encode configuration with all the default settings.
DEFAULT_FAIR_ORDERING - Static variable in class org.opends.server.types.LockManager
The default setting for the use of fair ordering locks.
DEFAULT_FIFOCACHE_LOCK_TIMEOUT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache lockout timeout that will be used if no other value is specified.
DEFAULT_FIFOCACHE_MAX_ENTRIES - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache max entries that will be used if no other value is specified.
DEFAULT_FIFOCACHE_MAX_MEMORY_PCT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache max memory percent that will be used if no other value is specified.
DEFAULT_FSCACHE_HOME - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache JE environment home that will be used if no other value is specified.
DEFAULT_FSCACHE_IS_PERSISTENT - Static variable in class org.opends.server.config.ConfigConstants
The default value to indicate whether the cache is persistent or not.
DEFAULT_FSCACHE_JE_CACHE_PCT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the JE cache size percent that will be used if no other value is specified.
DEFAULT_FSCACHE_JE_CACHE_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The default value for the JE cache size in bytes that will be used if no other value is specified.
DEFAULT_FSCACHE_LOCK_TIMEOUT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache lockout timeout that will be used if no other value is specified.
DEFAULT_FSCACHE_MAX_ENTRIES - Static variable in class org.opends.server.config.ConfigConstants
The default value for the entry cache max entries that will be used if no other value is specified.
DEFAULT_FSCACHE_TYPE - Static variable in class org.opends.server.config.ConfigConstants
The default value to indicate which cache type to use.
DEFAULT_INITIAL_TABLE_SIZE - Static variable in class org.opends.server.types.LockManager
The default initial size to use for the lock table.
DEFAULT_KEEP_LDAP_STATS - Static variable in class org.opends.server.config.ConfigConstants
Indicates whether the LDAP connection handler should keep statistical information by default.
DEFAULT_LOAD_FACTOR - Static variable in class org.opends.server.types.LockManager
The default load factor to use for the lock table.
DEFAULT_LOOKTHROUGH_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The default value that will be used for the server lookthrough limit if no other value is given.
DEFAULT_MAX_REQUEST_SIZE - Static variable in class org.opends.server.config.ConfigConstants
The default maximum request size that should be used if none is specified in the configuration.
DEFAULT_MAX_WORK_QUEUE_CAPACITY - Static variable in class org.opends.server.config.ConfigConstants
The default maximum capacity that should be used for the work queue if none is specified in the configuration.
DEFAULT_NUM_REQUEST_HANDLERS - Static variable in class org.opends.server.config.ConfigConstants
The default number of request handler threads to use if it is not specified in the configuration.
DEFAULT_NUM_WORKER_THREADS - Static variable in class org.opends.server.config.ConfigConstants
The default number of worker threads that should be used if no value is specified in the configuration.
DEFAULT_OPENDS_CONFIG_DIR - Static variable in class org.opends.server.tools.ToolConstants
The name of the opends configuration direction in the user home directory.
DEFAULT_OPENDS_PROPERTIES_FILE_EXTENSION - Static variable in class org.opends.server.tools.ToolConstants
The default properties file extension.
DEFAULT_OPENDS_PROPERTIES_FILE_NAME - Static variable in class org.opends.server.tools.ToolConstants
The default properties file name.
DEFAULT_PASSWORD_STORAGE_SCHEME - Static variable in class org.opends.server.util.ServerConstants
The name of the default password storage scheme that will be used for new passwords.
DEFAULT_PORT - Static variable in class org.opends.server.types.LDAPURL
The default port value that will be used if none is provided.
DEFAULT_PROFILE_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The default sample interval in milliseconds to use when profiling if no other value is specified.
DEFAULT_PROVIDER - Static variable in interface org.opends.server.admin.PropertyProvider
A property provider which always returns empty property values, indicating default behavior.
DEFAULT_PWPOLICY_ALLOW_EXPIRED_CHANGES - Static variable in class org.opends.server.config.ConfigConstants
The default value for the allowExpiredPasswordChanges configuration attribute.
DEFAULT_PWPOLICY_ALLOW_MULTIPLE_PW_VALUES - Static variable in class org.opends.server.config.ConfigConstants
The default value for the allowMultiplePasswordValues configuration attribute.
DEFAULT_PWPOLICY_ALLOW_PRE_ENCODED_PASSWORDS - Static variable in class org.opends.server.config.ConfigConstants
The default value for the allowPreEncodedPasswords configuration attribute.
DEFAULT_PWPOLICY_ALLOW_USER_CHANGE - Static variable in class org.opends.server.config.ConfigConstants
The default value for the allowUserPasswordChanges configuration attribute.
DEFAULT_PWPOLICY_EXPIRE_WITHOUT_WARNING - Static variable in class org.opends.server.config.ConfigConstants
The default value for the expirePasswordsWithoutWarning configuration attribute.
DEFAULT_PWPOLICY_FORCE_CHANGE_ON_ADD - Static variable in class org.opends.server.config.ConfigConstants
The default value for the forceChangeOnAdd configuration attribute.
DEFAULT_PWPOLICY_FORCE_CHANGE_ON_RESET - Static variable in class org.opends.server.config.ConfigConstants
The default value for the forceChangeOnReset configuration attribute.
DEFAULT_PWPOLICY_GRACE_LOGIN_COUNT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the graceLoginCount configuration attribute.
DEFAULT_PWPOLICY_HISTORY_COUNT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the password history count configuration attribute.
DEFAULT_PWPOLICY_HISTORY_DURATION - Static variable in class org.opends.server.config.ConfigConstants
The default value for the password history duration configuration attribute, in seconds.
DEFAULT_PWPOLICY_IDLE_LOCKOUT_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The default value for the idleLockoutInterval configuration attribute.
DEFAULT_PWPOLICY_LOCKOUT_DURATION - Static variable in class org.opends.server.config.ConfigConstants
The default value for the lockoutDuration configuration attribute.
DEFAULT_PWPOLICY_LOCKOUT_FAILURE_COUNT - Static variable in class org.opends.server.config.ConfigConstants
The default value for the lockoutFailureCount configuration attribute.
DEFAULT_PWPOLICY_LOCKOUT_FAILURE_EXPIRATION_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The default value for the lockoutFailureExpirationInterval configuration attribute.
DEFAULT_PWPOLICY_MAXIMUM_PASSWORD_AGE - Static variable in class org.opends.server.config.ConfigConstants
The default value for the maximumPasswordAge configuration attribute.
DEFAULT_PWPOLICY_MAXIMUM_PASSWORD_RESET_AGE - Static variable in class org.opends.server.config.ConfigConstants
The default value for the maximumPasswordResetAge configuration attribute.
DEFAULT_PWPOLICY_MINIMUM_PASSWORD_AGE - Static variable in class org.opends.server.config.ConfigConstants
The default value for the minimumPasswordAge configuration attribute.
DEFAULT_PWPOLICY_REQUIRE_CURRENT_PASSWORD - Static variable in class org.opends.server.config.ConfigConstants
The default value for the passwordChangeRequiresCurrentPassword configuration attribute.
DEFAULT_PWPOLICY_REQUIRE_SECURE_AUTHENTICATION - Static variable in class org.opends.server.config.ConfigConstants
The default value for the requireSecureAuthentication configuration attribute.
DEFAULT_PWPOLICY_REQUIRE_SECURE_PASSWORD_CHANGES - Static variable in class org.opends.server.config.ConfigConstants
The default value for the requireSecurePasswordChanges configuration attribute.
DEFAULT_PWPOLICY_SKIP_ADMIN_VALIDATION - Static variable in class org.opends.server.config.ConfigConstants
The default value for the skipValidationForAdministrators configuration attribute.
DEFAULT_PWPOLICY_WARNING_INTERVAL - Static variable in class org.opends.server.config.ConfigConstants
The default value for the passwordExpirationWarningInterval configuration attribute.
DEFAULT_REJECT_UNAUTHENTICATED_REQ - Static variable in class org.opends.server.config.ConfigConstants
The default value for the reject unauthenticated request attribute.
DEFAULT_ROOTDSE_SHOW_ALL_ATTRIBUTES - Static variable in class org.opends.server.config.ConfigConstants
The default value that will be used regarding treating all root DSE attributes as user attributes if it is not defined in the configuration.
DEFAULT_SCHEMA_SHOW_ALL_ATTRIBUTES - Static variable in class org.opends.server.config.ConfigConstants
The default value that will be used regarding treating all subschema entry attributes as user attributes if it is not defined in the configuration.
DEFAULT_SCHEME - Static variable in class org.opends.server.types.LDAPURL
The default scheme that will be used if none is provided.
DEFAULT_SEARCH_FILTER - Static variable in class org.opends.server.types.LDAPURL
The default search filter that will be used if none is provided.
DEFAULT_SEARCH_SCOPE - Static variable in class org.opends.server.types.LDAPURL
The default search scope that will be used if none is provided.
DEFAULT_SEND_REJECTION_NOTICE - Static variable in class org.opends.server.config.ConfigConstants
The default policy that will be used for deciding whether to send a rejection notice to clients if it is not specified in the configuration.
DEFAULT_SIZE_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The default value that will be used for the server size limit if no other value is given.
DEFAULT_SSL_CERT_NICKNAME - Static variable in class org.opends.server.config.ConfigConstants
The default SSL server certificate nickname to use if it is not defined in the configuration.
DEFAULT_SSL_CLIENT_AUTH_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The default SSL client authentication policy that should be used if it is not defined in the configuration.
DEFAULT_TASK_RETENTION_TIME - Static variable in class org.opends.server.config.ConfigConstants
The default task retention time that will be used if no value is provided.
DEFAULT_TIME_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The default value that will be used for the server time limit if no other value is given.
DEFAULT_TIMEOUT - Static variable in class org.opends.server.types.LockManager
The default length of time in milliseconds to wait while attempting to acquire a read or write lock.
DEFAULT_USE_SSL - Static variable in class org.opends.server.config.ConfigConstants
The default configuration that specifies whether to use SSL if it is not defined in the server configuration.
DEFAULT_USE_TCP_KEEPALIVE - Static variable in class org.opends.server.config.ConfigConstants
The default policy for using the TCP_KEEPALIVE socket option if it is not specified in the configuration.
DEFAULT_USE_TCP_NODELAY - Static variable in class org.opends.server.config.ConfigConstants
The default policy for using the TCP_NODELAY socket option if it is not specified in the configuration.
DEFAULT_USERNAME_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The default attribute type that will be used for username lookups if none is provided.
DEFAULT_VALIDATION_CERT_ATTRIBUTE - Static variable in class org.opends.server.config.ConfigConstants
The default attribute name for holding certificate information if no value is specified.
defaultArgGroup - Variable in class org.opends.server.util.args.ArgumentParser
Group for arguments that have not been explicitly grouped.
DefaultBehaviorException - Exception in org.opends.server.admin
This exception is thrown when a property's default values cannot be determined.
DefaultBehaviorException(PropertyDefinition<?>, Throwable) - Constructor for exception org.opends.server.admin.DefaultBehaviorException
Create a new default behavior exception with a cause.
DefaultBehaviorProvider<T> - Class in org.opends.server.admin
An interface for determining the default behavior of a property.
DefaultBehaviorProvider() - Constructor for class org.opends.server.admin.DefaultBehaviorProvider
Creates a new default behavior provider.
DefaultBehaviorProviderVisitor<T,R,P> - Interface in org.opends.server.admin
A visitor of default behavior providers, in the style of the visitor design pattern.
DefaultCompressedSchema - Class in org.opends.server.core
This class provides a default implementation of a compressed schema manager that will store the schema definitions in a binary file (config/schematokens.dat).
DefaultCompressedSchema() - Constructor for class org.opends.server.core.DefaultCompressedSchema
Creates a new instance of this compressed schema manager.
defaultConfig() - Static method in class org.opends.server.backends.jeb.ConfigurableEnvironment
Create a JE environment configuration with default values.
DefaultEntryCache - Class in org.opends.server.extensions
This class defines the default entry cache which acts as an arbiter for every entry cache implementation configured and installed within the Directory Server or acts an an empty cache if no implementation specific entry cache is configured.
DefaultEntryCache() - Constructor for class org.opends.server.extensions.DefaultEntryCache
Creates a new instance of this default entry cache.
DefaultManagedObject<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A default managed object which should be created when a parent managed object is created.
DefaultManagedObject.Builder<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
An interface for incrementally constructing default managed objects.
DefaultManagedObject.Builder(ManagedObjectDefinition<C, S>) - Constructor for class org.opends.server.admin.DefaultManagedObject.Builder
Creates a new default managed object builder.
defaultSeverities - Variable in class org.opends.server.api.ErrorLogPublisher
The set of default log severities that will be used if no custom severities have been defined for the associated category.
defaultValue() - Static method in enum org.opends.server.backends.task.FailedDependencyAction
Returns the default action.
define(String) - Static method in class org.opends.server.admin.Tag
Defines a new tag with the specified name.
DefinedDefaultBehaviorProvider<T> - Class in org.opends.server.admin
A default behavior provider which represents a well-defined set of default values.
DefinedDefaultBehaviorProvider(String...) - Constructor for class org.opends.server.admin.DefinedDefaultBehaviorProvider
Create a new defined default behavior provider associated with the specified list of values.
definedSeverities - Variable in class org.opends.server.api.ErrorLogPublisher
The hash map that will be used to define specific log severities for the various categories.
definition() - Method in interface org.opends.server.admin.ConfigurationClient
Get the configuration definition associated with this configuration.
definition() - Method in interface org.opends.server.admin.std.client.AccessControlHandlerCfgClient
Get the configuration definition associated with this Access Control Handler.
definition() - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Get the configuration definition associated with this Access Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.AccountStatusNotificationHandlerCfgClient
Get the configuration definition associated with this Account Status Notification Handler.
definition() - Method in interface org.opends.server.admin.std.client.AESPasswordStorageSchemeCfgClient
Get the configuration definition associated with this AES Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Get the configuration definition associated with this Alert Handler.
definition() - Method in interface org.opends.server.admin.std.client.AnonymousSASLMechanismHandlerCfgClient
Get the configuration definition associated with this Anonymous SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.ApproximateMatchingRuleCfgClient
Get the configuration definition associated with this Approximate Matching Rule.
definition() - Method in interface org.opends.server.admin.std.client.AttributeSyntaxCfgClient
Get the configuration definition associated with this Attribute Syntax.
definition() - Method in interface org.opends.server.admin.std.client.AttributeTypeDescriptionAttributeSyntaxCfgClient
Get the configuration definition associated with this Attribute Type Description Attribute Syntax.
definition() - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Get the configuration definition associated with this Attribute Value Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Get the configuration definition associated with this Backend.
definition() - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Get the configuration definition associated with this Backup Backend.
definition() - Method in interface org.opends.server.admin.std.client.Base64PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Base64 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.BlindTrustManagerProviderCfgClient
Get the configuration definition associated with this Blind Trust Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.BlowfishPasswordStorageSchemeCfgClient
Get the configuration definition associated with this Blowfish Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.CancelExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Cancel Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.CertificateMapperCfgClient
Get the configuration definition associated with this Certificate Mapper.
definition() - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Get the configuration definition associated with this Character Set Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.ClearPasswordStorageSchemeCfgClient
Get the configuration definition associated with this Clear Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.ClientConnectionMonitorProviderCfgClient
Get the configuration definition associated with this Client Connection Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.ConfigFileHandlerBackendCfgClient
Get the configuration definition associated with this Config File Handler Backend.
definition() - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Get the configuration definition associated with this Connection Handler.
definition() - Method in interface org.opends.server.admin.std.client.CramMD5SASLMechanismHandlerCfgClient
Get the configuration definition associated with this Cram MD5 SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Get the configuration definition associated with this Crypto Manager.
definition() - Method in interface org.opends.server.admin.std.client.CryptPasswordStorageSchemeCfgClient
Get the configuration definition associated with this Crypt Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Get the configuration definition associated with this Debug Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Get the configuration definition associated with this Debug Target.
definition() - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Get the configuration definition associated with this Dictionary Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Get the configuration definition associated with this Digest MD5 SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.DirectoryStringAttributeSyntaxCfgClient
Get the configuration definition associated with this Directory String Attribute Syntax.
definition() - Method in interface org.opends.server.admin.std.client.DseeCompatAccessControlHandlerCfgClient
Get the configuration definition associated with this Dsee Compat Access Control Handler.
definition() - Method in interface org.opends.server.admin.std.client.DynamicGroupImplementationCfgClient
Get the configuration definition associated with this Dynamic Group Implementation.
definition() - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Get the configuration definition associated with this Entry Cache.
definition() - Method in interface org.opends.server.admin.std.client.EntryCacheMonitorProviderCfgClient
Get the configuration definition associated with this Entry Cache Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Get the configuration definition associated with this Entry DN Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.EntryUUIDPluginCfgClient
Get the configuration definition associated with this Entry UUID Plugin.
definition() - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Get the configuration definition associated with this Entry UUID Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.EqualityMatchingRuleCfgClient
Get the configuration definition associated with this Equality Matching Rule.
definition() - Method in interface org.opends.server.admin.std.client.ErrorLogAccountStatusNotificationHandlerCfgClient
Get the configuration definition associated with this Error Log Account Status Notification Handler.
definition() - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Get the configuration definition associated with this Error Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Get the configuration definition associated with this Exact Match Identity Mapper.
definition() - Method in interface org.opends.server.admin.std.client.ExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Get the configuration definition associated with this External SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Get the configuration definition associated with this FIFO Entry Cache.
definition() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Get the configuration definition associated with this File Based Access Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Get the configuration definition associated with this File Based Debug Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Get the configuration definition associated with this File Based Error Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Get the configuration definition associated with this File Based Key Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Get the configuration definition associated with this File Based Trust Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.FileCountLogRetentionPolicyCfgClient
Get the configuration definition associated with this File Count Log Retention Policy.
definition() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Get the configuration definition associated with this File System Entry Cache.
definition() - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Get the configuration definition associated with this Fingerprint Certificate Mapper.
definition() - Method in interface org.opends.server.admin.std.client.FixedTimeLogRotationPolicyCfgClient
Get the configuration definition associated with this Fixed Time Log Rotation Policy.
definition() - Method in interface org.opends.server.admin.std.client.FreeDiskSpaceLogRetentionPolicyCfgClient
Get the configuration definition associated with this Free Disk Space Log Retention Policy.
definition() - Method in interface org.opends.server.admin.std.client.GetConnectionIdExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Get Connection Id Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.GetSymmetricKeyExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Get Symmetric Key Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Get the configuration definition associated with this Global Configuration.
definition() - Method in interface org.opends.server.admin.std.client.GroupImplementationCfgClient
Get the configuration definition associated with this Group Implementation.
definition() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Get the configuration definition associated with this GSSAPI SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Get the configuration definition associated with this Has Subordinates Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.IdentityMapperCfgClient
Get the configuration definition associated with this Identity Mapper.
definition() - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Get the configuration definition associated with this Is Member Of Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.JMXAlertHandlerCfgClient
Get the configuration definition associated with this JMX Alert Handler.
definition() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Get the configuration definition associated with this JMX Connection Handler.
definition() - Method in interface org.opends.server.admin.std.client.KeyManagerProviderCfgClient
Get the configuration definition associated with this Key Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.LastModPluginCfgClient
Get the configuration definition associated with this Last Mod Plugin.
definition() - Method in interface org.opends.server.admin.std.client.LDAPAttributeDescriptionListPluginCfgClient
Get the configuration definition associated with this LDAP Attribute Description List Plugin.
definition() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Get the configuration definition associated with this LDAP Connection Handler.
definition() - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Get the configuration definition associated with this LDIF Backend.
definition() - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Get the configuration definition associated with this LDIF Connection Handler.
definition() - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Get the configuration definition associated with this Length Based Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.LocalBackendWorkflowElementCfgClient
Get the configuration definition associated with this Local Backend Workflow Element.
definition() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Get the configuration definition associated with this Local DB Backend.
definition() - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Get the configuration definition associated with this Local DB Index.
definition() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Get the configuration definition associated with this Local DB VLV Index.
definition() - Method in interface org.opends.server.admin.std.client.LogPublisherCfgClient
Get the configuration definition associated with this Log Publisher.
definition() - Method in interface org.opends.server.admin.std.client.LogRetentionPolicyCfgClient
Get the configuration definition associated with this Log Retention Policy.
definition() - Method in interface org.opends.server.admin.std.client.LogRotationPolicyCfgClient
Get the configuration definition associated with this Log Rotation Policy.
definition() - Method in interface org.opends.server.admin.std.client.MatchingRuleCfgClient
Get the configuration definition associated with this Matching Rule.
definition() - Method in interface org.opends.server.admin.std.client.MD5PasswordStorageSchemeCfgClient
Get the configuration definition associated with this MD5 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Get the configuration definition associated with this Member Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.MemoryBackendCfgClient
Get the configuration definition associated with this Memory Backend.
definition() - Method in interface org.opends.server.admin.std.client.MemoryUsageMonitorProviderCfgClient
Get the configuration definition associated with this Memory Usage Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.MonitorBackendCfgClient
Get the configuration definition associated with this Monitor Backend.
definition() - Method in interface org.opends.server.admin.std.client.MonitorProviderCfgClient
Get the configuration definition associated with this Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Get the configuration definition associated with this Network Group.
definition() - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Get the configuration definition associated with this Num Subordinates Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.OrderingMatchingRuleCfgClient
Get the configuration definition associated with this Ordering Matching Rule.
definition() - Method in interface org.opends.server.admin.std.client.PasswordGeneratorCfgClient
Get the configuration definition associated with this Password Generator.
definition() - Method in interface org.opends.server.admin.std.client.PasswordModifyExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Password Modify Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Get the configuration definition associated with this Password Policy.
definition() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Get the configuration definition associated with this Password Policy Import Plugin.
definition() - Method in interface org.opends.server.admin.std.client.PasswordPolicyStateExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Password Policy State Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.PasswordValidatorCfgClient
Get the configuration definition associated with this Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Get the configuration definition associated with this PKCS11 Key Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.PlainSASLMechanismHandlerCfgClient
Get the configuration definition associated with this Plain SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Get the configuration definition associated with this Plugin.
definition() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Get the configuration definition associated with this Plugin Root.
definition() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Get the configuration definition associated with this Profiler Plugin.
definition() - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Get the configuration definition associated with this Random Password Generator.
definition() - Method in interface org.opends.server.admin.std.client.RC4PasswordStorageSchemeCfgClient
Get the configuration definition associated with this RC4 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Get the configuration definition associated with this Referential Integrity Plugin.
definition() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Get the configuration definition associated with this Regular Expression Identity Mapper.
definition() - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Get the configuration definition associated with this Repeated Characters Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Get the configuration definition associated with this Replication Domain.
definition() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Get the configuration definition associated with this Replication Server.
definition() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Get the configuration definition associated with this Replication Synchronization Provider.
definition() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Get the configuration definition associated with this Root.
definition() - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Get the configuration definition associated with this Root DN.
definition() - Method in interface org.opends.server.admin.std.client.RootDNUserCfgClient
Get the configuration definition associated with this Root DN User.
definition() - Method in interface org.opends.server.admin.std.client.RootDSEBackendCfgClient
Get the configuration definition associated with this Root DSE Backend.
definition() - Method in interface org.opends.server.admin.std.client.SaltedMD5PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Salted MD5 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SaltedSHA1PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Salted SHA1 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SaltedSHA256PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Salted SHA256 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SaltedSHA384PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Salted SHA384 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SaltedSHA512PasswordStorageSchemeCfgClient
Get the configuration definition associated with this Salted SHA512 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SASLMechanismHandlerCfgClient
Get the configuration definition associated with this SASL Mechanism Handler.
definition() - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Get the configuration definition associated with this Schema Backend.
definition() - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Get the configuration definition associated with this Seven Bit Clean Plugin.
definition() - Method in interface org.opends.server.admin.std.client.SHA1PasswordStorageSchemeCfgClient
Get the configuration definition associated with this SHA1 Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.SimilarityBasedPasswordValidatorCfgClient
Get the configuration definition associated with this Similarity Based Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRetentionPolicyCfgClient
Get the configuration definition associated with this Size Limit Log Retention Policy.
definition() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRotationPolicyCfgClient
Get the configuration definition associated with this Size Limit Log Rotation Policy.
definition() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Get the configuration definition associated with this SMTP Account Status Notification Handler.
definition() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Get the configuration definition associated with this SMTP Alert Handler.
definition() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Get the configuration definition associated with this SNMP Connection Handler.
definition() - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Get the configuration definition associated with this Soft Reference Entry Cache.
definition() - Method in interface org.opends.server.admin.std.client.StackTraceMonitorProviderCfgClient
Get the configuration definition associated with this Stack Trace Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.StartTLSExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Start TLS Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.StaticGroupImplementationCfgClient
Get the configuration definition associated with this Static Group Implementation.
definition() - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Get the configuration definition associated with this Subject Attribute To User Attribute Certificate Mapper.
definition() - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Get the configuration definition associated with this Subject DN To User Attribute Certificate Mapper.
definition() - Method in interface org.opends.server.admin.std.client.SubjectEqualsDNCertificateMapperCfgClient
Get the configuration definition associated with this Subject Equals DN Certificate Mapper.
definition() - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Get the configuration definition associated with this Subschema Subentry Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.SubstringMatchingRuleCfgClient
Get the configuration definition associated with this Substring Matching Rule.
definition() - Method in interface org.opends.server.admin.std.client.SynchronizationProviderCfgClient
Get the configuration definition associated with this Synchronization Provider.
definition() - Method in interface org.opends.server.admin.std.client.SystemInfoMonitorProviderCfgClient
Get the configuration definition associated with this System Info Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Get the configuration definition associated with this Task Backend.
definition() - Method in interface org.opends.server.admin.std.client.TelephoneNumberAttributeSyntaxCfgClient
Get the configuration definition associated with this Telephone Number Attribute Syntax.
definition() - Method in interface org.opends.server.admin.std.client.TimeLimitLogRotationPolicyCfgClient
Get the configuration definition associated with this Time Limit Log Rotation Policy.
definition() - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Get the configuration definition associated with this Traditional Work Queue.
definition() - Method in interface org.opends.server.admin.std.client.TripleDESPasswordStorageSchemeCfgClient
Get the configuration definition associated with this Triple DES Password Storage Scheme.
definition() - Method in interface org.opends.server.admin.std.client.TrustManagerProviderCfgClient
Get the configuration definition associated with this Trust Manager Provider.
definition() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Get the configuration definition associated with this Trust Store Backend.
definition() - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Get the configuration definition associated with this Unique Attribute Plugin.
definition() - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Get the configuration definition associated with this Unique Characters Password Validator.
definition() - Method in interface org.opends.server.admin.std.client.UserDefinedVirtualAttributeCfgClient
Get the configuration definition associated with this User Defined Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.VersionMonitorProviderCfgClient
Get the configuration definition associated with this Version Monitor Provider.
definition() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Get the configuration definition associated with this Virtual Attribute.
definition() - Method in interface org.opends.server.admin.std.client.VirtualStaticGroupImplementationCfgClient
Get the configuration definition associated with this Virtual Static Group Implementation.
definition() - Method in interface org.opends.server.admin.std.client.WhoAmIExtendedOperationHandlerCfgClient
Get the configuration definition associated with this Who Am I Extended Operation Handler.
definition() - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Get the configuration definition associated with this Workflow.
definition() - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Get the configuration definition associated with this Workflow Element.
definition() - Method in interface org.opends.server.admin.std.client.WorkQueueCfgClient
Get the configuration definition associated with this Work Queue.
DefinitionDecodingException - Exception in org.opends.server.admin
The requested managed object was found but its type could not be determined.
DefinitionDecodingException(AbstractManagedObjectDefinition<?, ?>, DefinitionDecodingException.Reason) - Constructor for exception org.opends.server.admin.DefinitionDecodingException
Create a new definition decoding exception.
DefinitionDecodingException.Reason - Enum in org.opends.server.admin
An enumeration defining the reasons why the definition could not be resolved.
DefinitionResolver - Interface in org.opends.server.admin
This interface is used to determine the "best match" managed object definition in a definition hierarchy.
delete(Transaction, DatabaseEntry) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Delete a record from a JE database, with optional debug logging.
delete(Transaction, DN) - Method in class org.opends.server.backends.jeb.DN2URI
Delete URI values for a given referral entry from the referral database.
delete(Transaction, DN, String) - Method in class org.opends.server.backends.jeb.DN2URI
Delete a single URI value from the referral database.
delete() - Method in class org.opends.server.backends.jeb.EntryContainer
Delete this entry container from disk.
delete(Transaction, Set<byte[]>, EntryID) - Method in class org.opends.server.backends.jeb.Index
Delete specified entry ID from all keys in the provided key set.
delete(IndexBuffer, byte[]) - Method in class org.opends.server.backends.jeb.Index
Buffered delete of a key from the JE database.
delete(ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Delete all historical information that is older than the provided ChangeNumber for this attribute type.
delete(AttributeValue, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Change historical information after a delete value.
delete(LinkedHashSet<AttributeValue>, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Change historical information after a delete of a set of values.
delete() - Method in class org.opends.server.replication.server.ReplicationDB.ReplServerDBCursor
Delete the record at the current cursor position.
deleteAdministrator(Map<ADSContext.AdministratorProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Deletes the administrator in the ADS.
deleteAll(EntryIDSet) - Method in class org.opends.server.backends.jeb.EntryIDSet
Delete all IDs in this set that are in a given set.
deleteAll(Longs) - Method in class org.opends.server.backends.jeb.Longs
Deletes all the elements of a provided set from this set if they are present.
deleteAttributeIndex(AttributeIndex) - Method in class org.opends.server.backends.jeb.EntryContainer
Removes a attribute index from disk.
DeleteChangeRecordEntry - Class in org.opends.server.util
This class defines a data structure for a change record entry for an delete operation.
DeleteChangeRecordEntry(DN) - Constructor for class org.opends.server.util.DeleteChangeRecordEntry
Creates a new entry with the provided information.
DeleteContext - Class in org.opends.server.replication.protocol
This class is used to describe the context attached to a Delete Operation.
DeleteContext(ChangeNumber, String) - Constructor for class org.opends.server.replication.protocol.DeleteContext
Creates a new DeleteContext with the provided information.
deleteDatabase(DatabaseContainer) - Method in class org.opends.server.backends.jeb.EntryContainer
Remove a database from disk.
deleteDomain(DN) - Static method in class org.opends.server.replication.plugin.MultimasterReplication
Deletes a domain.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.api.Backend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.BackupBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.jeb.BackendImpl
Removes the specified entry from this backend.
deleteEntry(Transaction, Entry) - Method in class org.opends.server.backends.jeb.DN2URI
Update the referral database for a deleted entry.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.jeb.EntryContainer
Removes the specified entry from this database.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.LDIFBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.MemoryBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.MonitorBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.RootDSEBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.SchemaBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.task.TaskBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.backends.TrustStoreBackend
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.extensions.ConfigFileHandler
Removes the specified entry from this backend.
deleteEntry(DN, DeleteOperation) - Method in class org.opends.server.replication.server.ReplicationBackend
Removes the specified entry from this backend.
deleteFiles(FileNamingPolicy) - Method in class org.opends.server.loggers.FileNumberRetentionPolicy
Returns all files that should be deleted according to the policy.
deleteFiles(FileNamingPolicy) - Method in class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
Returns all files that should be deleted according to the policy.
deleteFiles(FileNamingPolicy) - Method in interface org.opends.server.loggers.RetentionPolicy
Returns all files that should be deleted according to the policy.
deleteFiles(FileNamingPolicy) - Method in class org.opends.server.loggers.SizeBasedRetentionPolicy
Returns all files that should be deleted according to the policy.
deleteManagedObject(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, String) - Method in class org.opends.server.admin.client.ManagementContext
Deletes the named instantiable child managed object from the named parent managed object.
deleteManagedObject(ManagedObjectPath<?, ?>, OptionalRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.ManagementContext
Deletes the optional child managed object from the named parent managed object.
deleteManagedObject(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, String) - Method in class org.opends.server.admin.client.spi.Driver
Deletes the named instantiable child managed object from the named parent managed object.
deleteManagedObject(ManagedObjectPath<?, ?>, OptionalRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.Driver
Deletes the optional child managed object from the named parent managed object.
deleteManagedObject(ManagedObjectPath<C, S>) - Method in class org.opends.server.admin.client.spi.Driver
Deletes the named managed object.
DeleteMsg - Class in org.opends.server.replication.protocol
Object used when sending delete information to replication servers.
DeleteMsg(PostOperationDeleteOperation) - Constructor for class org.opends.server.replication.protocol.DeleteMsg
Creates a new delete message.
DeleteMsg(String, ChangeNumber, String) - Constructor for class org.opends.server.replication.protocol.DeleteMsg
Creates a new delete message.
DeleteMsg(byte[]) - Constructor for class org.opends.server.replication.protocol.DeleteMsg
Creates a new Add message from a byte[].
deleteOldRDN() - Method in interface org.opends.server.core.ModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Indicates whether the current RDN value(s) should be deleted.
deleteOldRDN() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in class org.opends.server.util.ModifyDNChangeRecordEntry
Get the new RDN for the requested modify DN operation.
DeleteOperation - Interface in org.opends.server.core
This interface defines an operation that may be used to remove an entry from the Directory Server.
DeleteOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to remove an entry from the Directory Server.
DeleteOperationBasis(ClientConnection, long, int, List<Control>, ByteString) - Constructor for class org.opends.server.core.DeleteOperationBasis
Creates a new delete operation with the provided information.
DeleteOperationBasis(ClientConnection, long, int, List<Control>, DN) - Constructor for class org.opends.server.core.DeleteOperationBasis
Creates a new delete operation with the provided information.
DeleteOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given delete operation.
DeleteOperationWrapper(DeleteOperation) - Constructor for class org.opends.server.core.DeleteOperationWrapper
Creates a new delete operation based on the provided delete operation.
DeleteRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP delete request protocol op, which is used to remove an entry from the Directory Server.
DeleteRequestProtocolOp(ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Creates a new delete request protocol op with the specified DN.
DeleteResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP delete response protocol op, which is used to provide information about the result of processing a delete request.
DeleteResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Creates a new delete response protocol op with the provided result code.
DeleteResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Creates a new delete response protocol op with the provided result code and error message.
DeleteResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Creates a new delete response protocol op with the provided information.
deleteServerGroup(Map<ADSContext.ServerGroupProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Deletes a Server Group in the ADS.
deleteSubtree(LdapName) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Deletes the named subtree.
deleteSubtree(LdapName) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Deletes the named subtree.
DeliveryMethodSyntax - Class in org.opends.server.schema
This class defines the delivery method attribute syntax.
DeliveryMethodSyntax() - Constructor for class org.opends.server.schema.DeliveryMethodSyntax
Creates a new instance of this syntax.
dependenciesIsCovered(ServerState) - Method in class org.opends.server.replication.plugin.PendingChange
Check if the given ServerState covers the dependencies of this PendingChange.
dependsOn(String) - Method in class org.opends.server.types.BackupInfo
Indicates whether this backup has a dependency on the backup with the provided ID.
DEREF_ALWAYS - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The alias dereferencing policy value that will be used for cases in which all aliases encountered should be dereferenced.
DEREF_FINDING_BASE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The alias dereferencing policy value that will be used for cases in which the search base should be dereferenced if it is an alias.
DEREF_IN_SEARCHING - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The alias dereferencing policy value that will be used for cases in which any aliases encountered while finding matching entries should be dereferenced.
DEREF_NEVER - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The alias dereferencing policy value that will be used for cases in which aliases are never to be dereferenced.
DereferencePolicy - Enum in org.opends.server.types
This enumeration defines the set of behaviors that a search operation can exhibit whenever an alias is encountered.
deregister() - Method in class org.opends.server.core.NetworkGroup
Deregisters the current network group (this) with the server.
deregister() - Method in class org.opends.server.core.WorkflowImpl
Deregisters the current worklow (this) with the server.
deregister(String) - Method in class org.opends.server.core.WorkflowImpl
Deregisters a worklow with the server.
deregister() - Method in class org.opends.server.workflowelement.WorkflowElement
Deregisters the workflow element (this) with the server.
deregisterAccountStatusNotificationHandler(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified account status notification handler with the Directory Server.
deregisterAddListener(InstantiableRelationDefinition<?, M>, ConfigurationAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing configuration add listener.
deregisterAddListener(InstantiableRelationDefinition<?, M>, ServerManagedObjectAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing server managed object add listener.
deregisterAddListener(OptionalRelationDefinition<?, M>, ConfigurationAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing configuration add listener.
deregisterAddListener(OptionalRelationDefinition<?, M>, ServerManagedObjectAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing server managed object add listener.
deregisterAddListener(ConfigAddListener) - Method in class org.opends.server.config.ConfigEntry
Deregisters the provided add listener so that it will no longer be notified if any new entries are added immediately below this configuration entry.
deregisterAlertGenerator(AlertGenerator) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided alert generator with the Directory Server.
deregisterAlertGenerator(AlertGenerator) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided alert generator with the Directory Server.
deregisterAlertHandler(AlertHandler) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided alert handler with the Directory Server.
deregisterAllClients() - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Deregisters all clients associated with this request handler.
deregisterAllOnShutdown() - Static method in class org.opends.server.core.NetworkGroup
Deregisters all network groups that have been registered.
deregisterAllOnShutdown() - Static method in class org.opends.server.core.WorkflowImpl
Deregisters all Workflows that have been registered.
deregisterAlternateRootBindDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided alternate root bind DN from the server.
deregisterApproximateMatchingRule(ApproximateMatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided approximate matching rule with the Directory Server.
deregisterApproximateMatchingRule(ApproximateMatchingRule) - Method in class org.opends.server.types.Schema
Deregisters the provided approximate matching rule definition with this schema.
deregisterAttributeSyntax(AttributeSyntax) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided attribute syntax with the Directory Server.
deregisterAttributeType(AttributeType) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided attribute type with the Directory Server.
deregisterAttributeType(AttributeType) - Method in class org.opends.server.types.Schema
Deregisters the provided attribute type definition with this schema.
deregisterBackend(Backend) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided backend with the Directory Server.
deregisterBackendInitializationListener(BackendInitializationListener) - Static method in class org.opends.server.core.DirectoryServer
Deegisters the provided backend initialization listener with the Directory Server.
deregisterBackupTaskListener(BackupTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided backup task listener with the Directory Server.
deregisterBaseDN(DN) - Method in class org.opends.server.core.BaseDnRegistry
Deregisters a base DN with this registry.
deregisterBaseDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided base DN with the server.
deregisterCertificateMapper(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified certificate mapper with the Directory Server.
deregisterChangeListener(ConfigurationChangeListener<? super S>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing configuration change listener.
deregisterChangeListener(ServerManagedObjectChangeListener<? super S>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing server managed object change listener.
deregisterChangeListener(ConfigChangeListener) - Method in class org.opends.server.config.ConfigEntry
Attempts to deregister the provided change listener with this configuration entry.
deregisterChangeNotificationListener(ChangeNotificationListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided change notification listener with the Directory Server so that it will no longer be notified of any add, delete, modify, or modify DN operations that are performed.
deregisterChangeNotificationListener(ChangeNotificationListener) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided change notification listener with the Directory Server so that it will no longer be notified of any add, delete, modify, or modify DN operations that are performed.
deregisterClient(LDAPClientConnection) - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Deregisters the provided client connection from this request handler so it will no longer look for requests from that client.
deregisterConnectionHandler(ConnectionHandler) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided connection handler with the Directory Server.
deregisterControlsAndFeatures() - Method in class org.opends.server.api.ExtendedOperationHandler
If the extended operation handler defines any supported controls and/or features, then deregister them with the server.
deregisterDeleteListener(InstantiableRelationDefinition<?, M>, ConfigurationDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing configuration delete listener.
deregisterDeleteListener(InstantiableRelationDefinition<?, M>, ServerManagedObjectDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing server managed object delete listener.
deregisterDeleteListener(OptionalRelationDefinition<?, M>, ConfigurationDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing configuration delete listener.
deregisterDeleteListener(OptionalRelationDefinition<?, M>, ServerManagedObjectDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Deregisters an existing server managed object delete listener.
deregisterDeleteListener(ConfigDeleteListener) - Method in class org.opends.server.config.ConfigEntry
Deregisters the provided delete listener so that it will no longer be notified if any new are removed immediately below this configuration entry.
deregisterDITContentRule(DITContentRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided DIT content rule with the Directory Server.
deregisterDITContentRule(DITContentRule) - Method in class org.opends.server.types.Schema
Deregisters the provided DIT content rule definition with this schema.
deregisterDITStructureRule(DITStructureRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided DIT structure rule with the Directory Server.
deregisterDITStructureRule(DITStructureRule) - Method in class org.opends.server.types.Schema
Deregisters the provided DIT structure rule definition with this schema.
deregisterEqualityMatchingRule(EqualityMatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided equality matching rule with the Directory Server.
deregisterEqualityMatchingRule(EqualityMatchingRule) - Method in class org.opends.server.types.Schema
Deregisters the provided equality matching rule definition with this schema.
deregisterExportTaskListener(ExportTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided LDIF export task listener with the Directory Server.
deregisterIdentityMapper(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided identity mapper for use with the Directory Server.
deregisterImportTaskListener(ImportTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided LDIF import task listener with the Directory Server.
deregisterInvokableComponent(InvokableComponent) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided invokable component with the Directory Server.
deregisterInvokableComponent(InvokableComponent) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided invokable component with the Directory Server.
deregisterKeyManagerProvider(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified key manager provider with the Directory Server.
deregisterMatchingRule(MatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided matching rule with the Directory Server.
deregisterMatchingRule(MatchingRule) - Method in class org.opends.server.types.Schema
Deregisters the provided matching rule definition with this schema.
deregisterMatchingRuleUse(MatchingRuleUse) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided matching rule use with the Directory Server.
deregisterMatchingRuleUse(MatchingRuleUse) - Method in class org.opends.server.types.Schema
Deregisters the provided matching rule use definition with this schema.
deregisterMonitorProvider(String) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified monitor provider from the Directory Server.
deregisterNameForm(NameForm) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided name form with the Directory Server.
deregisterNameForm(NameForm) - Method in class org.opends.server.types.Schema
Deregisters the provided name form definition with this schema.
deregisterObjectClass(ObjectClass) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided objectclass with the Directory Server.
deregisterObjectClass(ObjectClass) - Method in class org.opends.server.types.Schema
Deregisters the provided objectclass definition with this schema.
deregisterOrderingMatchingRule(OrderingMatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided ordering matching rule with the Directory Server.
deregisterOrderingMatchingRule(OrderingMatchingRule) - Method in class org.opends.server.types.Schema
Deregisters the provided ordering matching rule definition with this schema.
deregisterPasswordGenerator(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided password generator for use with the Directory Server.
deregisterPasswordPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided password policy with the Directory Server.
deregisterPasswordStorageScheme(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified password storage scheme with the Directory Server.
deregisterPasswordValidator(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided password validator for use with the Directory Server.
deregisterPersistentSearch(PersistentSearch) - Method in class org.opends.server.api.ClientConnection
Deregisters the provided persistent search for this client.
deregisterPersistentSearch(PersistentSearch) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided persistent search operation with the Directory Server so that it will no longer be notified of any add, delete, modify, or modify DN operations that are performed.
deregisterRestoreTaskListener(RestoreTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided restore task listener with the Directory Server.
deregisterRetentionPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided log retention policy with the Directory Server.
deregisterRootDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided root DN with the Directory Server.
deregisterRotationPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided log rotation policy with the Directory Server.
deregisterSASLMechanismHandler(String) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided SASL mechanism handler with the Directory Server.
deregisterSASLMechanismHandler(String) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided SASL mechanism handler with the Directory Server.
deregisterShutdownListener(ServerShutdownListener) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided shutdown listener with the Directory Server.
deregisterShutdownListener(ServerShutdownListener) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided shutdown listener with the Directory Server.
deregisterSubstringMatchingRule(SubstringMatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided substring matching rule with the Directory Server.
deregisterSubstringMatchingRule(SubstringMatchingRule) - Method in class org.opends.server.types.Schema
Deregisters the provided substring matching rule definition with this schema.
deregisterSupportedControl(String) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided OID as a supported control for the Directory Server.
deregisterSupportedControl(String) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided OID as a supported control for the Directory Server.
deregisterSupportedExtension(String) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided extended operation handler with the Directory Server.
deregisterSupportedExtension(String) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided extended operation handler with the Directory Server.
deregisterSupportedFeature(String) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided OID as a supported feature for the Directory Server.
deregisterSupportedFeature(String) - Static method in class org.opends.server.types.DirectoryConfig
Deregisters the provided OID as a supported feature for the Directory Server.
deregisterSupportedLDAPVersion(int, ConnectionHandler) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided LDAP protocol version as supported within the Directory Server.
deregisterSynchronizationProvider(SynchronizationProvider) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided synchronization provider with the Directory Server.
deregisterSyntax(AttributeSyntax) - Method in class org.opends.server.types.Schema
Deregisters the provided attribute syntax definition with this schema.
deregisterTrustManagerProvider(DN) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the specified trust manager provider with the Directory Server.
deregisterVirtualAttribute(VirtualAttributeRule) - Static method in class org.opends.server.core.DirectoryServer
Deregisters the provided virtual attribute rule with the Directory Server.
deregisterWorkflow(DN) - Method in class org.opends.server.core.NetworkGroup
Deregisters a workflow with the network group.
deregisterWorkflow(String) - Method in class org.opends.server.core.NetworkGroup
Deregisters a workflow with the network group.
DESCRIPTOR_CLASS_BASE_NAME - Static variable in class org.opends.messages.MessageDescriptor
The base name of the specific argument handling subclasses defined below.
DESCRIPTOR_MAX_ARG_HANDLER - Static variable in class org.opends.messages.MessageDescriptor
The maximum number of arguments that can be handled by a specific subclass.
destination - Variable in class org.opends.server.replication.protocol.RoutableMessage
The destination server or servers of this message.
destroy() - Method in class org.opends.server.types.Schema
Destroys the structures maintained by the schema so that they are no longer usable.
destroyLock(DN) - Static method in class org.opends.server.types.LockManager
Removes any reference to the specified entry from the lock table.
DictionaryPasswordValidator - Class in org.opends.server.extensions
This class provides an OpenDS password validator that may be used to ensure that proposed passwords are not contained in a specified dictionary.
DictionaryPasswordValidator() - Constructor for class org.opends.server.extensions.DictionaryPasswordValidator
Creates a new instance of this dictionary password validator.
DictionaryPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Dictionary Password Validator settings.
DictionaryPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Dictionary Password Validator settings.
DictionaryPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Dictionary Password Validator managed object definition meta information.
diffSeqNum(ChangeNumber, ChangeNumber) - Static method in class org.opends.server.replication.common.ChangeNumber
Computes the difference in number of changes between 2 change numbers.
digest(byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a byte array containing a message digest based on the provided data, using the preferred digest algorithm.
digest(String, byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a byte array containing a message digest based on the provided data, using the requested digest algorithm.
digest(InputStream) - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a byte array containing a message digest based on the data read from the provided input stream, using the preferred digest algorithm.
digest(String, InputStream) - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a byte array containing a message digest based on the data read from the provided input stream, using the requested digest algorithm.
digest(byte[]) - Method in interface org.opends.server.types.CryptoManager
Retrieves a byte array containing a message digest based on the provided data, using the preferred digest algorithm.
digest(String, byte[]) - Method in interface org.opends.server.types.CryptoManager
Retrieves a byte array containing a message digest based on the provided data, using the requested digest algorithm.
digest(InputStream) - Method in interface org.opends.server.types.CryptoManager
Retrieves a byte array containing a message digest based on the data read from the provided input stream, using the preferred digest algorithm.
digest(String, InputStream) - Method in interface org.opends.server.types.CryptoManager
Retrieves a byte array containing a message digest based on the data read from the provided input stream, using the requested digest algorithm.
DigestMD5SASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism that uses digest authentication via DIGEST-MD5.
DigestMD5SASLMechanismHandler() - Constructor for class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
DigestMD5SASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Digest MD5 SASL Mechanism Handler settings.
DigestMD5SASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Digest MD5 SASL Mechanism Handler settings.
DigestMD5SASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Digest MD5 SASL Mechanism Handler managed object definition meta information.
DigestMD5StateInfo - Class in org.opends.server.extensions
This class defines a data structure that will hold state information for use in the DIGEST-MD5 authentication process.
DigestMD5StateInfo(String, String) - Constructor for class org.opends.server.extensions.DigestMD5StateInfo
Creates a new instance of this DIGEST-MD5 state info structure.
DirectoryConfig - Class in org.opends.server.types
This interface defines a set of methods that may be used by third-party code to obtatin information about the core Directory Server configuration and the instances of various kinds of components that have registered themselves with the server.
DirectoryConfig() - Constructor for class org.opends.server.types.DirectoryConfig
 
DirectoryEnvironmentConfig - Class in org.opends.server.types
This class provides a set of properties that may control various aspects of the server environment.
DirectoryEnvironmentConfig() - Constructor for class org.opends.server.types.DirectoryEnvironmentConfig
Creates a new directory environment configuration initialized from the system properties defined in the JVM.
DirectoryEnvironmentConfig(Properties) - Constructor for class org.opends.server.types.DirectoryEnvironmentConfig
Creates a new directory environment configuration initialized with a copy of the provided set of properties.
DirectoryEnvironmentConfig(Map<String, String>) - Constructor for class org.opends.server.types.DirectoryEnvironmentConfig
Creates a new directory environment configuration initialized with a copy of the provided set of properties.
DirectoryException - Exception in org.opends.server.types
This class defines an exception that may be thrown if a problem occurs in the Directory Server.
DirectoryException(ResultCode, Message) - Constructor for exception org.opends.server.types.DirectoryException
Creates a new directory exception with the provided information.
DirectoryException(ResultCode, Message, Throwable) - Constructor for exception org.opends.server.types.DirectoryException
Creates a new directory exception with the provided information.
DirectoryException(ResultCode, OpenDsException) - Constructor for exception org.opends.server.types.DirectoryException
Creates a new directory exception with the provided information.
DirectoryException(ResultCode, Message, DN, Throwable) - Constructor for exception org.opends.server.types.DirectoryException
Creates a new directory exception with the provided information.
DirectoryException(ResultCode, Message, DN, List<String>, Throwable) - Constructor for exception org.opends.server.types.DirectoryException
Creates a new directory exception with the provided information.
DirectoryRMIClientSocketFactory - Class in org.opends.server.protocols.jmx
A DirectoryRMIClientSocketFactory instance is used by the RMI runtime in order to obtain client sockets for RMI calls via SSL.
DirectoryRMIClientSocketFactory(boolean) - Constructor for class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Constructs a new DirectoryRMIClientSocketFactory.
DirectoryRMIServerSocketFactory - Class in org.opends.server.protocols.jmx
A DirectoryRMIServerSocketFactory instance is used by the RMI runtime in order to obtain server sockets for RMI calls via SSL.
DirectoryRMIServerSocketFactory(SSLSocketFactory, boolean) - Constructor for class org.opends.server.protocols.jmx.DirectoryRMIServerSocketFactory
Constructs a new DirectoryRMIServerSocketFactory with the specified SSL socket configuration.
DirectoryServer - Class in org.opends.server.core
This class defines the core of the Directory Server.
DirectoryServerMBean - Interface in org.opends.server.api
This interface must be implemented by all Directory Server components that interact with JMX in any way.
DirectoryServerPlugin<T extends PluginCfg> - Class in org.opends.server.api.plugin
This class defines the set of methods and structures that are available for use in Directory Server plugins.
DirectoryServerPlugin() - Constructor for class org.opends.server.api.plugin.DirectoryServerPlugin
Creates a new instance of this Directory Server plugin.
DirectoryServerShutdownHook - Class in org.opends.server.core
This class defines a shutdown hook that will be invoked automatically when the JVM is shutting down.
DirectoryServerShutdownHook() - Constructor for class org.opends.server.core.DirectoryServerShutdownHook
Creates a new shutdown hook that will stop the Directory Server when it is determined that the JVM is shutting down.
DirectoryStringAttributeSyntaxCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Directory String Attribute Syntax settings.
DirectoryStringAttributeSyntaxCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Directory String Attribute Syntax settings.
DirectoryStringAttributeSyntaxCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Directory String Attribute Syntax managed object definition meta information.
DirectoryStringFirstComponentEqualityMatchingRule - Class in org.opends.server.schema
This class implements the directoryStringFirstComponentMatch matching rule defined in X.520 and referenced in RFC 2252.
DirectoryStringFirstComponentEqualityMatchingRule() - Constructor for class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Creates a new instance of this directoryStringFirstComponentMatch matching rule.
DirectoryStringSyntax - Class in org.opends.server.schema
This class defines the directory string attribute syntax, which is simply a set of UTF-8 characters.
DirectoryStringSyntax() - Constructor for class org.opends.server.schema.DirectoryStringSyntax
Creates a new instance of this syntax.
DirectoryThread - Class in org.opends.server.api
This class defines a generic thread that should be the superclass for all threads created by the Directory Server.
DirectoryThread(Runnable, String) - Constructor for class org.opends.server.api.DirectoryThread
Creates a new instance of this directory thread with the specified name and with the specified target as its run object.
DirectoryThread(String) - Constructor for class org.opends.server.api.DirectoryThread
Creates a new instance of this directory thread with the specified name.
DirectoryThread(ThreadGroup, String) - Constructor for class org.opends.server.api.DirectoryThread
Creates a new instance of this directory thread with the specified name as a part of the given thread group.
disable() - Method in class org.opends.server.admin.ClassLoaderProvider
Disable this class loader provider and removed any registered extensions.
disable() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Disable the replication on this domain.
disableBackend(String) - Static method in class org.opends.server.tasks.TaskUtils
Disables a backend using an internal modify operation on the backend configuration entry.
disableConnectionHandlers() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Indicates whether the Directory Server startup process should skip the connection handler creation and initialization phases.
DISABLED - Static variable in class org.opends.server.loggers.debug.TraceSettings
A TraceSettings object representing a fully disabled trace state.
DISABLED - Static variable in class org.opends.server.loggers.LogLevel
OFF is a special level that can be used to turn off logging.
disableExec() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Indicates whether the Directory Server should be allowed to use the Runtime.exec() method to be able to launch external commands on the underlying system.
disableService(PrintStream, PrintStream) - Static method in class org.opends.server.tools.ConfigureWindowsService
Disables OpenDS to run as a windows service.
disableTLSConnectionSecurityProvider() - Method in interface org.opends.server.extensions.TLSCapableConnection
Disables the TLS connection security provider on this client connection.
disableTLSConnectionSecurityProvider() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Disables the TLS connection security provider on this client connection.
disconnect(DisconnectReason, boolean, Message) - Method in class org.opends.server.api.ClientConnection
Closes the connection to the client, optionally sending it a message indicating the reason for the closure.
disconnect(boolean) - Method in class org.opends.server.api.ConnectionSecurityProvider
Indicates that the associated client connection is being closed and that this security provider should perform any necessary processing to deal with that.
disconnect(boolean) - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Indicates that the associated client connection is being closed and that this security provider should perform any necessary processing to deal with that.
disconnect(boolean) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Indicates that the associated client connection is being closed and that this security provider should perform any necessary processing to deal with that.
disconnect(DisconnectReason, boolean, Message) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Closes the connection to the client, optionally sending it a message indicating the reason for the closure.
disconnect(DisconnectReason, boolean, Message) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Closes the connection to the client, optionally sending it a message indicating the reason for the closure.
disconnect(DisconnectReason, boolean, Message) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Closes the connection to the client, optionally sending it a message indicating the reason for the closure.
disconnectClient(DisconnectReason, boolean, Message) - Static method in class org.opends.server.api.plugin.PluginResult.PostConnect
Defines a new stop processing post connect plugin result.
disconnectClient(DisconnectReason, boolean, Message) - Method in class org.opends.server.core.OperationWrapper
Terminates the client connection being used to process this operation.
disconnectClient(DisconnectReason, boolean, Message) - Method in class org.opends.server.types.AbstractOperation
Terminates the client connection being used to process this operation.
disconnectClient(DisconnectReason, boolean, Message) - Method in interface org.opends.server.types.Operation
Terminates the client connection being used to process this operation.
disconnectClient(DisconnectReason, boolean, Message) - Method in interface org.opends.server.types.operation.PluginOperation
Terminates the client connection being used to process this operation.
DisconnectClientTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to terminate a client connection.
DisconnectClientTask() - Constructor for class org.opends.server.tasks.DisconnectClientTask
 
DisconnectReason - Enum in org.opends.server.types
This enumeration defines the set of possible reasons for the closure of a connection between a client and the Directory Server.
display(ConsoleApplication) - Method in interface org.opends.server.util.cli.HelpCallback
Displays help to the provided application console.
displayGUI() - Method in class org.opends.server.plugins.profiler.ProfileViewer
Displays a simple GUI with the profile data.
displayManagedObjectDecodingException(ConsoleApplication, ManagedObjectDecodingException) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Displays a table listing reasons why a managed object could not be decoded successfully.
displayMissingMandatoryPropertyException(ConsoleApplication, MissingMandatoryPropertiesException) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Displays a table listing missing mandatory properties.
displayOperationRejectedException(ConsoleApplication, OperationRejectedException) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Displays a table listing the reasons why an operation was rejected.
dispose() - Method in class org.opends.server.extensions.GSSAPIStateInfo
Destroys any sensitive information that might be associated with the SASL server instance.
DistinguishedNameEqualityMatchingRule - Class in org.opends.server.schema
This class defines the distinguishedNameMatch matching rule defined in X.520 and referenced in RFC 2252.
DistinguishedNameEqualityMatchingRule() - Constructor for class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
DistinguishedNameSyntax - Class in org.opends.server.schema
This class defines the distinguished name attribute syntax, which is used for attributes that hold distinguished names (DNs).
DistinguishedNameSyntax() - Constructor for class org.opends.server.schema.DistinguishedNameSyntax
Creates a new instance of this syntax.
DITContentRule - Class in org.opends.server.types
This class defines a DIT content rule, which defines the set of allowed, required, and prohibited attributes for entries with a given structural objectclass, and also indicates which auxiliary classes that may be included in the entry.
DITContentRule(String, ObjectClass, Map<String, String>, String, Set<ObjectClass>, Set<AttributeType>, Set<AttributeType>, Set<AttributeType>, boolean, Map<String, List<String>>) - Constructor for class org.opends.server.types.DITContentRule
Creates a new DIT content rule definition with the provided information.
DITContentRuleSyntax - Class in org.opends.server.schema
This class implements the DIT content rule description syntax, which is used to hold DIT content rule definitions in the server schema.
DITContentRuleSyntax() - Constructor for class org.opends.server.schema.DITContentRuleSyntax
Creates a new instance of this syntax.
DITStructureRule - Class in org.opends.server.types
This class defines a DIT structure rule, which is used to indicate the types of children that entries may have.
DITStructureRule(String, Map<String, String>, int, String, boolean, NameForm, Set<DITStructureRule>, Map<String, List<String>>) - Constructor for class org.opends.server.types.DITStructureRule
Creates a new DIT structure rule with the provided information.
DITStructureRuleSyntax - Class in org.opends.server.schema
This class implements the DIT structure rule description syntax, which is used to hold DIT structure rule definitions in the server schema.
DITStructureRuleSyntax() - Constructor for class org.opends.server.schema.DITStructureRuleSyntax
Creates a new instance of this syntax.
dn() - Method in interface org.opends.server.admin.Configuration
Gets the DN of the LDAP entry associated with this configuration.
DN - Class in org.opends.server.types
This class defines a data structure for storing and interacting with the distinguished names associated with entries in the Directory Server.
DN() - Constructor for class org.opends.server.types.DN
Creates a new DN with no RDN components (i.e., a null DN or root DSE).
DN(RDN[]) - Constructor for class org.opends.server.types.DN
Creates a new DN with the provided set of RDNs, arranged with the suffix as the last element.
DN(List<RDN>) - Constructor for class org.opends.server.types.DN
Creates a new DN with the provided set of RDNs, arranged with the suffix as the last element.
DN(RDN, DN) - Constructor for class org.opends.server.types.DN
Creates a new DN with the given RDN below the specified parent.
DN2ID - Class in org.opends.server.backends.jeb
This class represents the DN database, or dn2id, which has one record for each entry.
DN2ID_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the DN database.
DN2URI - Class in org.opends.server.backends.jeb
This class represents the referral database which contains URIs from referral entries.
DN_ACCT_NOTIFICATION_HANDLER_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server account status notification handlers.
DN_AUTHZ_HANDLER_CONFIG - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry containing the access control handler configuration.
DN_BACKEND_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server backends.
DN_BACKUP_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server backup information.
DN_CERTMAPPER_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will be the base of the configuration information for the Directory Server certificate mappers.
DN_CONFIG_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the root for the Directory Server configuration.
DN_CONNHANDLER_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server connection handlers.
DN_DEFAULT_SCHEMA_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the default root for the Directory Server schema information, unless an alternate location is defined in the configuration.
DN_ENTRY_CACHE_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will hold the configuration for the Directory Server entry cache.
DN_ENTRY_CACHE_MONITOR_CONFIG - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the entry cache monitor provider configuration for all Directory Server entry cache monitors.
DN_EXTENDED_OP_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server extended operation handlers.
DN_GROUP_IMPLEMENTATION_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server group implementations.
DN_IDMAPPER_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server identity mappers.
DN_KEYMANAGER_PROVIDER_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that be the base of the configuration information for the Directory Server key manager providers.
DN_LOGGER_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server loggers.
DN_MATCHING_RULE_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server matching rules.
DN_MONITOR_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server monitors.
DN_MONITOR_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server monitor information.
DN_PLUGIN_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server plugin information.
DN_PWGENERATOR_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server password generators.
DN_PWPOLICY_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server password policies.
DN_PWSCHEME_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server password storage schemes.
DN_PWVALIDATOR_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server password validators.
DN_ROOT_DN_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the parent for all root DN configuration entries.
DN_ROOT_DSE_CONFIG - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will hold the configuration information for the Directory Server root DSE.
DN_SASL_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server SASL mechanism handlers.
DN_SYNCHRONIZATION_PROVIDER_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for the configuration for all Directory Server synchronization providers.
DN_SYNTAX_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server attribute syntaxes.
DN_TASK_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for all Directory Server task information.
DN_TRUST_STORE_BACKEND - Static variable in class org.opends.server.config.ConfigConstants
The DN of the trust store backend configuration entry.
DN_TRUST_STORE_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will serve as the base for local ADS trust store information.
DN_TRUSTMANAGER_PROVIDER_CONFIG_BASE - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that is the base of the configuration information for the Directory Server trust manager providers.
DN_WORK_QUEUE_CONFIG - Static variable in class org.opends.server.config.ConfigConstants
The DN of the entry that will hold information about the Directory Server work queue configuration.
DNConfigAttribute - Class in org.opends.server.config
This class defines a DN configuration attribute, which can hold zero or more DN values.
DNConfigAttribute(String, Message, boolean, boolean, boolean) - Constructor for class org.opends.server.config.DNConfigAttribute
Creates a new DN configuration attribute stub with the provided information but no values.
DNConfigAttribute(String, Message, boolean, boolean, boolean, DN) - Constructor for class org.opends.server.config.DNConfigAttribute
Creates a new DN configuration attribute with the provided information.
DNConfigAttribute(String, Message, boolean, boolean, boolean, List<DN>) - Constructor for class org.opends.server.config.DNConfigAttribute
Creates a new DN configuration attribute with the provided information.
DNConfigAttribute(String, Message, boolean, boolean, boolean, List<DN>, List<DN>) - Constructor for class org.opends.server.config.DNConfigAttribute
Creates a new DN configuration attribute with the provided information.
DNContext - Class in org.opends.server.backends.jeb.importLDIF
This class represents the import context for a destination base DN.
DNContext() - Constructor for class org.opends.server.backends.jeb.importLDIF.DNContext
 
DNPropertyDefinition - Class in org.opends.server.admin
DN property definition.
DNPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing DN property definitions.
DNS - Class in org.opends.server.authorization.dseecompat
This class implements the dns bind rule keyword.
DNTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include the DN of the current entry in the attribute value.
DNTag() - Constructor for class org.opends.server.tools.makeldif.DNTag
Creates a new instance of this DN tag.
doLDIFExport(LDIFExportConfig, Entry) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done during an LDIF export operation immediately after determining that the provided entry should be included in the export.
doLDIFImport(LDIFImportConfig, Entry) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done during an LDIF import operation immediately after reading an entry and confirming that it should be imported based on the provided configuration.
doLDIFImport(LDIFImportConfig, Entry) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Performs any necessary processing that should be done during an LDIF import operation immediately after reading an entry and confirming that it should be imported based on the provided configuration.
doLDIFImport(LDIFImportConfig, Entry) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Performs any necessary processing that should be done during an LDIF import operation immediately after reading an entry and confirming that it should be imported based on the provided configuration.
doLDIFImport(LDIFImportConfig, Entry) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any necessary processing that should be done during an LDIF import operation immediately after reading an entry and confirming that it should be imported based on the provided configuration.
DoneMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
DoneMessage(short, short) - Constructor for class org.opends.server.replication.protocol.DoneMessage
Creates a message.
DoneMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.DoneMessage
Creates a new message by decoding the provided byte array.
dontSynchronize() - Method in class org.opends.server.core.OperationWrapper
Indicates whether this operation needs to be synchronized to other copies of the data.
dontSynchronize() - Method in class org.opends.server.types.AbstractOperation
Indicates whether this operation needs to be synchronized to other copies of the data.
dontSynchronize() - Method in interface org.opends.server.types.Operation
Indicates whether this operation needs to be synchronized to other copies of the data.
doOperation(ObjectFactory, AbandonRequest) - Method in class org.opends.dsml.protocol.DSMLAbandonOperation
Perform the LDAP ABANDON operation and send the result back to the client.
doOperation(ObjectFactory, AddRequest) - Method in class org.opends.dsml.protocol.DSMLAddOperation
Perform the LDAP ADD operation and return the result to the client.
doOperation(ObjectFactory, CompareRequest) - Method in class org.opends.dsml.protocol.DSMLCompareOperation
Perform the LDAP COMPARE operation and send the result back to the client.
doOperation(ObjectFactory, DelRequest) - Method in class org.opends.dsml.protocol.DSMLDeleteOperation
Perform the LDAP DELETE operation and send the result back to the client.
doOperation(ObjectFactory, ExtendedRequest) - Method in class org.opends.dsml.protocol.DSMLExtendedOperation
Perform the LDAP EXTENDED operation and send the result back to the client.
doOperation(ObjectFactory, ModifyDNRequest) - Method in class org.opends.dsml.protocol.DSMLModifyDNOperation
Perform the LDAP Modify DN operation and send the result back to the client.
doOperation(ObjectFactory, ModifyRequest) - Method in class org.opends.dsml.protocol.DSMLModifyOperation
Perform the LDAP Modify operation and send the result back to the client.
doPost(HttpServletRequest, HttpServletResponse) - Method in class org.opends.dsml.protocol.DSMLServlet
The HTTP POST operation.
doPostConnect(ClientConnection) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any processing that should be done when the Directory Server accepts a new connection from a client.
doPostDisconnect(ClientConnection, DisconnectReason, Message) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any processing that should be done whenever a client connection is closed (regardless of whether the closure is initiated by the client or the server).
doPostOperation(PostOperationAbandonOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for an abandon operation.
doPostOperation(PostOperationAddOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for an add operation but before the response has been sent to the client.
doPostOperation(PostOperationBindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a bind operation but before the response has been sent to the client.
doPostOperation(PostOperationCompareOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a compare operation but before the response has been sent to the client.
doPostOperation(PostOperationDeleteOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a delete operation but before the response has been sent to the client.
doPostOperation(PostOperationExtendedOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for an extended operation but before the response has been sent to the client.
doPostOperation(PostOperationModifyOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a modify operation but before the response has been sent to the client.
doPostOperation(PostOperationModifyDNOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a modify DN operation but before the response has been sent to the client.
doPostOperation(PostOperationSearchOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a search operation but before the response has been sent to the client.
doPostOperation(PostOperationUnbindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for an unbind operation.
doPostOperation(PostOperationAddOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed after the provided add operation is performed.
doPostOperation(PostOperationDeleteOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed after the provided delete operation is performed.
doPostOperation(PostOperationModifyOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed after the provided modify operation is performed.
doPostOperation(PostOperationModifyDNOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed after the provided modify DN operation is performed.
doPostOperation(PostOperationModifyDNOperation) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a modify DN operation but before the response has been sent to the client.
doPostOperation(PostOperationDeleteOperation) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Performs any necessary processing that should be done after the Directory Server has completed the core processing for a delete operation but before the response has been sent to the client.
doPostOperation(PostOperationAddOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed after the provided add operation is performed.
doPostOperation(PostOperationDeleteOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed after the provided delete operation is performed.
doPostOperation(PostOperationModifyDNOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed after the provided modify DN operation is performed.
doPostOperation(PostOperationModifyOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed after the provided modify operation is performed.
doPostResponse(PostResponseAddOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for an add operation and has sent the response to the client.
doPostResponse(PostResponseBindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a bind operation and has sent the response to the client.
doPostResponse(PostResponseCompareOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a compare operation and has sent the response to the client.
doPostResponse(PostResponseDeleteOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a delete operation and has sent the response to the client.
doPostResponse(PostResponseExtendedOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for an extended operation and has sent the response to the client.
doPostResponse(PostResponseModifyOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a modify operation and has sent the response to the client.
doPostResponse(PostResponseModifyDNOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a modify DN operation and has sent the response to the client.
doPostResponse(PostResponseSearchOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed all processing for a search operation and has sent the response to the client.
doPostSynchronization(PostSynchronizationAddOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for an add operation performed via synchronization.
doPostSynchronization(PostSynchronizationDeleteOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for a delete operation performed via synchronization.
doPostSynchronization(PostSynchronizationModifyOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for a modify operation performed via synchronization.
doPostSynchronization(PostSynchronizationModifyDNOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for a modify DN operation performed via synchronization.
doPostSynchronization(PostSynchronizationAddOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for an add operation performed via synchronization.
doPostSynchronization(PostSynchronizationModifyOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for a modify operation performed via synchronization.
doPostSynchronization(PostSynchronizationModifyDNOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done after the Directory Server has completed processing for a modify DN operation performed via synchronization.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for an add operation.
doPreOperation(PreOperationBindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a bind operation.
doPreOperation(PreOperationCompareOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a compare operation.
doPreOperation(PreOperationDeleteOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a delete operation.
doPreOperation(PreOperationExtendedOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for an extended operation.
doPreOperation(PreOperationModifyOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify operation.
doPreOperation(PreOperationModifyDNOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify DN operation.
doPreOperation(PreOperationSearchOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a search operation.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed before the provided add operation is performed.
doPreOperation(PreOperationDeleteOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed before the provided delete operation is performed.
doPreOperation(PreOperationModifyOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed before the provided modify operation is performed.
doPreOperation(PreOperationModifyDNOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing that may be needed before the provided modify DN operation is performed.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for an add operation.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.plugins.LastModPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for an add operation.
doPreOperation(PreOperationModifyOperation) - Method in class org.opends.server.plugins.LastModPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify operation.
doPreOperation(PreOperationModifyDNOperation) - Method in class org.opends.server.plugins.LastModPlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify DN operation.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for an add operation.
doPreOperation(PreOperationModifyOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify operation.
doPreOperation(PreOperationModifyDNOperation) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary processing that should be done just before the Directory Server performs the core processing for a modify DN operation.
doPreOperation(PreOperationModifyOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed before the provided modify operation is performed.
doPreOperation(PreOperationDeleteOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed before the provided delete operation is performed.
doPreOperation(PreOperationModifyDNOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed before the provided modify DN operation is performed.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing that may be needed before the provided add operation is performed.
doPreOperation(PreOperationAddOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
The preOperation phase for the add Operation.
doPreParse(PreParseAbandonOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of an abandon request.
doPreParse(PreParseAddOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of an add request.
doPreParse(PreParseBindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a bind request.
doPreParse(PreParseCompareOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a compare request.
doPreParse(PreParseDeleteOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a delete request.
doPreParse(PreParseExtendedOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of an extended request.
doPreParse(PreParseModifyOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a modify request.
doPreParse(PreParseModifyDNOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a modify DN request.
doPreParse(PreParseSearchOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a search request.
doPreParse(PreParseUnbindOperation) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of an unbind request.
doPreParse(PreParseSearchOperation) - Method in class org.opends.server.plugins.LDAPADListPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a search request.
doPreParse(PreParseAddOperation) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of an add request.
doPreParse(PreParseModifyOperation) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a modify request.
doPreParse(PreParseModifyDNOperation) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any necessary processing that should be done before the Directory Server parses the elements of a modify DN request.
doSASLAnonymous(ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL ANONYMOUS bind with the provided information.
doSASLBind(ASN1OctetString, ASN1OctetString, String, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL bind using the provided information.
doSASLCRAMMD5(ASN1OctetString, ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL CRAM-MD5 bind with the provided information.
doSASLDigestMD5(ASN1OctetString, ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL DIGEST-MD5 bind with the provided information.
doSASLExternal(ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL EXTERNAL bind with the provided information.
doSASLGSSAPI(ASN1OctetString, ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL GSSAPI bind with the provided information.
doSASLPlain(ASN1OctetString, ASN1OctetString, Map<String, List<String>>, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a SASL PLAIN bind with the provided information.
doSearch(ObjectFactory, SearchRequest) - Method in class org.opends.dsml.protocol.DSMLSearchOperation
Perform the LDAP SEARCH operation and send the result back to the client.
doShutdown(Message) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any processing that should be done when the Directory Server is in the process of performing a graceful shutdown.
doSimpleBind(int, ASN1OctetString, ASN1OctetString, ArrayList<LDAPControl>, ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Processes a bind using simple authentication with the provided information.
doStartup() - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any processing that should be done when the Directory Server is in the process of starting.
doStartup() - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Performs any processing that should be done when the Directory Server is in the process of starting.
DoubleMetaphoneApproximateMatchingRule - Class in org.opends.server.schema
This class defines an approximate matching rule based on the Double Metaphone algorithm.
DoubleMetaphoneApproximateMatchingRule() - Constructor for class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Creates a new instance of this double metaphone approximate matching rule.
Driver - Class in org.opends.server.admin.client.spi
An abstract management connection context driver which should form the basis of driver implementations.
Driver() - Constructor for class org.opends.server.admin.client.spi.Driver
Creates a new abstract management context.
DS_SYNC_CONFLICT - Static variable in class org.opends.server.replication.plugin.ReplicationDomain
The attribute used to mark conflicting entries.
DSConfig - Class in org.opends.server.tools.dsconfig
This class provides a command-line tool which enables administrators to configure the Directory Server.
DseeCompatAccessControlHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Dsee Compat Access Control Handler settings.
DseeCompatAccessControlHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Dsee Compat Access Control Handler settings.
DseeCompatAccessControlHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Dsee Compat Access Control Handler managed object definition meta information.
DsFrameworkCliAds - Class in org.opends.server.admin.client.cli
This class is handling server group CLI.
DsFrameworkCliAds() - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliAds
 
DsFrameworkCliGlobalAdmin - Class in org.opends.server.admin.client.cli
This class is handling user Admin CLI.
DsFrameworkCliGlobalAdmin() - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
 
DsFrameworkCliMain - Class in org.opends.server.admin.client.cli
This class provides a tool that can be used to Directory Server framework services.
DsFrameworkCliMain(PrintStream, PrintStream) - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliMain
Constructor for the DsFrameworkCLI object.
DsFrameworkCliParser - Class in org.opends.server.admin.client.cli
This class will parse CLI arguments for the dsframework command lines.
DsFrameworkCliParser(String, Message, boolean) - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliParser
Creates a new instance of this subcommand argument parser with no arguments.
DsFrameworkCliReturnCode - Enum in org.opends.server.admin.client.cli
The enumeration which defines the return code.
DsFrameworkCliServer - Class in org.opends.server.admin.client.cli
This class is handling server group CLI.
DsFrameworkCliServer() - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliServer
 
DsFrameworkCliServerGroup - Class in org.opends.server.admin.client.cli
This class is handling server group CLI.
DsFrameworkCliServerGroup() - Constructor for class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
 
DsFrameworkCliSubCommandGroup - Interface in org.opends.server.admin.client.cli
This Interface defines method that a group of subcommand shoud implement.
DSMLAbandonOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP ABANDON operation based on the specified DSML request.
DSMLAbandonOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLAbandonOperation
Create an instance with the specified LDAP connection.
DSMLAddOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP ADD operation based on the specified DSML request.
DSMLAddOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLAddOperation
Create the instance with the specified LDAP connection.
DSMLCompareOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP COMPARE operation based on the specified DSML request.
DSMLCompareOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLCompareOperation
Create an instance with the specified LDAP connection.
DSMLDeleteOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP DELETE operation based on the specified DSML request.
DSMLDeleteOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLDeleteOperation
Create an instance with the specified LDAP connection.
DSMLExtendedOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP EXTENDED operation based on the specified DSML request.
DSMLExtendedOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLExtendedOperation
Create an instance with the specified LDAP connection.
DSMLModifyDNOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP MODIFY_DN operation based on the specified DSML request.
DSMLModifyDNOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLModifyDNOperation
Create the instance with the specified connection.
DSMLModifyOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP MODIFY operation based on the specified DSML request.
DSMLModifyOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLModifyOperation
Create the instance with the specified LDAP connection.
DSMLSearchOperation - Class in org.opends.dsml.protocol
This class provides the functionality for the performing an LDAP SEARCH operation based on the specified DSML request.
DSMLSearchOperation(LDAPConnection) - Constructor for class org.opends.dsml.protocol.DSMLSearchOperation
Create the instance with the specified connection.
DSMLServlet - Class in org.opends.dsml.protocol
This class provides the entry point for the DSML request.
DSMLServlet() - Constructor for class org.opends.dsml.protocol.DSMLServlet
 
duplicate() - Method in class org.opends.server.config.BooleanConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.ConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.ConfigEntry
Creates a duplicate of this configuration entry that should be used when making changes to this entry.
duplicate() - Method in class org.opends.server.config.DNConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.IntegerConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.config.StringConfigAttribute
Creates a duplicate of this configuration attribute.
duplicate() - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Creates a duplicate of this ASN.1 octet string.
duplicate() - Method in class org.opends.server.replication.common.ServerState
Make a duplicate of this state.
duplicate() - Method in class org.opends.server.types.Attribute
Creates a duplicate of this attribute that can be modified without impacting this attribute.
duplicate(boolean) - Method in class org.opends.server.types.Attribute
Creates a duplicate of this attribute that can be modified without impacting this attribute.
duplicate(Entry, Entry) - Method in class org.opends.server.types.AuthenticationInfo
Creates a duplicate of this AuthenticationInfo object with the new authentication and authorization entries.
duplicate() - Method in interface org.opends.server.types.ByteString
Creates a duplicate of this byte string whose contents can be altered without impacting this byte string.
duplicate(boolean) - Method in class org.opends.server.types.Entry
Creates a duplicate of this entry that may be altered without impacting the information in this entry.
duplicate() - Method in class org.opends.server.types.RDN
Creates a duplicate of this RDN that can be modified without impacting this RDN.
duplicate() - Method in class org.opends.server.types.Schema
Creates a new Schema object that is a duplicate of this one.
duplicate(boolean) - Method in class org.opends.server.types.VirtualAttribute
Creates a duplicate of this attribute that can be modified without impacting this attribute.
duplicateOperationalAttribute(AttributeType, Set<String>, boolean) - Method in class org.opends.server.types.Entry
Retrieves a copy of the requested operational attribute element(s) for the specified attribute type.
duplicateOperationalAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Retrieves a duplicate of the operational attribute list for the specified type.
duplicateUserAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Retrieves a duplicate of the user attribute list for the specified type.
duplicateUserAttribute(AttributeType, Set<String>, boolean) - Method in class org.opends.server.types.Entry
Retrieves a copy of the requested user attribute element(s) for the specified attribute type.
duplicateWithoutAttributes() - Method in class org.opends.server.types.Entry
Creates a duplicate of this entry without any attribute or objectclass information (i.e., it will just contain the DN and placeholders for adding attributes) and objectclasses.
duplicateWithoutOperationalAttributes(boolean, boolean) - Method in class org.opends.server.types.Entry
Creates a duplicate of this entry without any operational attributes that may be altered without impacting the information in this entry.
DurationPropertyDefinition - Class in org.opends.server.admin
Duration property definition.
DurationPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing duration property definitions.
DurationUnit - Enum in org.opends.server.admin
This enumeration defines various duration units.
DynamicConstants - Class in org.opends.server.util
This file contains a number of constants that are used throughout the Directory Server source.
DynamicConstants() - Constructor for class org.opends.server.util.DynamicConstants
 
DynamicGroup - Class in org.opends.server.extensions
This class provides a dynamic group implementation, in which membership is determined dynamically based on criteria provided in the form of one or more LDAP URLs.
DynamicGroup() - Constructor for class org.opends.server.extensions.DynamicGroup
Creates a new, uninitialized dynamic group instance.
DynamicGroup(DN, LinkedHashSet<LDAPURL>) - Constructor for class org.opends.server.extensions.DynamicGroup
Creates a new dynamic group instance with the provided information.
DynamicGroupImplementationCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Dynamic Group Implementation settings.
DynamicGroupImplementationCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Dynamic Group Implementation settings.
DynamicGroupImplementationCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Dynamic Group Implementation managed object definition meta information.
DynamicGroupMemberList - Class in org.opends.server.extensions
This class defines a mechanism that may be used to iterate over the members of a dynamic group, optionally using an additional set of criteria to further filter the results.
DynamicGroupMemberList(DN, Set<LDAPURL>) - Constructor for class org.opends.server.extensions.DynamicGroupMemberList
Creates a new dynamic group member list with the provided information.
DynamicGroupMemberList(DN, Set<LDAPURL>, DN, SearchScope, SearchFilter) - Constructor for class org.opends.server.extensions.DynamicGroupMemberList
Creates a new dynamic group member list with the provided information.
DynamicGroupSearchThread - Class in org.opends.server.extensions
This class implements a Directory Server thread that will be used to perform a background search to retrieve all of the members of a dynamic group.
DynamicGroupSearchThread(DynamicGroupMemberList, DN[], SearchFilter[], LDAPURL[][]) - Constructor for class org.opends.server.extensions.DynamicGroupSearchThread
Creates a new dynamic group search thread that is associated with the provided member list and that will perform the search using the provided information.

E

elaborateGlobalResultCode(ResultCode, MessageBuilder) - Method in class org.opends.server.core.WorkflowResultCode
Elaborates a global result code.
elaborateScopeForSearchInSubordinates(SearchScope) - Method in class org.opends.server.core.WorkflowTopology
Elaborates a new search scope according to the current search scope.
ELEMENT_READ_STATE_NEED_ADDITIONAL_LENGTH_BYTES - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The ASN.1 element decoding state that indicates that the next byte read should be additional bytes of a multi-byte length.
ELEMENT_READ_STATE_NEED_FIRST_LENGTH_BYTE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The ASN.1 element decoding state that indicates that the next byte read should be the first byte for the element length.
ELEMENT_READ_STATE_NEED_TYPE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The ASN.1 element decoding state that indicates that the next byte read should be the BER type for a new element.
ELEMENT_READ_STATE_NEED_VALUE_BYTES - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The ASN.1 element decoding state that indicates that the next byte read should be applied to the value of the element.
elements() - Method in class org.opends.server.protocols.asn1.ASN1Sequence
Retrieves the set of elements contained in this ASN.1 sequence.
elements() - Method in class org.opends.server.protocols.asn1.ASN1Set
Retrieves the set of elements contained in this ASN.1 set.
EMailMessage - Class in org.opends.server.util
This class defines an e-mail message that may be sent to one or more recipients via SMTP.
EMailMessage(String, String, String) - Constructor for class org.opends.server.util.EMailMessage
Creates a new e-mail message with the provided information.
EMailMessage(String, List<String>, String) - Constructor for class org.opends.server.util.EMailMessage
Creates a new e-mail message with the provided information.
EmbeddedUtils - Class in org.opends.server.util
This class provides a number of utility methods for using OpenDS in an embedded manner (i.e., running within the same JVM as another application and controlled by that application).
EmbeddedUtils() - Constructor for class org.opends.server.util.EmbeddedUtils
 
EMPTY - Static variable in class org.opends.messages.Message
Represents an empty message string.
emptyPath() - Static method in class org.opends.server.admin.ManagedObjectPath
Creates a new managed object path representing the configuration root.
EMR_AUTH_PASSWORD_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the authPasswordMatch matching rule.
EMR_AUTH_PASSWORD_EXACT_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the authPasswordExactMatch matching rule.
EMR_AUTH_PASSWORD_EXACT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the authPasswordExactMatch equality matching rule.
EMR_AUTH_PASSWORD_EXACT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the authPasswordExactMatch equality matching rule.
EMR_AUTH_PASSWORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the authPasswordMatch equality matching rule.
EMR_AUTH_PASSWORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the authPasswordMatch equality matching rule.
EMR_BIT_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the bitStringMatch equality matching rule.
EMR_BIT_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the bitStringMatch equality matching rule.
EMR_BOOLEAN_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the booleanMatch equality matching rule.
EMR_BOOLEAN_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the booleanMatch equality matching rule.
EMR_CASE_EXACT_IA5_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseExactIA5Match equality matching rule.
EMR_CASE_EXACT_IA5_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseExactIA5Match equality matching rule.
EMR_CASE_EXACT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseExactMatch equality matching rule.
EMR_CASE_EXACT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseExactMatch equality matching rule.
EMR_CASE_IGNORE_IA5_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreIA5Match equality matching rule.
EMR_CASE_IGNORE_IA5_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreIA5Match equality matching rule.
EMR_CASE_IGNORE_LIST_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreListMatch equality matching rule.
EMR_CASE_IGNORE_LIST_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreListMatch equality matching rule.
EMR_CASE_IGNORE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreMatch equality matching rule.
EMR_CASE_IGNORE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreMatch equality matching rule.
EMR_DIRECTORY_STRING_FIRST_COMPONENT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the directoryStringFirstComponentMatch equality matching rule.
EMR_DIRECTORY_STRING_FIRST_COMPONENT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the directoryStringFirstComponentMatch equality matching rule.
EMR_DN_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the distinguishedNameMatch equality matching rule.
EMR_DN_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the distinguishedNameMatch equality matching rule.
EMR_GENERALIZED_TIME_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the generalizedTimeMatch equality matching rule.
EMR_GENERALIZED_TIME_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the generalizedTimeMatch equality matching rule.
EMR_INTEGER_FIRST_COMPONENT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the integerFirstComponentMatch equality matching rule.
EMR_INTEGER_FIRST_COMPONENT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the integerFirstComponentMatch equality matching rule.
EMR_INTEGER_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the integerMatch equality matching rule.
EMR_INTEGER_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the integerMatch equality matching rule.
EMR_KEYWORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the keywordMatch equality matching rule.
EMR_KEYWORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the keywordMatch equality matching rule.
EMR_NUMERIC_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the numericStringMatch equality matching rule.
EMR_NUMERIC_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the numericStringMatch equality matching rule.
EMR_OCTET_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the octetStringMatch equality matching rule.
EMR_OCTET_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the octetStringMatch equality matching rule.
EMR_OID_FIRST_COMPONENT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the objectIdentifierFirstComponentMatch equality matching rule.
EMR_OID_FIRST_COMPONENT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the objectIdentifierFirstComponentMatch equality matching rule.
EMR_OID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the objectIdentifierMatch equality matching rule.
EMR_OID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the objectIdentifierMatch equality matching rule.
EMR_PRESENTATION_ADDRESS_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the presentationAddressMatch equality matching rule.
EMR_PRESENTATION_ADDRESS_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the presentationAddressMatch equality matching rule.
EMR_PROTOCOL_INFORMATION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the protocolInformationMatch equality matching rule.
EMR_PROTOCOL_INFORMATION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the protocolInformationMatch equality matching rule.
EMR_TELEPHONE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the telephoneNumberMatch equality matching rule.
EMR_TELEPHONE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the telephoneNumberMatch equality matching rule.
EMR_UNIQUE_MEMBER_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the uniqueMemberMatch equality matching rule.
EMR_UNIQUE_MEMBER_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the uniqueMemberMatch equality matching rule.
EMR_USER_PASSWORD_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the userPasswordMatch matching rule.
EMR_USER_PASSWORD_EXACT_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the userPasswordExactMatch matching rule.
EMR_USER_PASSWORD_EXACT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the userPasswordExactMatch equality matching rule.
EMR_USER_PASSWORD_EXACT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the userPasswordExactMatch equality matching rule.
EMR_USER_PASSWORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the userPasswordMatch equality matching rule.
EMR_USER_PASSWORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the userPasswordMatch equality matching rule.
EMR_UUID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the uuidMatch equality matching rule.
EMR_UUID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the uuidMatch equality matching rule.
EMR_WORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the wordMatch equality matching rule.
EMR_WORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the wordMatch equality matching rule.
enable() - Method in class org.opends.server.admin.ClassLoaderProvider
Enable this class loader provider using the application's class loader as the parent class loader.
enable(ClassLoader) - Method in class org.opends.server.admin.ClassLoaderProvider
Enable this class loader provider using the provided parent class loader.
enable() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Enable back the domain after a previous disable.
ENABLE_CHECKS - Static variable in class org.opends.server.util.Validator
This static final variable theoretically allows us to compile out all of these checks.
enableBackend(String) - Static method in class org.opends.server.tasks.TaskUtils
Enables a backend using an internal modify operation on the backend configuration entry.
enableService(PrintStream, PrintStream) - Static method in class org.opends.server.tools.ConfigureWindowsService
Enables OpenDS to run as a windows service.
enableTLSConnectionSecurityProvider() - Method in interface org.opends.server.extensions.TLSCapableConnection
Installs the TLS connection security provider on this client connection.
enableTLSConnectionSecurityProvider() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Installs the TLS connection security provider on this client connection.
encode() - Method in class org.opends.server.controls.MatchedValuesFilter
Encodes this matched values filter as an ASN.1 element.
encode() - Method in class org.opends.server.controls.PagedResultsControl
Encodes this control value to an ASN.1 element.
encode(int, String) - Static method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Encodes the provided information in a form suitable for including in the response value.
encode(int, String[]) - Static method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Encodes the provided information in a form suitable for including in the response value.
encode(int, List<Long>) - Static method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Encodes the provided information in a form suitable for including in the response value.
encode() - Method in class org.opends.server.plugins.profiler.ProfileStack
Encodes this profile stack for writing to the capture file.
encode() - Method in class org.opends.server.protocols.asn1.ASN1Element
Encodes this ASN.1 element to a byte array.
encode() - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.LDAPControl
Encodes this control to an ASN.1 element.
encode() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Encodes this LDAP message to an ASN.1 element.
encode() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.ProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for including in an LDAP message.
encode() - Method in class org.opends.server.replication.plugin.Historical
Encode the historical information in an operational attribute.
encode() - Method in class org.opends.server.types.BackupInfo
Encodes this backup info structure to a multi-line string representation.
encode(EntryEncodeConfig) - Method in class org.opends.server.types.Entry
Encodes this entry into a form that is suitable for long-term persistent storage.
encode() - Method in class org.opends.server.types.EntryEncodeConfig
Encodes this entry encode configuration into a byte array suitable for inclusion in the encoded entry.
encode() - Method in class org.opends.server.types.NamedCharacterSet
Encodes this character set to a form suitable for use in the value of a configuration attribute.
encode() - Method in class org.opends.server.types.RawAttribute
Encodes this attribute to an ASN.1 element.
encode() - Method in class org.opends.server.types.RawFilter
Encodes this search filter to an ASN.1 element.
encode() - Method in class org.opends.server.types.RawModification
Encodes this modification to an ASN.1 element.
encode(byte[]) - Static method in class org.opends.server.util.Base64
Encodes the provided raw data using base64.
encodeAttribute(Attribute) - Method in class org.opends.server.api.CompressedSchema
Encodes the information in the provided attribute to a byte array.
encodeAttribute(Attribute) - Method in class org.opends.server.backends.jeb.JECompressedSchema
Encodes the information in the provided attribute to a byte array.
encodeAttribute(Attribute) - Method in class org.opends.server.core.DefaultCompressedSchema
Encodes the information in the provided attribute to a byte array.
encodeAuthPassword(ByteString) - Method in class org.opends.server.api.PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeAuthPassword(ByteString) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme using the authentication password syntax defined in RFC 3112.
encodeControls(ArrayList<LDAPControl>) - Static method in class org.opends.server.protocols.ldap.LDAPControl
Encodes the provided set of controls into an ASN.1 sequence.
encodeDatabaseEntry(byte[], DataConfig) - Static method in class org.opends.server.backends.jeb.JebFormat
Encodes a DatabaseEntry.
encodedSize() - Method in class org.opends.server.backends.jeb.Longs
Get the number of bytes needed to encode this value into a byte array.
encodeHeader(byte, int) - Method in class org.opends.server.replication.protocol.StartMessage
Encode the header for the start message.
encodeHeader(byte, int) - Method in class org.opends.server.replication.protocol.UpdateMessage
Encode the common header for all the UpdateMessage.
encodeLength(int) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Encodes the provided value for use as the length of an ASN.1 element.
encodeLongValue(long) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves a byte array containing the encoded representation of the provided long value.
encodeObjectClasses(Map<ObjectClass, String>) - Method in class org.opends.server.api.CompressedSchema
Encodes the provided set of object classes to a byte array.
encodeObjectClasses(Map<ObjectClass, String>) - Method in class org.opends.server.backends.jeb.JECompressedSchema
Encodes the provided set of object classes to a byte array.
encodeObjectClasses(Map<ObjectClass, String>) - Method in class org.opends.server.core.DefaultCompressedSchema
Encodes the provided set of object classes to a byte array.
encodeOffline(byte[]) - Static method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Generates an encoded password string from the given clear-text password.
encodeOffline(byte[]) - Static method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Generates an encoded password string from the given clear-text password.
encodePassword(ByteString) - Method in class org.opends.server.api.PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.core.PasswordPolicyState
Encodes the provided password using the default storage schemes (using the appropriate syntax for the password attribute).
encodePassword(ByteString) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
encodePassword(ByteString) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, without the name of the associated scheme.
EncodePassword - Class in org.opends.server.tools
This program provides a utility that may be used to interact with the password storage schemes defined in the Directory Server.
EncodePassword() - Constructor for class org.opends.server.tools.EncodePassword
 
encodePassword(String[]) - Static method in class org.opends.server.tools.EncodePassword
Processes the command-line arguments and performs the requested action.
encodePassword(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.EncodePassword
Processes the command-line arguments and performs the requested action.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.api.PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodePasswordWithScheme(ByteString) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Encodes the provided plaintext password for this storage scheme, prepending the name of the scheme in curly braces.
encodeRequestValue(String, String) - Static method in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Encodes the provided information into an ASN.1 octet string suitable for use as the value for this extended operation.
encodeResponseValue(long) - Static method in class org.opends.server.extensions.GetConnectionIDExtendedOperation
Encodes the provided connection ID in an octet string suitable for use as the value for this extended operation.
encodeV1() - Method in class org.opends.server.types.Entry
Encodes this entry using the V1 encoding.
encodeV2(EntryEncodeConfig) - Method in class org.opends.server.types.Entry
Encodes this entry using the V2 encoding.
encodeValue(AttributeType) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Encode the provided property value into its string representation.
encodeValue(Long) - Method in class org.opends.server.admin.DurationPropertyDefinition
Encode the provided property value into its string representation.
encodeValue(Integer) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Encode the provided property value into its string representation.
encodeValue(InetAddress) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Encode the provided property value into its string representation.
encodeValue(T) - Method in class org.opends.server.admin.PropertyDefinition
Encode the provided property value into its string representation.
encodeValue(Long) - Method in class org.opends.server.admin.SizePropertyDefinition
Encode the provided property value into its string representation.
encodeValue(boolean) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves a byte array containing the encoded representation of the provided boolean value.
encodeValue(int) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves a byte array containing the encoded representation of the provided integer value.
encodeValue(ArrayList<ASN1Element>) - Static method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves a byte array containing the encoded representation of the provided set of ASN.1 elements.
encrypt(byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Encrypts the data in the provided byte array using the preferred cipher transformation.
encrypt(String, int, byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Encrypts the data in the provided byte array using the requested cipher algorithm.
encrypt(byte[]) - Method in interface org.opends.server.types.CryptoManager
Encrypts the data in the provided byte array using the preferred cipher transformation.
encrypt(String, int, byte[]) - Method in interface org.opends.server.types.CryptoManager
Encrypts the data in the provided byte array using the requested cipher algorithm.
EncryptAction - Class in org.opends.server.loggers
This class implements a post rotation action that encrypts the log file.
EncryptAction(String, String, boolean, String, String) - Constructor for class org.opends.server.loggers.EncryptAction
Create the action based on the original file, the new file after encrypting and whether the original file should be deleted.
encryptData() - Method in class org.opends.server.types.BackupConfig
Indicates whether the backup process should encrypt the data as it is archived.
encryptData() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the LDIF data should be encrypted as it is written.
endContent() - Method in class org.opends.server.util.table.TableSerializer
Finish printing the table contents.
endHeader() - Method in class org.opends.server.util.table.TableSerializer
Finish printing the column headings.
endRow() - Method in class org.opends.server.util.table.TableSerializer
Finish printing the current row of the table.
endTable() - Method in class org.opends.server.util.table.TableSerializer
Finish printing the table.
EnhancedGuideSyntax - Class in org.opends.server.schema
This class implements the enhanced guide attribute syntax, which may be used to provide criteria for generating search filters for entries of a given objectclass.
EnhancedGuideSyntax() - Constructor for class org.opends.server.schema.EnhancedGuideSyntax
Creates a new instance of this syntax.
enqueueRequest(AbstractOperation) - Static method in class org.opends.server.core.DirectoryServer
Adds the provided operation to the work queue so that it will be processed by one of the worker threads.
ensureNotNull(Object) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameter is not null.
ensureNotNull(Object, Object) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameters are not null.
ensureNotNull(Object, Object, Object) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameters are not null.
ensureNotNull(Object, Object, Object, Object) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameters are not null.
ensureTrue(boolean) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameter is true.
ensureTrue(boolean, String) - Static method in class org.opends.server.util.Validator
This method validates that the specified parameter is true.
ENTER - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for method entry messages.
EnterLockdownModeTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to place the server in lockdown mode.
EnterLockdownModeTask() - Constructor for class org.opends.server.tasks.EnterLockdownModeTask
 
Entry - Class in org.opends.server.types
This class defines a data structure for a Directory Server entry.
Entry(DN, Map<ObjectClass, String>, Map<AttributeType, List<Attribute>>, Map<AttributeType, List<Attribute>>) - Constructor for class org.opends.server.types.Entry
Creates a new entry with the provided information.
ENTRY_ALREADY_EXISTS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation would have resulted in an entry that conflicts with one that already exists.
EntryCache<T extends EntryCacheCfg> - Class in org.opends.server.api
This class defines the set of methods that must be implemented by a Directory Server entry cache.
EntryCache() - Constructor for class org.opends.server.api.EntryCache
Default constructor which is implicitly called from all entry cache implementations.
EntryCacheCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Entry Cache settings.
EntryCacheCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Entry Cache settings.
EntryCacheCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Entry Cache managed object definition meta information.
EntryCacheCommon - Class in org.opends.server.extensions
This class provides some common tools to all entry cache implementations.
EntryCacheCommon() - Constructor for class org.opends.server.extensions.EntryCacheCommon
 
EntryCacheCommon.ConfigErrorHandler - Class in org.opends.server.extensions
Error handler used by local methods to report configuration error.
EntryCacheCommon.ConfigErrorHandler(EntryCacheCommon.ConfigPhase, List<Message>, ArrayList<Message>) - Constructor for class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Create an error handler.
EntryCacheCommon.ConfigPhase - Enum in org.opends.server.extensions
Configuration phases.
EntryCacheConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the Directory Server entry cache.
EntryCacheConfigManager() - Constructor for class org.opends.server.core.EntryCacheConfigManager
Creates a new instance of this entry cache config manager.
EntryCacheMonitorProvider - Class in org.opends.server.monitors
This class defines a Directory Server monitor provider that can be used to obtain information about the entry cache state.
EntryCacheMonitorProvider() - Constructor for class org.opends.server.monitors.EntryCacheMonitorProvider
Creates default instance of this monitor provider.
EntryCacheMonitorProvider(String, EntryCache<? extends EntryCacheCfg>) - Constructor for class org.opends.server.monitors.EntryCacheMonitorProvider
Creates implementation specific instance of this monitor provider.
EntryCacheMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Entry Cache Monitor Provider settings.
EntryCacheMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Entry Cache Monitor Provider settings.
EntryCacheMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Entry Cache Monitor Provider managed object definition meta information.
EntryChangeNotificationControl - Class in org.opends.server.controls
This class implements the entry change notification control defined in draft-ietf-ldapext-psearch.
EntryChangeNotificationControl(PersistentSearchChangeType, long) - Constructor for class org.opends.server.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
EntryChangeNotificationControl(PersistentSearchChangeType, DN, long) - Constructor for class org.opends.server.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
EntryChangeNotificationControl(String, boolean, PersistentSearchChangeType, DN, long) - Constructor for class org.opends.server.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
entryContainer - Variable in class org.opends.server.backends.jeb.DatabaseContainer
The database entryContainer.
EntryContainer - Class in org.opends.server.backends.jeb
Storage container for LDAP entries.
EntryContainer(DN, String, Backend, LocalDBBackendCfg, Environment, RootContainer) - Constructor for class org.opends.server.backends.jeb.EntryContainer
Create a new entry entryContainer object.
EntryContainer.AttributeJEIndexCfgManager - Class in org.opends.server.backends.jeb
This class is responsible for managing the configuraiton for attribute indexes used within this entry container.
EntryContainer.AttributeJEIndexCfgManager() - Constructor for class org.opends.server.backends.jeb.EntryContainer.AttributeJEIndexCfgManager
 
EntryContainer.KeyReverseComparator - Class in org.opends.server.backends.jeb
A lexicographic byte array comparator that compares in reverse byte order.
EntryContainer.KeyReverseComparator() - Constructor for class org.opends.server.backends.jeb.EntryContainer.KeyReverseComparator
 
EntryContainer.VLVJEIndexCfgManager - Class in org.opends.server.backends.jeb
This class is responsible for managing the configuraiton for VLV indexes used within this entry container.
EntryContainer.VLVJEIndexCfgManager() - Constructor for class org.opends.server.backends.jeb.EntryContainer.VLVJEIndexCfgManager
 
entryData(Entry) - Method in class org.opends.server.backends.jeb.ID2Entry
Convert an entry to its database format.
EntryDNVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Entry DN Virtual Attribute settings.
EntryDNVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Entry DN Virtual Attribute settings.
EntryDNVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Entry DN Virtual Attribute managed object definition meta information.
EntryDNVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the entryDN operational attribute as described in draft-zeilenga-ldap-entrydn.
EntryDNVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Creates a new instance of this entryDN virtual attribute provider.
EntryEncodeConfig - Class in org.opends.server.types
This class defines a data structure that contains configuration information about how an entry should be encoded.
EntryEncodeConfig() - Constructor for class org.opends.server.types.EntryEncodeConfig
Creates a new encoded entry configuration wtih the default settings.
EntryEncodeConfig(boolean, boolean, boolean) - Constructor for class org.opends.server.types.EntryEncodeConfig
Creates a new encoded entry configuration wtih the specified settings.
EntryEncodeConfig(boolean, boolean, boolean, CompressedSchema) - Constructor for class org.opends.server.types.EntryEncodeConfig
Creates a new encoded entry configuration wtih the specified settings.
entryExists(LdapName) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Determines whether or not the named entry exists.
entryExists(LdapName) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Determines whether or not the named entry exists.
entryExists(DN) - Method in class org.opends.server.api.Backend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.backends.jeb.EntryContainer
Indicates whether an entry with the specified DN exists.
entryExists(DN) - Method in class org.opends.server.backends.LDIFBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.backends.MemoryBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.backends.MonitorBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.backends.SchemaBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the specified entry exists in the Directory Server.
entryExists(DN) - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether an entry with the specified DN exists in the backend.
entryExists(DN) - Static method in class org.opends.server.types.DirectoryConfig
Indicates whether the specified entry exists in the Directory Server.
entryFromDatabase(byte[], CompressedSchema) - Static method in class org.opends.server.backends.jeb.JebFormat
Decodes an entry from its database representation.
EntryID - Class in org.opends.server.backends.jeb
An integer identifier assigned to each entry in the JE backend.
EntryID(long) - Constructor for class org.opends.server.backends.jeb.EntryID
Create a new entry ID object from a given long value.
EntryID(Long) - Constructor for class org.opends.server.backends.jeb.EntryID
Create a new entry ID object from a given Long value.
EntryID(DatabaseEntry) - Constructor for class org.opends.server.backends.jeb.EntryID
Create a new entry ID object from a value in database format.
entryIDFromDatabase(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Decode an entry ID value from its database representation.
entryIDListFromDatabase(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Decode an array of entry ID values from its database representation.
entryIDListToDatabase(long[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Encode an array of entry ID values to its database representation.
EntryIDSet - Class in org.opends.server.backends.jeb
Represents a set of Entry IDs.
EntryIDSet() - Constructor for class org.opends.server.backends.jeb.EntryIDSet
Create a new undefined set.
EntryIDSet(long) - Constructor for class org.opends.server.backends.jeb.EntryIDSet
Create a new undefined set with a initial size.
EntryIDSet(byte[], byte[]) - Constructor for class org.opends.server.backends.jeb.EntryIDSet
Create a new entry ID set from the raw database value.
EntryIDSetSorter - Class in org.opends.server.backends.jeb
This class provides a mechanism for sorting the contents of an entry ID set based on a given sort order.
EntryIDSetSorter() - Constructor for class org.opends.server.backends.jeb.EntryIDSetSorter
 
entryIDToDatabase(long) - Static method in class org.opends.server.backends.jeb.JebFormat
Encode an entry ID value to its database representation.
entryIDUndefinedSizeFromDatabase(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Decode an entry ID count from its database representation.
entryIDUndefinedSizeToDatabase(long) - Static method in class org.opends.server.backends.jeb.JebFormat
Encode an entry ID set count to its database representation.
EntryMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
EntryMessage(short, short, byte[]) - Constructor for class org.opends.server.replication.protocol.EntryMessage
Creates a new EntryMessage.
EntryMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.EntryMessage
Creates a new EntryMessage from its encoded form.
entryToDatabase(Entry, DataConfig) - Static method in class org.opends.server.backends.jeb.JebFormat
Encodes an entry to the raw database format, with optional compression.
entryToDatabase(Entry) - Static method in class org.opends.server.backends.jeb.JebFormat
Encodes an entry to the raw database format, without compression.
entryToRecurringTask(Entry) - Method in class org.opends.server.backends.task.TaskScheduler
Decodes the contents of the provided entry as a recurring task.
entryToScheduledTask(Entry, Operation) - Method in class org.opends.server.backends.task.TaskScheduler
Decodes the contents of the provided entry as a scheduled task.
ENTRYUIDNAME - Static variable in class org.opends.server.replication.plugin.Historical
The name of the entryuuid attribute.
EntryUUIDPlugin - Class in org.opends.server.plugins
This class implements a Directory Server plugin that will add the entryUUID attribute to an entry whenever it is added or imported as per RFC 4530.
EntryUUIDPlugin() - Constructor for class org.opends.server.plugins.EntryUUIDPlugin
Creates a new instance of this Directory Server plugin.
EntryUUIDPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Entry UUID Plugin settings.
EntryUUIDPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Entry UUID Plugin settings.
EntryUUIDPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Entry UUID Plugin managed object definition meta information.
EntryUUIDVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Entry UUID Virtual Attribute settings.
EntryUUIDVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Entry UUID Virtual Attribute settings.
EntryUUIDVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Entry UUID Virtual Attribute managed object definition meta information.
EntryUUIDVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the entryUUID operational attribute as described in RFC 4530.
EntryUUIDVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Creates a new instance of this entryUUID virtual attribute provider.
EntryWriter - Interface in org.opends.server.tools.makeldif
This interface defines a method that may be used to write entries generated through the MakeLDIF utility.
EnumAccessType - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the two access types (allow, deny).
EnumAuthMethod - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed authmethod types.
EnumBindRuleKeyword - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed bind rule keyword types.
EnumBindRuleType - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed bind rule types.
EnumBooleanTypes - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed bind rule booelan types.
EnumDayOfWeek - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed dayofweek types.
EnumEvalReason - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the reasons why an ACI evaluation returned a result from the AciHandler's testApplicableLists call.
EnumEvalResult - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of evaluation results returned by the bind rule evaluation methods.
EnumPropertyDefinition<E extends java.lang.Enum<E>> - Class in org.opends.server.admin
Enumeration property definition.
EnumPropertyDefinition.Builder<E extends java.lang.Enum<E>> - Class in org.opends.server.admin
An interface for incrementally constructing enumeration property definitions.
EnumRight - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the allowed rights.
EnumTargetKeyword - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the valid ACI target keywords.
EnumTargetOperator - Enum in org.opends.server.authorization.dseecompat
This class provides an enumeration of the valid ACI target operators.
EnumUserDNType - Enum in org.opends.server.authorization.dseecompat
Enumeration that represents the type an "userdn" keyword DN can have.
ENV_VAR_INSTANCE_ROOT - Static variable in class org.opends.server.config.ConfigConstants
The name of the environment variable that the Directory Server may check to determine the installation root.
EnvManager - Class in org.opends.server.backends.jeb
A singleton class to manage the life-cycle of a JE database environment.
EnvManager() - Constructor for class org.opends.server.backends.jeb.EnvManager
 
EOL - Static variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
End Of Line.
EOL - Static variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
End Of Line.
EOL - Static variable in class org.opends.server.util.ServerConstants
The end-of-line character for this platform.
EQUAL_SIGN - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression used to match a single equal sign.
EQUALITY_MATCH_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the equalityMatch filter type.
EqualityIndexer - Class in org.opends.server.backends.jeb
An implementation of an Indexer for attribute equality.
EqualityIndexer(AttributeType) - Constructor for class org.opends.server.backends.jeb.EqualityIndexer
Create a new attribute equality indexer for the given attribute type.
EqualityMatchingRule - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a matching rule used for equality matching.
EqualityMatchingRule() - Constructor for class org.opends.server.api.EqualityMatchingRule
 
EqualityMatchingRuleCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Equality Matching Rule settings.
EqualityMatchingRuleCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Equality Matching Rule settings.
EqualityMatchingRuleCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Equality Matching Rule managed object definition meta information.
equals(Object) - Method in class org.opends.admin.ads.util.PreferredConnection
equals(Object) - Method in class org.opends.messages.Message
Indicates whether some other message is "equal to" this one.
equals(Object) - Method in class org.opends.server.admin.ManagedObjectPath
equals(Object) - Method in class org.opends.server.admin.PropertyDefinition
Indicates whether some other object is "equal to" this property definition.
equals(Object) - Method in class org.opends.server.admin.Tag
equals(Object) - Method in class org.opends.server.api.AttributeSyntax
Indicates whether the provided object is equal to this attribute syntax.
equals(Object) - Method in class org.opends.server.api.MatchingRule
Indicates whether the provided object is equal to this matching rule.
equals(Object) - Method in class org.opends.server.api.SubtreeSpecification
Indicates whether the provided object is logically equal to this subtree specification object.
equals(Object) - Method in class org.opends.server.backends.jeb.EntryID
Indicates whether some other object is "equal to" this one.
equals(Object) - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Indicates whether the provided object is logically equal to this subtree specification object.
equals(Object) - Method in class org.opends.server.core.ModifyOperationWrapper
equals(Object) - Method in class org.opends.server.core.RelativeSubtreeSpecification
Indicates whether the provided object is logically equal to this subtree specification object.
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.AndRefinement
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Indicates whether the provided object is logically equal to this subtree specification object.
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.ItemRefinement
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.NotRefinement
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.OrRefinement
equals(Object) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
equals(Object) - Method in class org.opends.server.interop.LazyDN
Indicates whether the provided object is equal to this DN.
equals(Object) - Method in class org.opends.server.loggers.LogLevel
Compare two objects for value equality.
equals(Object) - Method in class org.opends.server.plugins.profiler.ProfileStack
Indicates whether to the provided object is equal to this profile stack.
equals(Object) - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Indicates whether the provided object is equal to this stack frame.
equals(Object) - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether the provided object is equal to this ASN.1 element.
equals(Object) - Method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Indicates whether some other object is "equal to" this one.
equals(Object) - Method in class org.opends.server.protocols.jmx.DirectoryRMIServerSocketFactory
Indicates whether some other object is "equal to" this one.
equals(Object) - Method in class org.opends.server.protocols.jmx.OpendsJmxPrincipal
equals(Object) - Method in class org.opends.server.replication.common.ChangeNumber
equals(Object) - Method in class org.opends.server.replication.plugin.ValueInfo
Compares this object with another ValueInfo object.
equals(Object) - Method in class org.opends.server.replication.protocol.OperationContext
equals(Object) - Method in class org.opends.server.replication.protocol.UpdateMessage
equals(Object) - Method in class org.opends.server.types.Attribute
Indicates whether the provided object is an attribute that is equal to this attribute.
equals(Object) - Method in class org.opends.server.types.AttributeValue
Determines whether this attribute value is equal to the provided object.
equals(Object) - Method in class org.opends.server.types.ByteArray
Indicates whether the provided object is equal to this ByteArray.
equals(Object) - Method in class org.opends.server.types.CacheEntry
Indicates whether this cache entry is equal to the provided \ object.
equals(Object) - Method in class org.opends.server.types.CommonSchemaElements
Indicates whether the provided object is equal to this attribute type.
equals(Object) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided object is equal to this DIT content rule.
equals(Object) - Method in class org.opends.server.types.DITStructureRule
Indicates whether the provided object is equal to this DIT structure rule.
equals(Object) - Method in class org.opends.server.types.DN
Indicates whether the provided object is equal to this DN.
equals(Object) - Method in class org.opends.server.types.Entry
Indicates whether the provided object is equal to this entry.
equals(Object) - Method in class org.opends.server.types.HostPort
Returns true if the provided Object is a HostPort object with the same host name and port than this HostPort object.
equals(Object) - Method in class org.opends.server.types.LDAPURL
Indicates whether the provided object is equal to this LDAP URL.
equals(Object) - Method in class org.opends.server.types.MatchingRuleUse
Indicates whether the provided object is equal to this matching rule use.
equals(Object) - Method in class org.opends.server.types.Modification
Indicates whether the provided object is equal to this modification.
equals(Object) - Method in class org.opends.server.types.NameForm
Indicates whether the provided object is equal to this name form.
equals(Object) - Method in class org.opends.server.types.RDN
Indicates whether the provided object is equal to this RDN.
equals(Object) - Method in class org.opends.server.types.SearchFilter
Indicates whether this search filter is equal to the provided object.
equals(Object) - Method in class org.opends.server.types.SortKey
Indicates whether this sort key is equal to the provided object.
equals(Object) - Method in class org.opends.server.types.SortOrder
Indicates whether this sort order is equal to the provided object.
equalsElement(ASN1Element) - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether the provided ASN.1 element is equal to this element.
equalsIgnoreType(ASN1Element) - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether the provided ASN.1 element has a value that is equal to the value of this ASN.1 element.
equalsIgnoreType(ByteString) - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether the provided byte string has a value that is equal to the value of this ASN.1 element.
ERROR - Static variable in class org.opends.server.types.DebugLogLevel
The log level that will be used for error messages.
ERROR_CATEGORY_ACCESS_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for access control processing.
ERROR_CATEGORY_BACKEND - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for backend processing.
ERROR_CATEGORY_CONFIG - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for configuration processing.
ERROR_CATEGORY_CONNECTION_HANDLING - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for client connection handling.
ERROR_CATEGORY_CORE_SERVER - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for core server processing.
ERROR_CATEGORY_EXTENDED_OPERATION - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for extended operation processing.
ERROR_CATEGORY_EXTENSIONS - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for server extension processing.
ERROR_CATEGORY_PASSWORD_POLICY - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for password policy processing.
ERROR_CATEGORY_PLUGIN - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for plugin processing.
ERROR_CATEGORY_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for request handling.
ERROR_CATEGORY_SASL_MECHANISM - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for SASL processing.
ERROR_CATEGORY_SCHEMA - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for schema processing.
ERROR_CATEGORY_SHUTDOWN - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for shutdown processing.
ERROR_CATEGORY_STARTUP - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for startup processing.
ERROR_CATEGORY_SYNCHRONIZATION - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for synchronization processing.
ERROR_CATEGORY_TASK - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log category used for task processing.
ERROR_SEVERITY_FATAL - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for fatal error messages.
ERROR_SEVERITY_INFORMATIONAL - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for informational messages.
ERROR_SEVERITY_MILD_ERROR - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for mild error messages.
ERROR_SEVERITY_MILD_WARNING - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for mild warning messages.
ERROR_SEVERITY_NOTICE - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for important informational messages.
ERROR_SEVERITY_SEVERE_ERROR - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for severe error messages.
ERROR_SEVERITY_SEVERE_WARNING - Static variable in class org.opends.server.util.ServerConstants
The English name for the error log severity used for severe warning messages.
ErrorLogAccountStatusNotificationHandler - Class in org.opends.server.extensions
This class defines an account status notification handler that will write information about status notifications using the Directory Server's error logging facility.
ErrorLogAccountStatusNotificationHandler() - Constructor for class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
 
ErrorLogAccountStatusNotificationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Error Log Account Status Notification Handler settings.
ErrorLogAccountStatusNotificationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Error Log Account Status Notification Handler settings.
ErrorLogAccountStatusNotificationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Error Log Account Status Notification Handler managed object definition meta information.
ErrorLogAccountStatusNotificationHandlerCfgDefn.AccountStatusNotificationType - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "account-status-notification-type" property.
ErrorLogger - Class in org.opends.server.loggers
This class defines the wrapper that will invoke all registered error loggers for each type of request received or response sent.
ErrorLogger() - Constructor for class org.opends.server.loggers.ErrorLogger
 
ErrorLogPublisher<T extends ErrorLogPublisherCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented for a Directory Server error log publisher.
ErrorLogPublisher() - Constructor for class org.opends.server.api.ErrorLogPublisher
 
ErrorLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Error Log Publisher settings.
ErrorLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Error Log Publisher settings.
ErrorLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Error Log Publisher managed object definition meta information.
ErrorLogPublisherCfgDefn.DefaultSeverity - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "default-severity" property.
errorMessage() - Method in class org.opends.server.core.WorkflowResultCode
Returns the global error message.
ErrorMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
ErrorMessage(short, short, Message) - Constructor for class org.opends.server.replication.protocol.ErrorMessage
Creates an ErrorMessage providing the destination server.
ErrorMessage(short, Message) - Constructor for class org.opends.server.replication.protocol.ErrorMessage
Creates an ErrorMessage.
ErrorMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.ErrorMessage
Creates a new ErrorMessage by decoding the provided byte array.
ErrorStreamConsoleApplication - Class in org.opends.server.util.cli
A console application decorator which redirects all output to the underlying application's error stream.
ErrorStreamConsoleApplication(ConsoleApplication) - Constructor for class org.opends.server.util.cli.ErrorStreamConsoleApplication
Creates a new console application instance which redirects all output to the underlying application's error stream.
evaluate(ManagementContext, ManagedObject<?>) - Method in class org.opends.server.admin.condition.ANDCondition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in class org.opends.server.admin.condition.ANDCondition
Evaluates this condition against the provided server managed object.
evaluate(ManagementContext, ManagedObject<?>) - Method in interface org.opends.server.admin.condition.Condition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in interface org.opends.server.admin.condition.Condition
Evaluates this condition against the provided server managed object.
evaluate(ManagementContext, ManagedObject<?>) - Method in class org.opends.server.admin.condition.ContainsCondition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in class org.opends.server.admin.condition.ContainsCondition
Evaluates this condition against the provided server managed object.
evaluate(ManagementContext, ManagedObject<?>) - Method in class org.opends.server.admin.condition.IsPresentCondition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in class org.opends.server.admin.condition.IsPresentCondition
Evaluates this condition against the provided server managed object.
evaluate(ManagementContext, ManagedObject<?>) - Method in class org.opends.server.admin.condition.NOTCondition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in class org.opends.server.admin.condition.NOTCondition
Evaluates this condition against the provided server managed object.
evaluate(ManagementContext, ManagedObject<?>) - Method in class org.opends.server.admin.condition.ORCondition
Evaluates this condition against the provided client managed object.
evaluate(ServerManagedObject<?>) - Method in class org.opends.server.admin.condition.ORCondition
Evaluates this condition against the provided server managed object.
evaluate(AciEvalContext, Aci) - Static method in class org.opends.server.authorization.dseecompat.Aci
Static class used to evaluate an ACI and evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.AciBody
Performs an evaluation of the permission-bind rule pairs using the evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.AuthMethod
Evaluate authmethod bind rule using the provided evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.BindRule
Evaluate an bind rule against an evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.DayOfWeek
Performs evaluation of a dayofweek bind rule using the provided evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.DNS
Performs evaluation of dns keyword bind rule using the provided evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.GroupDN
Performs the evaluation of a groupdn bind rule based on the evaluation context passed to it.
evaluate(Entry, AciEvalContext, AttributeType, DN) - Static method in class org.opends.server.authorization.dseecompat.GroupDN
Performs an evaluation of a group that was specified in an attribute type value of the specified entry and attribute type.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.IP
Perform an evaluation using the provided evaluation context's remote IP address information.
evaluate(AciEvalContext) - Method in interface org.opends.server.authorization.dseecompat.KeywordBindRule
Evaluate a bind rule using the passed in context.
evaluate(InetAddress) - Method in class org.opends.server.authorization.dseecompat.PatternIP
Evaluate the provided IP address against the information processed during the IP bind rule expression decode.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.TimeOfDay
Evaluates the timeofday bind rule using the evaluation context passed into the method.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.UserAttr
Evaluate the expression using an evaluation context.
evaluate(AciEvalContext) - Method in class org.opends.server.authorization.dseecompat.UserDN
Performs the evaluation of a userdn bind rule based on the evaluation context passed to it.
evaluate(Entry, DN, AttributeType) - Static method in class org.opends.server.authorization.dseecompat.UserDN
This method searches an entry for an attribute value that is treated as a DN.
evaluate() - Method in class org.opends.server.backends.jeb.IndexFilter
Evaluate the search operation against the indexes.
evaluate(Transaction, SearchOperation, ServerSideSortRequestControl, VLVRequestControl, StringBuilder) - Method in class org.opends.server.backends.jeb.VLVIndex
Evaluate a search with sort control using this VLV index.
evaluateApproximateFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match an approximate filter.
evaluateBoundedRange(AttributeValue, AttributeValue) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might have a value greater than or equal to the lower bound value, and less than or equal to the upper bound value.
evaluateEqualityFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match an equality filter.
evaluateGreaterOrEqualFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match a greater-or-equal filter.
evaluateLessOrEqualFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match a less-or-equal filter.
evaluatePresenceFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match a presence filter.
evaluateSubstringFilter(SearchFilter, StringBuilder) - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieve the entry IDs that might match a substring filter.
evalURL(AciEvalContext, LDAPURL) - Static method in class org.opends.server.authorization.dseecompat.UserDN
This method evaluates an URL userdn expression.
ExactMatchIdentityMapper - Class in org.opends.server.extensions
This class provides an implementation of a Directory Server identity mapper that looks for the exact value provided as the ID string to appear in an attribute of a user's entry.
ExactMatchIdentityMapper() - Constructor for class org.opends.server.extensions.ExactMatchIdentityMapper
Creates a new instance of this exact match identity mapper.
ExactMatchIdentityMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Exact Match Identity Mapper settings.
ExactMatchIdentityMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Exact Match Identity Mapper settings.
ExactMatchIdentityMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Exact Match Identity Mapper managed object definition meta information.
excludeDN() - Method in class org.opends.server.types.EntryEncodeConfig
Indicates whether the encoded entry should exclude the DN.
exec(String, String[], File, Map<String, String>, List<String>) - Static method in class org.opends.server.util.StaticUtils
Executes the specified command on the system and captures its output.
execute(String[], boolean) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliMain
Parses the provided command-line arguments and uses that information to run the dsframework tool.
execute() - Method in class org.opends.server.backends.task.Task
Begins execution for this task.
execute(Operation) - Method in class org.opends.server.core.RootDseWorkflowTopology
Executes an operation on the root DSE entry.
execute(Operation) - Method in interface org.opends.server.core.Workflow
Executes all the tasks defined by the workflow task tree for a given operation.
execute(Operation) - Method in class org.opends.server.core.WorkflowImpl
Executes all the tasks defined by the workflow task tree for a given operation.
execute(Operation) - Method in class org.opends.server.core.WorkflowTopologyNode
Executes an operation on a set of data being identified by the workflow node base DN.
execute() - Method in class org.opends.server.loggers.EncryptAction
The signature action that is executed.
execute() - Method in class org.opends.server.loggers.GZIPAction
The compression action that is executed.
execute() - Method in interface org.opends.server.loggers.PostRotationAction
The action that needs to be executed.
execute() - Method in class org.opends.server.loggers.SignatureAction
The signature action that is executed.
execute() - Method in class org.opends.server.loggers.ZIPAction
The compression action that is executed.
execute(String[], boolean) - Method in class org.opends.server.tools.InstallDS
Parses the provided command-line arguments and uses that information to run the setup CLI.
execute(String[]) - Method in class org.opends.server.tools.JavaPropertiesTool
Parses the provided command-line arguments and uses that information to run the java properties tool.
execute(Operation) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Executes the workflow element for an operation.
execute(Operation) - Method in class org.opends.server.workflowelement.WorkflowElement
Executes the workflow element for an operation.
executeSearch(LDAPConnection, String, ArrayList<LDAPFilter>, LinkedHashSet<String>, LDAPSearchOptions, int) - Method in class org.opends.server.tools.LDAPSearch
Execute the search based on the specified input parameters.
ExistingFileBehavior - Enum in org.opends.server.types
This enumeration defines the set of possible behaviors that should be taken when attempting to write to a file that already exists.
EXIT - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for method exit messages.
EXIT_CODE_INTERNAL_ERROR - Static variable in class org.opends.server.tools.WaitForFileDelete
The exit code value that will be used if an internal error occurs within this program.
EXIT_CODE_SUCCESS - Static variable in class org.opends.server.tools.WaitForFileDelete
The exit code value that will be used if the target file is deleted successfully.
EXIT_CODE_TIMEOUT - Static variable in class org.opends.server.tools.WaitForFileDelete
The exit code value that will be used if a timeout occurs while waiting for the file to be removed.
ExpirationCheckTrustManager - Class in org.opends.server.util
This class implements an X.509 trust manager that will be used to wrap an existing trust manager and makes it possible to reject a presented certificate if that certificate is outside the validity window.
ExpirationCheckTrustManager(X509TrustManager) - Constructor for class org.opends.server.util.ExpirationCheckTrustManager
Creates a new instance of this trust manager that will wrap the provided trust manager.
expirePasswordsWithoutWarning() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether user passwords will be allowed to expire without the user receiving at least one notification during the warning period.
exportBackend() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Export the entries from the backend.
ExportJob - Class in org.opends.server.backends.jeb
Export a JE backend to LDIF.
ExportJob(LDIFExportConfig) - Constructor for class org.opends.server.backends.jeb.ExportJob
Create a new export job.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.api.Backend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.BackupBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.jeb.BackendImpl
Exports the contents of this backend to LDIF.
exportLDIF(RootContainer) - Method in class org.opends.server.backends.jeb.ExportJob
Export entries from the backend to an LDIF file.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.LDIFBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.MemoryBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.MonitorBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.RootDSEBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.SchemaBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.task.TaskBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.backends.TrustStoreBackend
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.extensions.ConfigFileHandler
Exports the contents of this backend to LDIF.
exportLDIF(LDIFExportConfig) - Method in class org.opends.server.replication.server.ReplicationBackend
Exports the contents of this backend to LDIF.
ExportLDIF - Class in org.opends.server.tools
This program provides a utility that may be used to export the contents of a Directory Server backend to an LDIF file.
ExportLDIF() - Constructor for class org.opends.server.tools.ExportLDIF
 
exportLDIFEntry(String) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Exports an entry in LDIF format.
ExportTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to export the contents of a Directory Server backend to an LDIF file.
ExportTask() - Constructor for class org.opends.server.tasks.ExportTask
 
ExportTaskListener - Interface in org.opends.server.api
This interface defines a set of methods that may be used to notify various Directory Server components whenever an LDIF export task is about to begin or has just completed.
ExtendedOperation - Interface in org.opends.server.core
This interface defines an extended operation, which can perform virtually any kind of task.
ExtendedOperationBasis - Class in org.opends.server.core
This class defines an extended operation, which can perform virtually any kind of task.
ExtendedOperationBasis(ClientConnection, long, int, List<Control>, String, ASN1OctetString) - Constructor for class org.opends.server.core.ExtendedOperationBasis
Creates a new extended operation with the provided information.
ExtendedOperationConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of extended operation handlers defined in the Directory Server.
ExtendedOperationConfigManager() - Constructor for class org.opends.server.core.ExtendedOperationConfigManager
Creates a new instance of this extended operation config manager.
ExtendedOperationHandler<T extends ExtendedOperationHandlerCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements the functionality required for one or more types of extended operations.
ExtendedOperationHandler() - Constructor for class org.opends.server.api.ExtendedOperationHandler
 
ExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Extended Operation Handler settings.
ExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Extended Operation Handler settings.
ExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Extended Operation Handler managed object definition meta information.
ExtendedRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP extended request protocol op, which is used to request some special type of processing defined in an extension to the LDAP protocol.
ExtendedRequestProtocolOp(String) - Constructor for class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Creates a new extended request protocol op with the specified OID and no value.
ExtendedRequestProtocolOp(String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Creates a new extended request protocol op with the specified OID and value.
ExtendedResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP extended response protocol op, which is used to provide information about the result of processing a extended request.
ExtendedResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Creates a new extended response protocol op with the provided result code.
ExtendedResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Creates a new extended response protocol op with the provided result code and error message.
ExtendedResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Creates a new extended response protocol op with the provided information.
ExtendedResponseProtocolOp(int, Message, DN, List<String>, String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Creates a new extended response protocol op with the provided information.
EXTENSIBLE_MATCH_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the extensibleMatch filter type.
ExtensionsConstants - Class in org.opends.server.extensions
This class defines a number of constants that may be used by Directory Server extensions.
ExtensionsConstants() - Constructor for class org.opends.server.extensions.ExtensionsConstants
 
ExternalSASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism that relies on some form of authentication that has already been done outside the LDAP layer.
ExternalSASLMechanismHandler() - Constructor for class org.opends.server.extensions.ExternalSASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
ExternalSASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying External SASL Mechanism Handler settings.
ExternalSASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying External SASL Mechanism Handler settings.
ExternalSASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the External SASL Mechanism Handler managed object definition meta information.
ExternalSASLMechanismHandlerCfgDefn.CertificateValidationPolicy - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "certificate-validation-policy" property.
ExtOp - Class in org.opends.server.authorization.dseecompat
This class represents an ACI's extop keyword rule.

F

FailedDependencyAction - Enum in org.opends.server.backends.task
This enumeration defines the various ways that a task can behave if it is dependent upon another task and that earlier task is done running but did not complete successfully.
FakeOperation - Class in org.opends.server.replication.plugin
This class if used to build fake Operation from the historical information that stay in the entry in the database.
FakeOperation(ChangeNumber) - Constructor for class org.opends.server.replication.plugin.FakeOperation
Creates a new FakeOperation using the provided ChangeNumber.
FakeOperationComparator - Class in org.opends.server.replication.plugin
This Class implements a Comparator that can be used to build TreeSet containing FakeOperations sorted by the ChangeNumber order.
FakeOperationComparator() - Constructor for class org.opends.server.replication.plugin.FakeOperationComparator
 
FALSE - Static variable in class org.opends.server.admin.condition.Conditions
A condition which always evaluates to false.
FaxNumberSyntax - Class in org.opends.server.schema
This class implements the facsimile telephone number attribute syntax, which contains a printable string (the number) followed by zero or more parameters.
FaxNumberSyntax() - Constructor for class org.opends.server.schema.FaxNumberSyntax
Creates a new instance of this syntax.
FaxSyntax - Class in org.opends.server.schema
This class implements the fax attribute syntax.
FaxSyntax() - Constructor for class org.opends.server.schema.FaxSyntax
Creates a new instance of this syntax.
FIFOEntryCache - Class in org.opends.server.extensions
This class defines a Directory Server entry cache that uses a FIFO to keep track of the entries.
FIFOEntryCache() - Constructor for class org.opends.server.extensions.FIFOEntryCache
Creates a new instance of this FIFO entry cache.
FIFOEntryCacheCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying FIFO Entry Cache settings.
FIFOEntryCacheCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying FIFO Entry Cache settings.
FIFOEntryCacheCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the FIFO Entry Cache managed object definition meta information.
FILE_USER_SCHEMA_ELEMENTS - Static variable in class org.opends.server.config.ConfigConstants
The name (with no path information) of the file in the schema directory that will contain user-defined schema definitions.
FileBasedAccessLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Based Access Log Publisher settings.
FileBasedAccessLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Based Access Log Publisher settings.
FileBasedAccessLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Based Access Log Publisher managed object definition meta information.
FileBasedArgument - Class in org.opends.server.util.args
This class defines an argument whose value will be read from a file rather than actually specified on the command-line.
FileBasedArgument(String, Character, String, boolean, Message, Message) - Constructor for class org.opends.server.util.args.FileBasedArgument
Creates a new file-based argument with the provided information.
FileBasedArgument(String, Character, String, boolean, boolean, Message, String, String, Message) - Constructor for class org.opends.server.util.args.FileBasedArgument
Creates a new file-based argument with the provided information.
FileBasedDebugLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Based Debug Log Publisher settings.
FileBasedDebugLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Based Debug Log Publisher settings.
FileBasedDebugLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Based Debug Log Publisher managed object definition meta information.
FileBasedErrorLogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Based Error Log Publisher settings.
FileBasedErrorLogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Based Error Log Publisher settings.
FileBasedErrorLogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Based Error Log Publisher managed object definition meta information.
FileBasedKeyManagerProvider - Class in org.opends.server.extensions
This class defines a key manager provider that will access keys stored in a file located on the Directory Server filesystem.
FileBasedKeyManagerProvider() - Constructor for class org.opends.server.extensions.FileBasedKeyManagerProvider
Creates a new instance of this file-based key manager provider.
FileBasedKeyManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Based Key Manager Provider settings.
FileBasedKeyManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Based Key Manager Provider settings.
FileBasedKeyManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Based Key Manager Provider managed object definition meta information.
FileBasedTrustManagerProvider - Class in org.opends.server.extensions
This class defines a trust manager provider that will reference certificates stored in a file located on the Directory Server filesystem.
FileBasedTrustManagerProvider() - Constructor for class org.opends.server.extensions.FileBasedTrustManagerProvider
Creates a new instance of this file-based trust manager provider.
FileBasedTrustManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Based Trust Manager Provider settings.
FileBasedTrustManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Based Trust Manager Provider settings.
FileBasedTrustManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Based Trust Manager Provider managed object definition meta information.
FileComparator - Class in org.opends.server.loggers
This class implements a comparator that can compare two files based on the time that they were last modified.
FileComparator() - Constructor for class org.opends.server.loggers.FileComparator
 
FileCountLogRetentionPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File Count Log Retention Policy settings.
FileCountLogRetentionPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File Count Log Retention Policy settings.
FileCountLogRetentionPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File Count Log Retention Policy managed object definition meta information.
FileNamingPolicy - Interface in org.opends.server.loggers
A FileNamingPolicy is used by a MultiFileWriter to generate the sequence of file names to use when writing.
FileNumberRetentionPolicy - Class in org.opends.server.loggers
This class implements a retention policy based on the number of files.
FileNumberRetentionPolicy() - Constructor for class org.opends.server.loggers.FileNumberRetentionPolicy
 
FilePermission - Class in org.opends.server.types
This class provides a mechanism for setting file permissions in a more abstract manner than is provided by the underlying operating system and/or filesystem.
FilePermission(int) - Constructor for class org.opends.server.types.FilePermission
Creates a new file permission object with the provided encoded representation.
FilePermission(boolean, boolean, boolean) - Constructor for class org.opends.server.types.FilePermission
Creates a new file permission with the specified rights for the file owner.
FilePermission(boolean, boolean, boolean, boolean, boolean, boolean, boolean, boolean, boolean) - Constructor for class org.opends.server.types.FilePermission
Creates a new file permission with the specified rights for the file owner, group members, and other users.
FileSystemEntryCache - Class in org.opends.server.extensions
This class defines a Directory Server entry cache that uses JE database to keep track of the entries.
FileSystemEntryCache() - Constructor for class org.opends.server.extensions.FileSystemEntryCache
Creates a new instance of this entry cache.
FileSystemEntryCacheCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying File System Entry Cache settings.
FileSystemEntryCacheCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying File System Entry Cache settings.
FileSystemEntryCacheCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the File System Entry Cache managed object definition meta information.
FileSystemEntryCacheCfgDefn.CacheType - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "cache-type" property.
FileTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used provide values from a text file.
FileTag() - Constructor for class org.opends.server.tools.makeldif.FileTag
Creates a new instance of this file tag.
FILTER_CANDIDATE_THRESHOLD - Static variable in class org.opends.server.backends.jeb.IndexFilter
Stop processing the filter against the indexes when the number of candidates is smaller than this value.
FilteredStaticGroupMemberList - Class in org.opends.server.extensions
This class provides an implementation of the MemberList class that may be used in conjunction when static groups when additional criteria is to be used to select a subset of the group members.
FilteredStaticGroupMemberList(DN, Set<DN>, DN, SearchScope, SearchFilter) - Constructor for class org.opends.server.extensions.FilteredStaticGroupMemberList
Creates a new filtered static group member list with the provided information.
filterEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.api.AccessControlHandler
Filter the contents of the provided entry such that it no longer contains any attributes or values that the client is not permitted to access.
filterEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Checks access on each attribute in an entry.
filterExitCode(int) - Static method in class org.opends.server.util.StaticUtils
Filters the provided value to ensure that it is appropriate for use as an exit code.
filtersAllowCaching(Entry) - Method in class org.opends.server.api.EntryCache
Indicates whether the current set of exclude and include filters allow caching of the specified entry.
FilterType - Enum in org.opends.server.types
This enumeration defines the set of possible filter types that may be used for search filters.
finalize() - Method in class org.opends.server.api.ClientConnection
Performs any work that may be needed before the JVM invokes garbage collection for this object.
finalize() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Called by the Gc when the object is garbage collected Release the cursor in case the iterator was badly used and releaseCursor was never called.
finalize() - Method in class org.opends.server.replication.server.ReplicationIterator
Called by the Gc when the object is garbage collected Release the cursor in case the iterator was badly used and releaseCursor was never called.
finalizeAccessControlHandler() - Method in class org.opends.server.api.AccessControlHandler
Performs any necessary finalization for the access control handler implementation.
finalizeAccessControlHandler() - Method in class org.opends.server.authorization.dseecompat.AciHandler
Performs any necessary finalization for the access control handler implementation.
finalizeAlertHandler() - Method in interface org.opends.server.api.AlertHandler
Performs any necessary cleanup that may be necessary when this alert handler is finalized.
finalizeAlertHandler() - Method in class org.opends.server.extensions.JMXAlertHandler
Performs any necessary cleanup that may be necessary when this alert handler is finalized.
finalizeAlertHandler() - Method in class org.opends.server.extensions.SMTPAlertHandler
Performs any necessary cleanup that may be necessary when this alert handler is finalized.
finalizeBackend() - Method in class org.opends.server.api.Backend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.BackupBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.jeb.BackendImpl
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.LDIFBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.MemoryBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.MonitorBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.RootDSEBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.SchemaBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.task.TaskBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.backends.TrustStoreBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.extensions.ConfigFileHandler
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeBackend() - Method in class org.opends.server.replication.server.ReplicationBackend
Performs any necessary work to finalize this backend, including closing any underlying databases or connections and deregistering any suffixes that it manages with the Directory Server.
finalizeCertificateMapper() - Method in class org.opends.server.api.CertificateMapper
Performs any finalization that may be necessary for this certificate mapper.
finalizeCertificateMapper() - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Performs any finalization that may be necessary for this certificate mapper.
finalizeCertificateMapper() - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Performs any finalization that may be necessary for this certificate mapper.
finalizeCertificateMapper() - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Performs any finalization that may be necessary for this certificate mapper.
finalizeClientConnection() - Method in class org.opends.server.api.ClientConnection
Performs any cleanup work that may be necessary when this client connection is terminated.
finalizeConfigHandler() - Method in class org.opends.server.api.ConfigHandler
Finalizes this configuration handler so that it will release any resources associated with it so that it will no longer be used.
finalizeConfigHandler() - Method in class org.opends.server.extensions.ConfigFileHandler
Finalizes this configuration handler so that it will release any resources associated with it so that it will no longer be used.
finalizeConnectionHandler(Message, boolean) - Method in class org.opends.server.api.ConnectionHandler
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionHandler(Message, boolean) - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionHandler(Message, boolean) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionHandler(boolean, boolean) - Method in class org.opends.server.protocols.jmx.RmiConnector
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionHandler(Message, boolean) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionHandler(Message, boolean) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Closes this connection handler so that it will no longer accept new client connections.
finalizeConnectionInternal() - Method in class org.opends.server.api.ClientConnection
Performs any internal cleanup that may be necessary when this client connection is disconnected, or if not on disconnec, then ultimately whenever it is reaped by the garbage collector.
finalizeConnectionSecurityProvider() - Method in class org.opends.server.api.ConnectionSecurityProvider
Performs any finalization that may be necessary for this connection security provider.
finalizeConnectionSecurityProvider() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Performs any finalization that may be necessary for this connection security provider.
finalizeConnectionSecurityProvider() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Performs any finalization that may be necessary for this connection security provider.
finalizeEntryCache() - Method in class org.opends.server.api.EntryCache
Performs any necessary cleanup work (e.g., flushing all cached entries and releasing any other held resources) that should be performed when the server is to be shut down or the entry cache destroyed or replaced.
finalizeEntryCache() - Method in class org.opends.server.extensions.DefaultEntryCache
Performs any necessary cleanup work (e.g., flushing all cached entries and releasing any other held resources) that should be performed when the server is to be shut down or the entry cache destroyed or replaced.
finalizeEntryCache() - Method in class org.opends.server.extensions.FIFOEntryCache
Performs any necessary cleanup work (e.g., flushing all cached entries and releasing any other held resources) that should be performed when the server is to be shut down or the entry cache destroyed or replaced.
finalizeEntryCache() - Method in class org.opends.server.extensions.FileSystemEntryCache
Performs any necessary cleanup work (e.g., flushing all cached entries and releasing any other held resources) that should be performed when the server is to be shut down or the entry cache destroyed or replaced.
finalizeEntryCache() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Performs any necessary cleanup work (e.g., flushing all cached entries and releasing any other held resources) that should be performed when the server is to be shut down or the entry cache destroyed or replaced.
finalizeExtendedOperationHandler() - Method in class org.opends.server.api.ExtendedOperationHandler
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.CancelExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.GetConnectionIDExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.StartTLSExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeExtendedOperationHandler() - Method in class org.opends.server.extensions.WhoAmIExtendedOperation
Performs any finalization that may be necessary for this extended operation handler.
finalizeGroupImplementation() - Method in class org.opends.server.api.Group
Performs any necessary finalization that may be needed whenever this group implementation is taken out of service within the Directory Server (e.g., if it is disabled or the server is shutting down).
finalizeGroupManager() - Method in class org.opends.server.core.GroupManager
Performs any cleanup work that may be needed when the server is shutting down.
finalizeIdentityMapper() - Method in class org.opends.server.api.IdentityMapper
Performs any finalization that may be necessary for this identity mapper.
finalizeIdentityMapper() - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Performs any finalization that may be necessary for this identity mapper.
finalizeIdentityMapper() - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Performs any finalization that may be necessary for this identity mapper.
finalizeKeyManagerProvider() - Method in class org.opends.server.api.KeyManagerProvider
Performs any finalization that may be necessary for this key manager provider.
finalizeKeyManagerProvider() - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Performs any finalization that may be necessary for this key manager provider.
finalizeKeyManagerProvider() - Method in class org.opends.server.extensions.NullKeyManagerProvider
Performs any finalization that may be necessary for this key manager provider.
finalizeKeyManagerProvider() - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Performs any finalization that may be necessary for this key manager provider.
finalizeListenerManager() - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Deregister from the change notification listener, the backend initialization listener and the alert generator.
finalizeMatchingRule() - Method in class org.opends.server.api.MatchingRule
Performs any finalization that may be needed whenever this matching rule is taken out of service.
finalizeMonitorProvider() - Method in class org.opends.server.api.MonitorProvider
Finalizes this monitor provider so that it may be unloaded and taken out of service.
finalizeNetworkGroup() - Method in class org.opends.server.core.NetworkGroup
Performs any finalization that might be required when this network group is unloaded.
finalizeOnShutdown() - Static method in class org.opends.server.authorization.dseecompat.AciEffectiveRights
Finalizes static variables on shutdown so that we release the memory associated with them (for the unit tests) and get fresh copies if we're doing an in-core restart.
finalizePasswordGenerator() - Method in class org.opends.server.api.PasswordGenerator
Performs any finalization work that may be necessary when this password generator is taken out of service.
finalizePasswordGenerator() - Method in class org.opends.server.extensions.RandomPasswordGenerator
Performs any finalization work that may be necessary when this password generator is taken out of service.
finalizePasswordStorageScheme() - Method in class org.opends.server.api.PasswordStorageScheme
Performs any necessary finalization that might be required when this password storage scheme is no longer needed (e.g., the scheme is disabled or the server is shutting down).
finalizePasswordValidator() - Method in class org.opends.server.api.PasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.SimilarityBasedPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePasswordValidator() - Method in class org.opends.server.extensions.UniqueCharactersPasswordValidator
Performs any finalization that might be required when this password validator is unloaded.
finalizePlugin() - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.EntryUUIDPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.LastModPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.LDAPADListPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any necessary finalization for this plugin.
finalizePlugin() - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any necessary finalization for this plugin.
finalizePlugins() - Method in class org.opends.server.core.PluginConfigManager
Finalizes all plugins that are registered with the Directory Server.
finalizeSASLMechanismHandler() - Method in class org.opends.server.api.SASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.AnonymousSASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeSASLMechanismHandler() - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Performs any finalization that may be necessary for this SASL mechanism handler.
finalizeStatusNotificationHandler() - Method in class org.opends.server.api.AccountStatusNotificationHandler
Performs any finalization that may be necessary when this status notification handler is taken out of service.
finalizeSynchronizationProvider() - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary finalization for this synchronization provider.
finalizeSynchronizationProvider() - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary finalization for this synchronization provider.
finalizeSyntax() - Method in class org.opends.server.api.AttributeSyntax
Performs any finalization that may be necessary for this attribute syntax.
finalizeSyntax() - Method in class org.opends.server.schema.DirectoryStringSyntax
Performs any finalization that may be necessary for this attribute syntax.
finalizeSyntax() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Performs any finalization that may be necessary for this attribute syntax.
finalizeTrustManagerProvider() - Method in class org.opends.server.api.TrustManagerProvider
Performs any finalization that may be necessary for this trust manager provider.
finalizeTrustManagerProvider() - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Performs any finalization that may be necessary for this trust manager provider.
finalizeTrustManagerProvider() - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Performs any finalization that may be necessary for this trust manager provider.
finalizeTrustManagerProvider() - Method in class org.opends.server.extensions.NullTrustManagerProvider
Performs any finalization that may be necessary for this trust manager provider.
finalizeVirtualAttributeProvider() - Method in class org.opends.server.api.VirtualAttributeProvider
Performs any finalization that may be necessary whenever this virtual attribute provider is taken out of service.
finalizeVirtualAttributeProvider() - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Performs any finalization that may be necessary whenever this virtual attribute provider is taken out of service.
finalizeWorkflow() - Method in class org.opends.server.core.WorkflowImpl
Performs any finalization that might be required when this workflow is unloaded.
finalizeWorkflowElement() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Performs any finalization that might be required when this workflow element is unloaded.
finalizeWorkflowElement() - Method in class org.opends.server.workflowelement.WorkflowElement
Performs any finalization that might be required when this workflow element is unloaded.
finalizeWorkQueue(Message) - Method in class org.opends.server.api.WorkQueue
Performs any necessary finalization for this work queue, including ensuring that all active operations are interrupted or will be allowed to complete, and that all pending operations will be cancelled.
finalizeWorkQueue(Message) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Performs any necessary finalization for this work queue, including ensuring that all active operations are interrupted or will be allowed to complete, and that all pending operations will be cancelled.
findDefaultValues(ManagedObjectPath<?, ?>, PropertyDefinition<PD>, boolean) - Method in class org.opends.server.admin.client.spi.Driver
Gets the default values for the specified property.
findDomain(DN, PluginOperation) - Static method in class org.opends.server.replication.plugin.MultimasterReplication
Finds the domain for a given DN.
FingerprintCertificateMapper - Class in org.opends.server.extensions
This class implements a very simple Directory Server certificate mapper that will map a certificate to a user only if that user's entry contains an attribute with the fingerprint of the client certificate.
FingerprintCertificateMapper() - Constructor for class org.opends.server.extensions.FingerprintCertificateMapper
Creates a new instance of this certificate mapper.
FingerprintCertificateMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Fingerprint Certificate Mapper settings.
FingerprintCertificateMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Fingerprint Certificate Mapper settings.
FingerprintCertificateMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Fingerprint Certificate Mapper managed object definition meta information.
FingerprintCertificateMapperCfgDefn.FingerprintAlgorithm - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "fingerprint-algorithm" property.
first() - Method in class org.opends.server.replication.server.MsgQueue
Return the first UpdateMessage in the MsgQueue.
FIRST_NAME_FILE - Static variable in class org.opends.server.tools.makeldif.TemplateFile
The name of the file holding the list of first names.
FirstNameTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include a first name in the attribute value.
FirstNameTag() - Constructor for class org.opends.server.tools.makeldif.FirstNameTag
Creates a new instance of this first name tag.
FIX_IDS - Static variable in class org.opends.server.util.DynamicConstants
The set of bug IDs for fixes included in this build of the Directory Server.
FIX_IDS - Static variable in class org.opends.server.util.SetupUtils
Fix IDs associated with the build.
FixedTimeLogRotationPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Fixed Time Log Rotation Policy settings.
FixedTimeLogRotationPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Fixed Time Log Rotation Policy settings.
FixedTimeLogRotationPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Fixed Time Log Rotation Policy managed object definition meta information.
FixedTimeRotationPolicy - Class in org.opends.server.loggers
This class implements a rotation policy based on fixed day/time of day.
FixedTimeRotationPolicy() - Constructor for class org.opends.server.loggers.FixedTimeRotationPolicy
 
flush(Transaction) - Method in class org.opends.server.backends.jeb.IndexBuffer
Flush the buffered index changes until the given transaction to the database.
flush() - Method in class org.opends.server.loggers.AsyncronousTextWriter
Flushes any buffered contents of the output stream.
flush() - Method in interface org.opends.server.loggers.LoggerAlarmHandler
Flush the underlying stream.
flush() - Method in class org.opends.server.loggers.MultifileTextWriter
Flushes any buffered contents of the output stream.
flush() - Method in interface org.opends.server.loggers.TextWriter
Flushes any buffered contents of the output stream.
flush() - Method in class org.opends.server.loggers.TextWriter.STDERR
Flushes any buffered contents of the output stream.
flush() - Method in class org.opends.server.loggers.TextWriter.STDOUT
Flushes any buffered contents of the output stream.
flush() - Method in class org.opends.server.loggers.TextWriter.STREAM
Flushes any buffered contents of the output stream.
flush() - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Flushes this output stream and forces any buffered data to be written out.
flush() - Method in class org.opends.server.types.NullOutputStream
Flushes the output stream.
flush() - Method in class org.opends.server.util.LDIFWriter
Flushes the data written to the output stream or underlying file.
flush() - Method in class org.opends.server.util.MultiOutputStream
Flushes all of the underlying output streams.
forceChangeOnAdd() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether users will be required to change their passwords as soon as they authenticate after their accounts have been created.
forceChangeOnReset() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether a user will be required to change their password after it has been reset by an administrator.
forceDaemonThreads() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Indicates whether all threads created by the Directory Server should be created as daemon threads.
format(String, Object[]) - Static method in class org.opends.server.loggers.debug.DebugMessageFormatter
Format the message format string with the provided arguments.
format(Date) - Static method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the generalized time representation of the provided date.
format(long) - Static method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the generalized time representation of the provided date.
FORMAT_VERSION - Static variable in class org.opends.server.backends.jeb.JebFormat
The format version used by this class to encode and decode a DatabaseEntry.
formatDateTimeString(Date) - Static method in class org.opends.server.util.StaticUtils
Formats a Date to String representation in "yyyyMMddHHmmss'Z'".
formatStackTrace(Throwable) - Static method in class org.opends.server.loggers.debug.DebugStackTraceFormatter
Generate a String representation of the entire stack trace of the given Throwable.
formatStackTrace(Throwable, int, boolean) - Static method in class org.opends.server.loggers.debug.DebugStackTraceFormatter
Generate a String representation of the possibly filtered stack trace of the given Throwable.
formatStackTrace(StackTraceElement[], int) - Static method in class org.opends.server.loggers.debug.DebugStackTraceFormatter
Generate a String representation of the possibly filtered stack trace from the current position in executation.
formatTo(Formatter, int, int, int) - Method in class org.opends.messages.Message
Formats the object using the provided formatter.
forName(String) - Static method in enum org.opends.server.api.plugin.PluginType
Retrieves the plugin type for the plugin with the specified name.
forName(String) - Static method in enum org.opends.server.types.AccountStatusNotificationProperty
Retrieves the account status notification type with the specified name.
forName(String) - Static method in enum org.opends.server.types.IndexType
Retrieves the index type for the specified name.
forName(String) - Static method in enum org.opends.server.types.OperatingSystem
Retrieves the operating system for the provided name.
forwardGenerationIdToRS(ResetGenerationId) - Method in class org.opends.server.replication.server.ServerHandler
Sends a message containing a generationId to a peer server.
FreeDiskSpaceLogRetentionPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Free Disk Space Log Retention Policy settings.
FreeDiskSpaceLogRetentionPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Free Disk Space Log Retention Policy settings.
FreeDiskSpaceLogRetentionPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Free Disk Space Log Retention Policy managed object definition meta information.
FreeDiskSpaceRetentionPolicy - Class in org.opends.server.loggers
This class implements a retention policy based on the free disk space available expressed as a percentage.
FreeDiskSpaceRetentionPolicy() - Constructor for class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
 
fromBytes(long) - Method in enum org.opends.server.admin.SizeUnit
Converts the specified size in bytes to this unit.
fromMilliSeconds(long) - Method in enum org.opends.server.admin.DurationUnit
Converts the specified duration in milliseconds to this unit.
fromObject(Object, Object...) - Static method in class org.opends.messages.Message
Creates an uninternationalized message from the string representation of an object.
fromString(String) - Static method in enum org.opends.server.backends.task.FailedDependencyAction
Retrieves the failed dependency action that corresponds to the provided string value.
fromString(String) - Static method in enum org.opends.server.backends.task.TaskState
Retrieves the task state that corresponds to the provided string value.
FULL_VERSION_STRING - Static variable in class org.opends.server.util.DynamicConstants
A full version string for this product.

G

genConcatenatedSchema(LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>) - Static method in class org.opends.server.types.Schema
Reads the files contained in the schema directory and generates a concatenated view of their contents in the provided sets.
generalArgGroup - Variable in class org.opends.server.util.args.ArgumentParser
Group for arguments that are general like help, version etc.
GeneralizedTimeEqualityMatchingRule - Class in org.opends.server.schema
This class defines the generalizedTimeMatch matching rule defined in X.520 and referenced in RFC 2252.
GeneralizedTimeEqualityMatchingRule() - Constructor for class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Creates a new instance of this generalizedTimeMatch matching rule.
GeneralizedTimeOrderingMatchingRule - Class in org.opends.server.schema
This class defines the generalizedTimeOrderingMatch matching rule defined in X.520 and referenced in RFC 2252.
GeneralizedTimeOrderingMatchingRule() - Constructor for class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Creates a new instance of this generalizedTimeMatch matching rule.
GeneralizedTimeSyntax - Class in org.opends.server.schema
This class defines the generalized time attribute syntax, which is a way of representing time in a form like "YYYYMMDDhhmmssZ".
GeneralizedTimeSyntax() - Constructor for class org.opends.server.schema.GeneralizedTimeSyntax
Creates a new instance of this syntax.
generateAccountStatusNotification(AccountStatusNotificationType, Entry, Message, Map<AccountStatusNotificationProperty, List<String>>) - Method in class org.opends.server.core.PasswordPolicyState
Generates an account status notification for this user.
generateAccountStatusNotification(AccountStatusNotification) - Method in class org.opends.server.core.PasswordPolicyState
Generates an account status notification for this user.
generateCertificateSigningRequest(String, String) - Method in class org.opends.server.util.CertificateManager
Generates a certificate signing request (CSR) using the provided information.
generateChange(byte[]) - Static method in class org.opends.server.replication.server.ReplicationData
Generate an UpdateMessage from its byte[] form.
generateDigestMD5RspAuth(String, String, byte[], String, String, String, String, String, String, String) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Generates the appropriate DIGEST-MD5 rspauth digest using the provided information.
generateFakeOperations(Entry) - Static method in class org.opends.server.replication.plugin.Historical
Use this historical information to generate fake operations that would result in this historical information.
generateHashCode(AttributeValue) - Method in class org.opends.server.api.EqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.schema.WordEqualityMatchingRule
Generates a hash code for the provided attribute value.
generateHashCode(AttributeValue) - Method in class org.opends.server.types.AttributeType
Generates a hash code for the specified attribute value.
generateIterator(ChangeNumber) - Method in class org.opends.server.replication.server.DbHandler
Generate a new ReplicationIterator that allows to browse the db managed by this dbHandler and starting at the position defined by a given changeNumber.
generateLDIF(EntryWriter) - Method in class org.opends.server.tools.makeldif.TemplateFile
Generates the LDIF content and writes it to the provided LDIF writer.
generateLine(TemplateEntry) - Method in class org.opends.server.tools.makeldif.TemplateLine
Generates the content for this template line and places it in the provided template entry.
generateMessage() - Method in class org.opends.server.replication.plugin.FakeOperation
Generate a ReplicationMessage from this fake operation.
generateMessage() - Method in class org.opends.server.replication.plugin.ModifyFakeOperation
Generate a ReplicationMessage from this fake operation.
generateMod() - Method in class org.opends.server.replication.plugin.HistVal
Generate a Modification equivalent to this HistVal.
generateMsg(byte[]) - Static method in class org.opends.server.replication.protocol.ReplicationMessage
Generates a ReplicationMessage from its encoded form.
generateMsg(PostOperationOperation, boolean) - Static method in class org.opends.server.replication.protocol.UpdateMessage
Generates an Update Message which the provided information.
generatePassword(Entry) - Method in class org.opends.server.api.PasswordGenerator
Generates a password for the user whose account is contained in the specified entry.
generatePassword() - Method in class org.opends.server.core.PasswordPolicyState
Generates a new password for the user.
generatePassword(Entry) - Method in class org.opends.server.extensions.RandomPasswordGenerator
Generates a password for the user whose account is contained in the specified entry.
generateResponseAuthDigest(String, String, byte[], String, String, String, String, String, String, String) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Generates the appropriate DIGEST-MD5 rspauth digest using the provided information.
generateResponseDigest(String, String, byte[], String, String, String, String, String, String, String) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Generates the appropriate DIGEST-MD5 response for the provided set of information.
generateSelfSignedCertificate(String, String, int) - Method in class org.opends.server.util.CertificateManager
Generates a self-signed certificate using the provided information.
generateState(PreOperationModifyOperation) - Method in class org.opends.server.replication.plugin.Historical
Append replacement of state information to a given modification.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.NotificationMessageNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.NotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.NotificationPropertyNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.NotificationTypeNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.TextNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.UserAttributeNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(MessageBuilder, AccountStatusNotification) - Method in class org.opends.server.extensions.UserDNNotificationMessageTemplateElement
Generates a value for this template element using the information contained in the provided account status notification and appends it to the given buffer.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.AttributeValueTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.DNTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.FileTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.FirstNameTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.GUIDTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.IfAbsentTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.IfPresentTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.LastNameTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.ListTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.ParentDNTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.PresenceTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.RandomTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.RDNTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.SequentialTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.StaticTextTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.Tag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.UnderscoreDNTag
Generates the content for this tag by appending it to the provided tag.
generateValue(TemplateEntry, TemplateValue) - Method in class org.opends.server.tools.makeldif.UnderscoreParentDNTag
Generates the content for this tag by appending it to the provided tag.
GENERIC_TYPE - Static variable in class org.opends.server.tools.dsconfig.DSConfig
The type name which will be used for the most generic managed object types when they are instantiable and not intended for customization.
GenericConstraint - Class in org.opends.server.admin
A generic constraint which comprises of an underlying condition and a description.
GenericConstraint(AbstractManagedObjectDefinition<?, ?>, int, Condition) - Constructor for class org.opends.server.admin.GenericConstraint
Creates a new generic constraint.
get() - Method in class org.opends.messages.MessageDescriptor.Arg0
Creates a message.
get(T1) - Method in class org.opends.messages.MessageDescriptor.Arg1
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6, T7, T8, T9, T10) - Method in class org.opends.messages.MessageDescriptor.Arg10
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6, T7, T8, T9, T10, T11) - Method in class org.opends.messages.MessageDescriptor.Arg11
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2) - Method in class org.opends.messages.MessageDescriptor.Arg2
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3) - Method in class org.opends.messages.MessageDescriptor.Arg3
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4) - Method in class org.opends.messages.MessageDescriptor.Arg4
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5) - Method in class org.opends.messages.MessageDescriptor.Arg5
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6) - Method in class org.opends.messages.MessageDescriptor.Arg6
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6, T7) - Method in class org.opends.messages.MessageDescriptor.Arg7
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6, T7, T8) - Method in class org.opends.messages.MessageDescriptor.Arg8
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(T1, T2, T3, T4, T5, T6, T7, T8, T9) - Method in class org.opends.messages.MessageDescriptor.Arg9
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(Object...) - Method in class org.opends.messages.MessageDescriptor.ArgN
Creates a message with arguments that will replace format specifiers in the assocated format string when the message is rendered to string representation.
get(Transaction, DN, LockMode) - Method in class org.opends.server.backends.jeb.DN2ID
Fetch the entry ID for a given DN.
get(Transaction, EntryID, LockMode) - Method in class org.opends.server.backends.jeb.ID2Entry
Fetch a record from the entry database.
get(Set<String>) - Method in class org.opends.server.replication.plugin.AttrInfoWithOptions
Get the info for a given option.
getAbandonRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an abandon request protocol op.
getAbandonRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of abandon requests that have been received.
getAbsoluteBaseDN() - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Get the absolute base DN.
getAcceptBacklog() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "accept-backlog" property.
getAcceptBacklog() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "accept-backlog" property.
getAcceptBacklogPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "accept-backlog" property definition.
getAcceptedIssuers() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
getAcceptedIssuers() - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Retrieves the set of certificate authority certificates which are trusted for authenticating peers.
getAcceptedIssuers() - Method in class org.opends.server.tools.PromptTrustManager
Retrieves the set of certificate authority certificates which are trusted for authenticating peers.
getAcceptedIssuers() - Method in class org.opends.server.util.ExpirationCheckTrustManager
Retrieves the set of CA certificates which are trusted for authenticating peers.
getAccessControlHandler() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Access Control Handler.
getAccessControlHandler() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Access Control Handler.
getAccessControlHandler() - Method in class org.opends.server.core.AccessControlConfigManager
Get the active access control handler.
getAccessControlHandlerRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "access-control-handler" relation definition.
getAccountExpirationTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time at which the user's account will expire.
getAccountStatusNotificationHandler() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "account-status-notification-handler" property.
getAccountStatusNotificationHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Account Status Notification Handler.
getAccountStatusNotificationHandler() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "account-status-notification-handler" property.
getAccountStatusNotificationHandler(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Account Status Notification Handler.
getAccountStatusNotificationHandler(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the account status notification handler with the specified configuration entry DN.
getAccountStatusNotificationHandlerDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "account-status-notification-handler" property as a set of DNs.
getAccountStatusNotificationHandlerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "account-status-notification-handler" property definition.
getAccountStatusNotificationHandlers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of account status notification handlers defined in the Directory Server, as a mapping between the DN of the configuration entry and the notification handler implementation.
getAccountStatusNotificationHandlers() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the set of account status notification handlers that should be used with this password policy.
getAccountStatusNotificationHandlersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "account-status-notification-handlers" relation definition.
getAccountStatusNotificationType() - Method in interface org.opends.server.admin.std.client.ErrorLogAccountStatusNotificationHandlerCfgClient
Gets the "account-status-notification-type" property.
getAccountStatusNotificationType() - Method in interface org.opends.server.admin.std.server.ErrorLogAccountStatusNotificationHandlerCfg
Gets the "account-status-notification-type" property.
getAccountStatusNotificationTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Get the "account-status-notification-type" property definition.
getActiveValues() - Method in interface org.opends.server.admin.client.spi.Property
Get an immutable set view of this property's active values.
getActiveValues() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the set of active values for this configuration attribute.
getActualRootBindDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the real entry DN for the root user with the provided alternate bind DN.
getActualStartTime() - Method in class org.opends.server.backends.task.Task
Retrieves the time that this task actually started running, if it has started.
getActualStartTime() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the human-friendly start time.
getAdditionalLogMessage() - Method in class org.opends.server.core.OperationWrapper
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in class org.opends.server.types.AbstractOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.Operation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.PreOperationOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAdditionalLogMessage() - Method in interface org.opends.server.types.operation.PreParseOperation
Retrieves the additional log message for this operation, which should be written to the log but not included in the response to the client.
getAddListeners() - Method in class org.opends.server.config.ConfigEntry
Retrieves the set of config add listeners that have been registered for this entry.
getAddMissingRDNAttributesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "add-missing-rdn-attributes" property definition.
getAddRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an add request protocol op.
getAddRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of add requests that have been received.
getAddResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an add response protocol op.
getAddResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of add responses that have been sent.
getAddValues() - Method in class org.opends.server.backends.jeb.MergeValue
Get the list of arrays of IDs to be added.
getAdministrationSuffixDN() - Static method in class org.opends.admin.ads.ADSContext
Returns the DN of the suffix that contains the administration data.
getAdministratorAction() - Method in class org.opends.server.admin.PropertyDefinition
Get the administrator action associated with this property definition.
getAdministratorContainerDN() - Static method in class org.opends.admin.ads.ADSContext
Returns the parent entry of the administrator entries.
getAdministratorDN(String) - Static method in class org.opends.admin.ads.ADSContext
Returns the DN of the administrator for a given UID.
getAdministratorUID() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the admin UID which has to be used for the command.
getAdministratorUID() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Returns the Administrator UID provided in the command-line.
getAdministratorUID() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the administrator UID name that should be used for connections based on this interaction.
getAdminLDIFFile() - Static method in class org.opends.admin.ads.ADSContext
Returns the LDIF file of the administration data.
getAdminUserPropFromName(String) - Static method in class org.opends.admin.ads.ADSContext
Get a AdministratorProperty associated to a name.
getAdsContext() - Method in class org.opends.admin.ads.TopologyCache
Returns the adsContext used by this TopologyCache.
getAdsProperties() - Method in class org.opends.admin.ads.ServerDescriptor
Returns a Map containing the ADS properties of the server.
getAfterCount() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the number of entries after the target offset or assertion value to include in the results page.
getAgeOfOldestMissingChange() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the age of the oldest missing change.
getAggregationPropertyDefinition(String) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the specified aggregation property definition associated with this type of managed object.The search will include any inherited aggregation property definitions.
getAggregationPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the aggregation property definitions defined by this managed object definition.
getAlertGenerators() - Method in class org.opends.server.config.JMXMBean
Retrieves the set of alert generators for this JMX MBean.
getAlertHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Alert Handler.
getAlertHandler(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Alert Handler.
getAlertHandlerConfiguration() - Method in interface org.opends.server.api.AlertHandler
Retrieves the current configuration for this alert handler.
getAlertHandlerConfiguration() - Method in class org.opends.server.extensions.JMXAlertHandler
Retrieves the current configuration for this alert handler.
getAlertHandlerConfiguration() - Method in class org.opends.server.extensions.SMTPAlertHandler
Retrieves the current configuration for this alert handler.
getAlertHandlers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of alert handlers that have been registered with the Directory Server.
getAlertHandlersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "alert-handlers" relation definition.
getAlerts() - Method in interface org.opends.server.api.AlertGenerator
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.backends.LDIFBackend
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.backends.SchemaBackend
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.core.AccessControlConfigManager
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.core.DirectoryServer
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.plugins.UniqueAttributePlugin
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves information about the set of alerts that this generator may produce.
getAlerts() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Retrieves information about the set of alerts that this generator may produce.
getAliasedDN() - Method in class org.opends.server.types.Entry
Retrieves the DN of the entry referenced by this alias entry.
getAllAggregationPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the aggregation property definitions associated with this type of managed object.
getAllChildren() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the child managed object definitions which inherit from this managed object definition.
getAllConstraints() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the constraints associated with this type of managed object.
getAllEvents() - Static method in class org.opends.server.util.VersionCompatibilityIssue
Gets the list of all registered issues.
getAllIndexes() - Method in class org.opends.server.backends.jeb.AttributeIndex
Retrieves all the indexes used by this attribute index.
getAllowAttributeNameExceptionsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "allow-attribute-name-exceptions" property definition.
getAllowedClient() - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Gets the "allowed-client" property.
getAllowedClient() - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Gets the "allowed-client" property.
getAllowedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Get the "allowed-client" property definition.
getAllowedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "allowed-client" property definition.
getAllowedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "allowed-client" property definition.
getAllowedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "allowed-client" property definition.
getAllowedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "allowed-client" property definition.
getAllowedManager() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "allowed-manager" property.
getAllowedManager() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "allowed-manager" property.
getAllowedManagerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "allowed-manager" property definition.
getAllowedTask() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "allowed-task" property.
getAllowedTask() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "allowed-task" property.
getAllowedTaskPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "allowed-task" property definition.
getAllowedTasks() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a set containing the names of the allowed tasks that may be invoked in the server.
getAllowedUser() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "allowed-user" property.
getAllowedUser() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "allowed-user" property.
getAllowedUserPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "allowed-user" property definition.
getAllowedValues() - Method in class org.opends.server.util.args.MultiChoiceArgument
Retrieves the set of allowed values for this argument.
getAllowExpiredPasswordChangesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "allow-expired-password-changes" property definition.
getAllowLDAPV2PropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "allow-ldap-v2" property definition.
getAllowList() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the list allow ACIs.
getAllowList() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the list allow ACIs.
getAllowMultiplePasswordValuesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "allow-multiple-password-values" property definition.
getAllowPreEncodedPasswordsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "allow-pre-encoded-passwords" property definition.
getAllowRetrievingMembershipPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "allow-retrieving-membership" property definition.
getAllowStartTLSPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "allow-start-tls" property definition.
getAllowTCPReuseAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "allow-tcp-reuse-address" property definition.
getAllowUnclassifiedCharactersPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Get the "allow-unclassified-characters" property definition.
getAllowUserPasswordChangesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "allow-user-password-changes" property definition.
getAllowZeroLengthValuesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Get the "allow-zero-length-values" property definition.
getAllPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the property definitions associated with this type of managed object.
getAllRelationDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the relation definitions associated with this type of managed object.
getAllReverseAggregationPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the aggregation property definitions which refer to this managed object definition.
getAllReverseRelationDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the relation definitions which refer to this managed object definition.
getAllTags() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get all the tags associated with this type of managed object.
getAlternateBindDN() - Method in interface org.opends.server.admin.std.client.RootDNUserCfgClient
Gets the "alternate-bind-dn" property.
getAlternateBindDN() - Method in interface org.opends.server.admin.std.server.RootDNUserCfg
Gets the "alternate-bind-dn" property.
getAlternateBindDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RootDNUserCfgDefn
Get the "alternate-bind-dn" property definition.
getAlternateRootBindDNs() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of alternate bind DNs for root users, mapped between the alternate DN and the real DN.
getAppendPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "append" property definition.
getAppendPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "append" property definition.
getAppendPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "append" property definition.
getApproxDelay(short) - Method in class org.opends.server.replication.server.MonitorData
Get an approximation of the latency delay of the replication.
getApproxDelay() - Method in class org.opends.server.replication.server.ServerHandler
Get an approximation of the delay by looking at the age of the oldest message that has not been sent to this server.
getApproxFirstMissingDate(short) - Method in class org.opends.server.replication.server.MonitorData
Get an approximation of the date of the first missing update.
getApproxFirstMissingDate() - Method in class org.opends.server.replication.server.ServerHandler
Get the age of the older change that has not yet been replicated to the server handled by this ServerHandler.
getApproximateIndex() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the approximate index.
getApproximateMatchingRule() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the approximate matching rule that should be used for this matched values filter.
getApproximateMatchingRule(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the approximate matching rule with the specified name or OID.
getApproximateMatchingRule() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.AciSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the default approximate matching rule that will be used for attributes with this syntax.
getApproximateMatchingRule() - Method in class org.opends.server.types.AttributeType
Retrieves the matching rule that should be used for approximate matching with this attribute type.
getApproximateMatchingRule(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the approximate matching rule with the specified name or OID.
getApproximateMatchingRule(String) - Method in class org.opends.server.types.Schema
Retrieves the approximate matching rule definition with the specified name or OID.
getApproximateMatchingRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of approximate matching rules registered with the Directory Server.
getApproximateMatchingRules() - Method in class org.opends.server.types.Schema
Retrieves the approximate matching rule definitions for this schema, as a mapping between the lowercase names and OIDs for the matching rule and the matching rule itself.
getArgument(String) - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the argument with the specified name.
getArgument(Character) - Method in class org.opends.server.util.args.SubCommand
Retrieves the subcommand argument with the specified short identifier.
getArgument(String) - Method in class org.opends.server.util.args.SubCommand
Retrieves the subcommand argument with the specified long identifier.
getArgumentForLongID(String) - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the argument with the specified long identifier.
getArgumentForName(String) - Method in class org.opends.server.util.args.SubCommand
Retrieves the subcommand argument with the specified name.
getArgumentForShortID(Character) - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the argument with the specified short identifier.
getArgumentList() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the list of all arguments that have been defined for this argument parser.
getArguments() - Method in class org.opends.server.types.InvokableMethod
Retrieves the set of arguments for this invokable method.
getArguments() - Method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Gets the arguments associated with this parser.
getArguments() - Method in class org.opends.server.util.args.SubCommand
Retrieves the set of arguments for this subcommand.
getArguments() - Method in class org.opends.server.util.cli.CommandBuilder
Returns the list of arguments.
getArgumentsByLongID() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the set of arguments mapped by the long identifier that may be used to reference them.
getArgumentsByShortID() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the set of arguments mapped by the short identifier that may be used to reference them.
getASN1Reader() - Method in class org.opends.server.tools.LDAPReader
Get the underlying ASN1 reader.
getASN1Writer() - Method in class org.opends.server.tools.LDAPWriter
Get the underlying ASN1 writer.
getAssertionValue() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the assertion value for this matched values filter.
getAssertionValue() - Method in interface org.opends.server.core.CompareOperation
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Retrieves the assertion value for this compare request.
getAssertionValue() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the assertion value for this search filter.
getAssertionValue() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Retrieves the assertion value for this compare operation.
getAssertionValue() - Method in class org.opends.server.types.RawFilter
Retrieves the assertion value for this search filter.
getAssertionValue() - Method in class org.opends.server.types.SearchFilter
Retrieves the assertion value for this filter.
getAssociatedTask() - Method in class org.opends.server.api.DirectoryThread
Retrieves the task with which this thread is associated.
getAsynchronousPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "asynchronous" property definition.
getAsynchronousPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "asynchronous" property definition.
getAsynchronousPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "asynchronous" property definition.
getAttachment(String) - Method in class org.opends.server.core.OperationWrapper
Retrieves the attachment with the specified name.
getAttachment(String) - Method in class org.opends.server.types.AbstractOperation
Retrieves the attachment with the specified name.
getAttachment() - Method in class org.opends.server.types.Entry
Retrieves the attachment for this entry.
getAttachment(String) - Method in interface org.opends.server.types.Operation
Retrieves the attachment with the specified name.
getAttachment(String) - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the attachment with the specified name.
getAttachments() - Method in class org.opends.server.core.OperationWrapper
Retrieves the set of attachments defined for this operation, as a mapping between the attachment name and the associated object.
getAttachments() - Method in class org.opends.server.types.AbstractOperation
Retrieves the set of attachments defined for this operation, as a mapping between the attachment name and the associated object.
getAttachments() - Method in interface org.opends.server.types.Operation
Retrieves the set of attachments defined for this operation, as a mapping between the attachment name and the associated object.
getAttachments() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the set of attachments defined for this operation, as a mapping between the attachment name and the associated object.
getAttachments() - Method in class org.opends.server.util.EMailMessage
Retrieves the set of attachments for this message.
getAttrCryptoKeyCompromisedTime() - Method in class org.opends.admin.ads.ADSContextHelper
Returns the crypto key compromised time attribute name as defined in ConfigConstants.
getAttribute() - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Gets the "attribute" property.
getAttribute() - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Gets the "attribute" property.
getAttribute(String) - Method in class org.opends.server.config.JMXMBean
Obtain the value of a specific attribute of the Dynamic MBean.
getAttribute(String) - Method in class org.opends.server.extensions.JMXAlertHandler
Obtain the value of a specific attribute of the Dynamic MBean.
getAttribute() - Method in class org.opends.server.protocols.ldap.LDAPModification
Retrieves the attribute for this modification.
getAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the specified attribute type.
getAttribute(AttributeType, boolean) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the specified attribute type.
getAttribute(String) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the attribute with the specified name or OID.
getAttribute(AttributeType, Set<String>) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the specified attribute type.
getAttribute(AttributeType, boolean, Set<String>) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the specified attribute type.
getAttribute(String, Set<String>) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute element(s) for the attribute with the specified name or OID and set of options.
getAttribute() - Method in class org.opends.server.types.Modification
Retrieves the attribute for this modification.
getAttribute() - Method in class org.opends.server.types.RawModification
Retrieves the attribute for this modification.
getAttributeDisplayName(ADSContext.ServerGroupProperty) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Get the display attribute name for a given attribute.
getAttributeDisplayName(String) - Method in class org.opends.server.backends.task.Task
Given an attribute type name returns and locale sensitive representation.
getAttributeDisplayName(String) - Method in class org.opends.server.tasks.BackupTask
Given an attribute type name returns and locale sensitive representation.
getAttributeDisplayName(String) - Method in class org.opends.server.tasks.ExportTask
Given an attribute type name returns and locale sensitive representation.
getAttributeDisplayName(String) - Method in class org.opends.server.tasks.ImportTask
Given an attribute type name returns and locale sensitive representation.
getAttributeDisplayName(String) - Method in class org.opends.server.tasks.RestoreTask
Given an attribute type name returns and locale sensitive representation.
getAttributeForProperty(String) - Static method in class org.opends.server.backends.jeb.ConfigurableEnvironment
Get the name of the configuration attribute associated with a JE property.
getAttributeIndex(AttributeType) - Method in class org.opends.server.backends.jeb.EntryContainer
Look for an attribute index for the given attribute type.
getAttributeIndexes() - Method in class org.opends.server.backends.jeb.EntryContainer
Retrieve all attribute indexes.
getAttributeIndexMap() - Method in class org.opends.server.backends.jeb.EntryContainer
Return attribute index map.
getAttributeName() - Method in enum org.opends.admin.ads.ADSContext.AdministratorProperty
Returns the attribute name.
getAttributeName() - Method in enum org.opends.admin.ads.ADSContext.ServerGroupProperty
Returns the attribute name.
getAttributeName() - Method in enum org.opends.admin.ads.ADSContext.ServerProperty
Returns the attribute name.
getAttributeName(AbstractManagedObjectDefinition<?, ?>, PropertyDefinition<?>) - Method in class org.opends.server.admin.LDAPProfile
Get the name of the LDAP attribute associated with the specified property definition.
getAttributeName(AbstractManagedObjectDefinition<?, ?>, PropertyDefinition<?>) - Method in class org.opends.server.admin.LDAPProfile.Wrapper
Get the name of the LDAP attribute associated with the specified property definition.
getAttributeName(int) - Method in class org.opends.server.types.RDN
Retrieves the name for the attribute type at the specified position in the set of attribute types for this RDN.
getAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Get the "attribute" property definition.
getAttributes() - Method in class org.opends.server.authorization.dseecompat.TargetAttr
Return array holding each attribute type to be evaluated in the expression.
getAttributes(String[]) - Method in class org.opends.server.config.JMXMBean
Get the values of several attributes of the Dynamic MBean.
getAttributes() - Method in class org.opends.server.controls.GetEffectiveRights
Return the requested additional attributes parsed from the control.
getAttributes() - Method in interface org.opends.server.core.SearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the set of requested attributes for this search operation.
getAttributes(String[]) - Method in class org.opends.server.extensions.JMXAlertHandler
Get the values of several attributes of the Dynamic MBean.
getAttributes() - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Retrieves the set of attributes for this add request.
getAttributes() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the set of requested attributes for this search request.
getAttributes() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Retrieves the set of attributes for this search result entry.
getAttributes() - Method in class org.opends.server.types.Entry
Retrieves the entire set of attributes for this entry.
getAttributes() - Method in class org.opends.server.types.LDAPURL
Retrieves the set of attributes for this LDAP URL.
getAttributes() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the set of attributes associated with this matching rule use.
getAttributes() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the set of requested attributes for this search operation.
getAttributes() - Method in class org.opends.server.util.AddChangeRecordEntry
Retrieves the entire set of attributes for this entry.
getAttributesInfo() - Method in class org.opends.server.replication.plugin.AttrInfoWithOptions
get the Attributes information associated to this object.
getAttributeSyntax() - Method in enum org.opends.admin.ads.ADSContext.AdministratorProperty
Returns the attribute syntax.
getAttributeSyntax() - Method in enum org.opends.admin.ads.ADSContext.ServerProperty
Returns the attribute syntax.
getAttributeSyntax(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Attribute Syntax.
getAttributeSyntax(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Attribute Syntax.
getAttributeSyntax(String, boolean) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the requested attribute syntax.
getAttributeSyntax(String, boolean) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the requested attribute syntax.
getAttributeSyntaxes() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of attribute syntaxes defined in the Directory Server.
getAttributeSyntaxes() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of attribute syntaxes defined in the Directory Server.
getAttributeSyntaxesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "attribute-syntaxes" relation definition.
getAttributeSyntaxSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded attribute syntaxes that have been defined in the Directory Server.
getAttributeType() - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "attribute-type" property.
getAttributeType() - Method in class org.opends.server.authorization.dseecompat.ParentInheritance
Return the attribute type.
getAttributeType() - Method in class org.opends.server.backends.jeb.AttributeIndex
Get the attribute type of this attribute index.
getAttributeType() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the attribute type for this matched values filter.
getAttributeType() - Method in class org.opends.server.controls.ServerSideSortResponseControl
Retrieves the attribute type for this sort result.
getAttributeType() - Method in interface org.opends.server.core.CompareOperation
Retrieves the attribute type for this compare operation.
getAttributeType() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the attribute type for this compare operation.
getAttributeType() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the attribute type for this compare operation.
getAttributeType(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the attribute type for the provided lowercase name or OID.
getAttributeType(String, boolean) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the attribute type for the provided lowercase name or OID.
getAttributeType() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Retrieves the attribute type for this compare request.
getAttributeType() - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Retrieves the attribute type for this attribute.
getAttributeType() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the attribute type for this search filter.
getAttributeType() - Method in class org.opends.server.tools.makeldif.TemplateLine
Retrieves the attribute type for this template line.
getAttributeType() - Method in class org.opends.server.tools.makeldif.TemplateValue
Retrieves the attribute type for this template value.
getAttributeType() - Method in class org.opends.server.types.Attribute
Retrieves the attribute type for this attribute.
getAttributeType(String, boolean) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the attribute type for the provided lowercase name or OID.
getAttributeType() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the attribute type for this compare operation.
getAttributeType() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the attribute type for this compare operation.
getAttributeType() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the attribute type for this compare operation.
getAttributeType() - Method in class org.opends.server.types.RawAttribute
Retrieves the attribute type for this attribute.
getAttributeType() - Method in class org.opends.server.types.RawFilter
Retrieves the attribute type for this search filter.
getAttributeType(int) - Method in class org.opends.server.types.RDN
Retrieves the attribute type at the specified position in the set of attribute types for this RDN.
getAttributeType(String) - Method in class org.opends.server.types.Schema
Retrieves the attribute type definition with the specified name or OID.
getAttributeType() - Method in class org.opends.server.types.SearchFilter
Retrieves the attribute type for this filter.
getAttributeType() - Method in class org.opends.server.types.SortKey
Retrieves the attribute type for this sort key.
getAttributeType() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the attribute type for which the values should be generated.
getAttributeTypeFilterList() - Method in class org.opends.server.authorization.dseecompat.TargAttrFilterList
Return the list map holding the attribute type to filter mappings.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "attribute-type" property definition.
getAttributeTypes() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of attribute type definitions that have been defined in the Directory Server.
getAttributeTypes() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of attribute type definitions that have been defined in the Directory Server.
getAttributeTypes() - Method in class org.opends.server.types.Schema
Retrieves the attribute type definitions for this schema, as a mapping between the lowercase names and OIDs for the attribute type and the attribute type itself.
getAttributeTypeSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded attribute types that have been defined in the Directory Server.
getAttributeTypeSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined attribute types for this schema.
getAttributeValue() - Method in class org.opends.server.replication.plugin.HistVal
Get the Attribute Value.
getAttributeValue(AttributeType, AttributeValueDecoder<T>) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute type from the entry and decodes a single value as an object of type T.
getAttributeValue(AttributeType) - Method in class org.opends.server.types.RDN
Retrieves the attribute value that is associated with the specified attribute type.
getAttributeValue(int) - Method in class org.opends.server.types.RDN
Retrieves the value for the attribute type at the specified position in the set of attribute types for this RDN.
getAttributeValues(AttributeType, AttributeValueDecoder<? extends T>, Collection<T>) - Method in class org.opends.server.types.Entry
Retrieves the requested attribute type from the entry and decodes any values as objects of type T and then places them in the specified collection.
getAttrIndexMap() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Return the attribute type attribute index map.
getAttrString() - Method in class org.opends.server.replication.plugin.HistVal
Get the String form of the attribute type.
getAttrType() - Method in class org.opends.server.replication.plugin.HistVal
Get the type of this HistVal.
getAttrTypeStr() - Method in class org.opends.server.authorization.dseecompat.ParentInheritance
Return the string representation of the attribute type.
getAuthenticatedUsers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the authenticated users manager for the Directory Server.
getAuthenticationDN() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the DN of the user as whom the client is authenticated.
getAuthenticationEntry() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the entry for the user as whom the client is authenticated.
getAuthenticationInfo() - Method in class org.opends.server.api.ClientConnection
Retrieves information about the authentication that has been performed for this connection.
getAuthenticationInfo() - Method in interface org.opends.server.core.BindOperation
Retrieves the authentication info that resulted from processing this bind operation.
getAuthenticationInfo() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the authentication info that resulted from processing this bind operation.
getAuthenticationInfo() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the authentication info that resulted from processing this bind operation.
getAuthenticationInfo() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves information about the authentication that has been performed for this connection.
getAuthenticationType() - Method in interface org.opends.server.core.BindOperation
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the authentication type for this bind request.
getAuthenticationType() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the authentication type for this bind operation.
getAuthenticationType() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves the authentication type for this bind operation.
getAuthenticationTypes() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the set of authentication types performed by the client.
getAuthFailureReason() - Method in interface org.opends.server.core.BindOperation
Retrieves a human-readable message providing the reason that the authentication failed, if available.
getAuthFailureReason() - Method in class org.opends.server.core.BindOperationBasis
Retrieves a human-readable message providing the reason that the authentication failed, if available.
getAuthFailureReason() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves a human-readable message providing the reason that the authentication failed, if available.
getAuthFailureReason() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves a human-readable message providing the reason that the authentication failed, if available.
getAuthFailureReason() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves a human-readable message providing the reason that the authentication failed, if available.
getAuthFailureTimes() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the set of times of failed authentication attempts for the user.
getAuthorizationDN() - Method in class org.opends.server.controls.ProxiedAuthV1Control
Retrieves the authorization DN from the control value.
getAuthorizationDN() - Method in class org.opends.server.core.OperationWrapper
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in class org.opends.server.types.AbstractOperation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the DN for the user that should be used as the default authorization identity.
getAuthorizationDN() - Method in interface org.opends.server.types.Operation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the authorization DN for this operation.
getAuthorizationDN() - Method in interface org.opends.server.types.operation.PreOperationOperation
Retrieves the authorization DN for this operation.
getAuthorizationEntry() - Method in class org.opends.server.controls.ProxiedAuthV1Control
Retrieves the authorization entry for this proxied authorization V1 control.
getAuthorizationEntry() - Method in class org.opends.server.controls.ProxiedAuthV2Control
Retrieves the authorization entry for this proxied authorization V2 control.
getAuthorizationEntry() - Method in class org.opends.server.core.OperationWrapper
Retrieves the entry for the user that should be considered the authorization identity for this operation.
getAuthorizationEntry() - Method in class org.opends.server.types.AbstractOperation
Retrieves the entry for the user that should be considered the authorization identity for this operation.
getAuthorizationEntry() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the entry for the user that should be used as the default authorization identity.
getAuthorizationEntry() - Method in interface org.opends.server.types.Operation
Retrieves the entry for the user that should be considered the authorization identity for this operation.
getAuthorizationID() - Method in class org.opends.server.controls.AuthorizationIdentityResponseControl
Retrieves the authorization ID for this authorization identity response control.
getAuthorizationID() - Method in class org.opends.server.controls.ProxiedAuthV2Control
Retrieves the authorization ID for this proxied authorization V2 control.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.api.PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordPlaintextValue(String, String) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Retrieves the original plaintext value for the provided password stored in the authPassword syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.api.PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordSchemeName() - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Retrieves the scheme name that should be used with this password storage scheme when it is used in the context of the authentication password syntax.
getAuthPasswordStorageScheme(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the specified authentication password storage scheme.
getAuthPasswordStorageSchemes() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of authentication password storage schemes defined in the Directory Server, as a mapping between the scheme name and the corresponding implementation.
getAuthzDN() - Method in class org.opends.server.controls.GetEffectiveRights
Return the authzDN parsed from the control.
getAutoFlushPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "auto-flush" property definition.
getAutoFlushPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "auto-flush" property definition.
getAutoFlushPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "auto-flush" property definition.
getAuxiliaryClasses() - Method in class org.opends.server.types.DITContentRule
Retrieves the set of auxiliary objectclasses that may be used for entries associated with this DIT content rule.
getBackend() - Method in interface org.opends.server.admin.std.client.LocalBackendWorkflowElementCfgClient
Gets the "backend" property.
getBackend(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Backend.
getBackend() - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Gets the "backend" property.
getBackend(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Backend.
getBackend(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the backend with the specified backend ID.
getBackend(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the backend that should be used to handle operations on the specified entry.
getBackend() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Returns the backend associated to this domain.
getBackend() - Method in class org.opends.server.types.CacheEntry
Retrieves the backend for this cache entry.
getBackendConfigEntries() - Static method in class org.opends.server.tasks.TaskUtils
Get all the backend configuration entries defined in the server mapped by their backend ID.
getBackendDN() - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Gets the "backend" property as a DN.
getBackendId() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Gets the "backend-id" property.
getBackendId() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the "backend-id" property.
getBackendID() - Method in class org.opends.server.api.Backend
Retrieves the unique identifier for this backend.
getBackendID(ConfigEntry) - Static method in class org.opends.server.tasks.TaskUtils
Get the backend ID of a backend configuration entry.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "backend-id" property definition.
getBackendIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "backend-id" property definition.
getBackendInitializationListeners() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of backend initialization listeners that have been registered with the Directory Server.
getBackendLockFileName(Backend) - Static method in class org.opends.server.core.LockFileManager
Retrieves the filename that should be used for the lock file for the specified backend.
getBackendMonitor() - Method in class org.opends.server.api.Backend
Retrieves the backend monitor that is associated with this backend.
getBackendPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Get the "backend" property definition.
getBackends() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of backends that have been registered with the Directory Server, as a mapping between the backend ID and the corresponding backend.
getBackends(ArrayList<Backend>, ArrayList<BackendCfg>, ArrayList<List<DN>>) - Static method in class org.opends.server.tools.BackendToolUtils
Retrieves information about the backends defined in the Directory Server configuration.
getBackendsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "backends" relation definition.
getBackendWithBaseDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the backend with the specified base DN.
getBacktrace() - Static method in class org.opends.server.util.StaticUtils
Retrieves a backtrace for the current thread consisting only of filenames and line numbers that may be useful in debugging the origin of problems that should not have happened.
getBacktrace(Throwable) - Static method in class org.opends.server.util.StaticUtils
Retrieves a backtrace for the provided exception consisting of only filenames and line numbers that may be useful in debugging the origin of problems.
getBackupDate() - Method in class org.opends.server.types.BackupInfo
Retrieves the date that this backup was created.
getBackupDirectory() - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Gets the "backup-directory" property.
getBackupDirectory() - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Gets the "backup-directory" property.
getBackupDirectory() - Method in class org.opends.server.types.BackupConfig
Retrieves the backup directory structure for this backup configuration.
getBackupDirectory() - Method in class org.opends.server.types.BackupInfo
Retrieves the reference to the backup directory in which this backup is stored.
getBackupDirectory() - Method in class org.opends.server.types.RestoreConfig
Retrieves a reference to the directory containing the backup file(s) to restore.
getBackupDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "backup-directory" property definition.
getBackupID() - Method in class org.opends.server.types.BackupConfig
Retrieves the identifier associated with this backup configuration, which can be used later to indicate which backup should be restored if multiple backups are stored in the same location.
getBackupID() - Method in class org.opends.server.types.BackupInfo
Retrieves the unique ID for this backup.
getBackupID() - Method in class org.opends.server.types.RestoreConfig
Retrieves the identifier of the backup to be restored.
getBackupInfo(String) - Method in class org.opends.server.types.BackupDirectory
Retrieves the backup info structure for the backup with the specified ID.
getBackupProperties() - Method in class org.opends.server.types.BackupInfo
Retrieves a set of additional properties that should be associated with this backup.
getBackupProperty(String) - Method in class org.opends.server.types.BackupInfo
Retrieves the value of the backup property with the specified name.
getBackups() - Method in class org.opends.server.types.BackupDirectory
Retrieves the set of backups in this backup directory, as a mapping between the backup ID and the associated backup info.
getBase() - Method in class org.opends.messages.MessageDescriptor
Obtains the resource bundle base string used to access the resource bundle containing created message's format string.
getBaseDN() - Method in class org.opends.server.admin.DNPropertyDefinition
Get the base DN which all valid values must be immediately subordinate to, or null if there is no based DN.
getBaseDN() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "base-dn" property.
getBaseDN() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the "base-dn" property.
getBaseDN() - Method in class org.opends.server.authorization.dseecompat.ParentInheritance
Return the DN that groupdn must be under.
getBaseDN() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the baseDN this entry container is responsible for.
getBaseDN() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the destination base DN.
getBaseDN() - Method in class org.opends.server.backends.jeb.RebuildConfig
Get the base DN to rebuild.
getBaseDN() - Method in class org.opends.server.backends.jeb.VerifyConfig
Get the base DN to be verified.
getBaseDN() - Method in class org.opends.server.core.PersistentSearch
Retrieves the base DN for this persistent search.
getBaseDN() - Method in interface org.opends.server.core.SearchOperation
Retrieves the base DN for this search operation.
getBaseDN() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the base DN for this search operation.
getBaseDN() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the base DN for this search operation.
getBaseDN() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get the absolute base DN of the subtree specification.
getBaseDN() - Method in interface org.opends.server.core.Workflow
Gets the base DN which identifies the set of data upon which the workflow is to be executed.
getBaseDN() - Method in class org.opends.server.core.WorkflowImpl
Gets the base DN of the data set being handled by the workflow.
getBaseDN() - Method in class org.opends.server.core.WorkflowTopology
Gets the base DN of the workflow node.
getBaseDN() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the base DN for this search request.
getBaseDN() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Returns the base DN of this ReplicationDomain.
getBaseDn() - Method in class org.opends.server.replication.protocol.InitializeRequestMessage
Get the base DN from this InitializeRequestMessage.
getBaseDN() - Method in class org.opends.server.replication.protocol.InitializeTargetMessage
Get the base DN of the domain.
getBaseDn() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Get the base DN from this ReplServerStartMessage.
getBaseDn() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the baseDn.
getBaseDn() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Get the baseDn.
getBaseDN() - Method in class org.opends.server.types.LDAPURL
Retrieves the processed DN for this LDAP URL.
getBaseDN() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the base DN for this search operation.
getBaseDN() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the base DN for this search operation.
getBaseDN() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the base DN for this search operation.
getBaseDN() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the base DN for this search operation.
getBaseDN() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the base DN for this search operation.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "base-dn" property definition.
getBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Get the "base-dn" property definition.
getBaseDNs() - Method in class org.opends.server.api.Backend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.BackupBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.jeb.RootContainer
Returns all the baseDNs this root container stores.
getBaseDNs() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.MemoryBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.MonitorBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the entire set of base DNs registered with the Directory Server, mapped from the base DN to the backend responsible for that base DN.
getBaseDNs() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the set of base-level DNs that may be used within this backend.
getBaseDNs() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the set of base DNs for branches that are eligible to have this virtual attribute.
getBaseDNsToSearch() - Method in class org.opends.admin.ads.TopologyCacheFilter
Returns the list of base DNs that will be searched for.
getBaseMonitorEntry() - Method in class org.opends.server.backends.MonitorBackend
Retrieves the base monitor entry for the Directory Server.
getBaseUnit() - Method in class org.opends.server.admin.DurationPropertyDefinition
Get the base unit for this property definition (values including limits are specified in this unit).
getBeforeCount() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the number of entries before the target offset or assertion value to include in the results page.
getBERType() - Method in enum org.opends.server.types.AuthenticationType
Retrieves the BER type tag associated with this authentication type.
getBERType() - Method in enum org.opends.server.types.FilterType
Retrieves the LDAP BER type for this filter type.
getBestFitUnit(long) - Static method in enum org.opends.server.admin.SizeUnit
Gets the best-fit unit for the specified number of bytes.
getBestFitUnitExact(long) - Static method in enum org.opends.server.admin.SizeUnit
Gets the best-fit unit for the specified number of bytes which can represent the provided value using an integral value.
getBindDN(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the bind DN used in the provided InitialLdapContext.
getBindDN() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the bindDN which has to be used for the command.
getBindDN() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the bindDN which has to be used for the command.
getBindDN() - Method in interface org.opends.server.core.BindOperation
Retrieves the bind DN for this bind operation.
getBindDN() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the bind DN for this bind operation.
getBindDN() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the bind DN for this bind operation.
getBindDN() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the bind DN for this bind operation.
getBindDN() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the bind DN for this bind operation.
getBindDN() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the bind DN for this bind operation.
getBindDN() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the bind DN name that should be used for connections based on this interaction.
getBindPassword(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the password used in the provided InitialLdapContext.
getBindPassword(String, OutputStream, OutputStream, StringArgument, FileBasedArgument) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the password which has to be used for the command.
getBindPassword(String, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the password which has to be used for the command.
getBindPassword(StringArgument, FileBasedArgument) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the password which has to be used for the command without prompting the user.
getBindPassword() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the password which has to be used for the command without prompting the user.
getBindPassword(String, OutputStream, OutputStream, StringArgument, FileBasedArgument) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the password which has to be used for the command.
getBindPassword(String, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the password which has to be used for the command.
getBindPassword(StringArgument, FileBasedArgument) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the password which has to be used for the command without prompting the user.
getBindPassword() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the password which has to be used for the command without prompting the user.
getBindPassword() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the bind password that should be used for connections based on this interaction.
getBindRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a bind request protocol op.
getBindRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of bind requests that have been received.
getBindResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a bind response protocol op.
getBindResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of bind responses that have been sent.
getBindRule() - Method in class org.opends.server.authorization.dseecompat.PermBindRulePair
Gets the bind rule part of this pair.
getBindWithDNRequiresPasswordPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "bind-with-dn-requires-password" property definition.
getBody() - Method in class org.opends.server.util.EMailMessage
Retrieves the body for this message.
getBoolean(List<Attribute>, boolean) - Static method in class org.opends.server.tasks.TaskUtils
Get the single boolean value of an entry attribute that is defined in the schema as a single valued boolean attribute, and that is not expected to have attribute options.
getBooleanValue() - Method in class org.opends.server.util.args.Argument
Retrieves the value of this argument as a Boolean.
getBoolVal() - Method in enum org.opends.server.authorization.dseecompat.EnumEvalResult
Helper method that converts this enumeration to a boolean.
getBranch() - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the branch used to generate this entry.
getBranch(DN) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the branch registered with the specified DN.
getBranchDN() - Method in class org.opends.server.tools.makeldif.Branch
Retrieves the DN for this branch entry.
getBranches() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the set of branches defined in this template file.
getBufferedIndex(Index) - Method in class org.opends.server.backends.jeb.IndexBuffer
Get the buffered values for the given index.
getBufferManager() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Return the buffer manager.
getBufferSize() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "buffer-size" property.
getBufferSize() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "buffer-size" property.
getBufferSize() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "buffer-size" property.
getBufferSize() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "buffer-size" property.
getBufferSize() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "buffer-size" property.
getBufferSize() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "buffer-size" property.
getBufferSize() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the buffer size that should be used when reading LDIF data.
getBufferSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "buffer-size" property definition.
getBufferSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "buffer-size" property definition.
getBufferSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "buffer-size" property definition.
getBuildDate() - Method in class org.opends.server.replication.server.MonitorData
Returns the build date of the data.
getBytes() - Method in class org.opends.messages.Message
Returns the byte representation of this messages in the default locale.
getBytes() - Method in class org.opends.server.replication.common.ServerState
Encode this ServerState object and return its byte array representation.
getBytes() - Method in class org.opends.server.replication.protocol.AckMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.AddMsg
Get the byte[] representation of this Message.
getBytes() - Method in class org.opends.server.replication.protocol.DeleteMsg
Get the byte array representation of this Message.
getBytes() - Method in class org.opends.server.replication.protocol.DoneMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.EntryMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ErrorMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.HeartbeatMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.InitializeRequestMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.InitializeTargetMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Get the byte array representation of this Message.
getBytes() - Method in class org.opends.server.replication.protocol.ModifyMsg
Get the byte array representation of this Message.
getBytes() - Method in class org.opends.server.replication.protocol.MonitorMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.MonitorRequestMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ReplicationMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ReplServerInfoMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ResetGenerationId
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.WindowMessage
Return the byte[] representation of this message.
getBytes() - Method in class org.opends.server.replication.protocol.WindowProbe
Return the byte[] representation of this message.
getBytes(String) - Static method in class org.opends.server.util.StaticUtils
Construct a byte array containing the UTF-8 encoding of the provided string.
getBytes(char[]) - Static method in class org.opends.server.util.StaticUtils
Construct a byte array containing the UTF-8 encoding of the provided char array.
getBytesRead() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of bytes that have been received from clients.
getBytesWritten() - Method in class org.opends.server.loggers.AsyncronousTextWriter
Retrieves the number of bytes written by this writer.
getBytesWritten() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the number of bytes written to the current log file.
getBytesWritten() - Method in interface org.opends.server.loggers.TextWriter
Retrieves the number of bytes written by this writer.
getBytesWritten() - Method in class org.opends.server.loggers.TextWriter.STDERR
Retrieves the number of bytes written by this writer.
getBytesWritten() - Method in class org.opends.server.loggers.TextWriter.STDOUT
Retrieves the number of bytes written by this writer.
getBytesWritten() - Method in class org.opends.server.loggers.TextWriter.STREAM
Retrieves the number of bytes written by this writer.
getBytesWritten() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of bytes that have been written to clients.
getCacheCount() - Method in class org.opends.server.api.EntryCache
Retrieves the current number of entries stored within the cache.
getCacheCount() - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the current number of entries stored within the cache.
getCacheCount() - Method in class org.opends.server.extensions.FIFOEntryCache
Retrieves the current number of entries stored within the cache.
getCacheCount() - Method in class org.opends.server.extensions.FileSystemEntryCache
Retrieves the current number of entries stored within the cache.
getCacheCount() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Retrieves the current number of entries stored within the cache.
getCacheDirectory() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "cache-directory" property.
getCacheDirectory() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "cache-directory" property.
getCacheDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "cache-directory" property definition.
getCacheHits() - Method in class org.opends.server.api.EntryCache
Retrieves the current number of cache hits for this cache.
getCacheIterator() - Method in class org.opends.server.replication.server.ReplicationServer
Returns an iterator on the list of replicationServerDomain.
getCacheLevel() - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Gets the "cache-level" property.
getCacheLevel() - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Gets the "cache-level" property.
getCacheLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Get the "cache-level" property definition.
getCacheLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "cache-level" property definition.
getCacheLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "cache-level" property definition.
getCacheLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "cache-level" property definition.
getCacheMisses() - Method in class org.opends.server.api.EntryCache
Retrieves the current number of cache misses for this cache.
getCacheOrder() - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the current cache order array.
getCacheType() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "cache-type" property.
getCacheType() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "cache-type" property.
getCacheTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "cache-type" property definition.
getCalendar() - Static method in class org.opends.server.util.TimeThread
Retrieves a Calendar containing the time at the last update.
getCancelReason() - Method in class org.opends.server.types.CancelRequest
Retrieves a message that explains the purpose for this cancellation.
getCancelRequest() - Method in class org.opends.server.core.OperationWrapper
Retrieves the cancel request that has been issued for this operation, if there is one.
getCancelRequest() - Method in class org.opends.server.types.AbstractOperation
Retrieves the cancel request that has been issued for this operation, if there is one.
getCancelRequest() - Method in exception org.opends.server.types.CanceledOperationException
Retrieves the cancel request for this cancelled operation exception.
getCancelRequest() - Method in interface org.opends.server.types.Operation
Retrieves the cancel request that has been issued for this operation, if there is one.
getCancelResult() - Method in class org.opends.server.core.OperationWrapper
Retrieves the cancel result for this operation.
getCancelResult() - Method in class org.opends.server.types.AbstractOperation
Retrieves the cancel result for this operation.
getCancelResult() - Method in interface org.opends.server.types.Operation
Retrieves the cancel result for this operation.
getCandidateAcis(DN) - Method in class org.opends.server.authorization.dseecompat.AciList
Using the base DN, return a list of ACIs that are candidates for evaluation by walking up from the base DN towards the root of the DIT gathering ACIs on parents.
getCaseSensitiveValidationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the "case-sensitive-validation" property definition.
getCaseSensitiveValidationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Get the "case-sensitive-validation" property definition.
getCaseSensitiveValidationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Get the "case-sensitive-validation" property definition.
getCategory() - Method in class org.opends.messages.MessageDescriptor
Obtains the category of this descriptor.
getCause() - Method in exception org.opends.admin.ads.ADSContextException
Returns the throwable that caused this exception.
getCause() - Method in exception org.opends.server.admin.client.MissingMandatoryPropertiesException
Gets the first exception that caused this exception.
getCause() - Method in class org.opends.server.util.VersionCompatibilityIssue
Gets the cause of this issue.
getCauses() - Method in exception org.opends.server.admin.client.ManagedObjectDecodingException
Get an unmodifiable collection view of the causes of this exception.
getCauses() - Method in exception org.opends.server.admin.client.MissingMandatoryPropertiesException
Gets an unmodifiable collection view of the causes of this exception.
getCauses() - Method in exception org.opends.server.admin.server.ServerManagedObjectDecodingException
Get an unmodifiable collection view of the causes of this exception.
getCertificate(String) - Method in class org.opends.server.util.CertificateManager
Retrieves the certificate with the specified alias from the key store.
getCertificateAlias() - Method in class org.opends.server.api.ClientConnection
Retrieves the alias of the server certificate that should be used for operations requiring a server certificate.
getCertificateAlias() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the alias of the server certificate that should be used for operations requiring a server certificate.
getCertificateAliases() - Method in class org.opends.server.util.CertificateManager
Retrieves the aliases of the certificates in the specified key store.
getCertificateAttribute() - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Gets the "certificate-attribute" property.
getCertificateAttribute() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the "certificate-attribute" property.
getCertificateAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the "certificate-attribute" property definition.
getCertificateChain(String) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Returns the certificate chain associated with the given alias.
getCertificateChain(String) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Retrieves the certificate chain for the provided alias.
getCertificateMapper() - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Gets the "certificate-mapper" property.
getCertificateMapper(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Certificate Mapper.
getCertificateMapper() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the "certificate-mapper" property.
getCertificateMapper(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Certificate Mapper.
getCertificateMapper(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the certificate mapper registered with the provided entry DN.
getCertificateMapperDN() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the "certificate-mapper" property as a DN.
getCertificateMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the "certificate-mapper" property definition.
getCertificateMappers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of certificate mappers registered with the Directory Server.
getCertificateMappersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "certificate-mappers" relation definition.
getCertificateValidationPolicy() - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Gets the "certificate-validation-policy" property.
getCertificateValidationPolicy() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the "certificate-validation-policy" property.
getCertificateValidationPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the "certificate-validation-policy" property definition.
getChain() - Method in exception org.opends.admin.ads.util.OpendsCertificateException
Return the certificate chain which is unknown and has caused the SSL handcheck failure.
getChange() - Method in class org.opends.server.replication.server.ReplicationIterator
Get the UpdateMessage where the iterator is currently set.
getChangeListeners() - Method in class org.opends.server.config.ConfigEntry
Retrieves the set of change listeners that have been registered with this configuration entry.
getChangelogCache() - Method in class org.opends.server.replication.server.ReplServerAckMessageList
Get the replicationServerDomain of the replication server from which we received the change.
getChangelogIterator(short, ChangeNumber) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Creates and returns an iterator.
getChangelogs() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Return a Set of String containing the lists of Replication servers connected to this server.
getChangeNotificationListeners() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of change notification listeners registered with the Directory Server.
getChangeNumber() - Method in class org.opends.server.controls.EntryChangeNotificationControl
Retrieves the change number for this entry change notification control.
getChangeNumber() - Method in interface org.opends.server.core.AddOperation
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in interface org.opends.server.core.DeleteOperation
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.DeleteOperationWrapper
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the change number that has been assigned to this operation.
getChangeNumber() - Method in class org.opends.server.replication.plugin.FakeOperation
Get the ChangeNumber.
getChangeNumber() - Method in class org.opends.server.replication.plugin.PendingChange
Get the ChangeNumber associated to this PendingChange.
getChangeNumber() - Method in class org.opends.server.replication.protocol.AckMessage
Get the ChangeNumber from the message.
getChangeNumber() - Method in class org.opends.server.replication.protocol.OperationContext
Gets The change number of the Operation.
getChangeNumber(Operation) - Static method in class org.opends.server.replication.protocol.OperationContext
Get the change number of an operation.
getChangeNumber(PluginOperation) - Static method in class org.opends.server.replication.protocol.OperationContext
Get the change number of an operation.
getChangeNumber() - Method in class org.opends.server.replication.protocol.UpdateMessage
Get the ChangeNumber from the message.
getChangeNumber() - Method in class org.opends.server.replication.server.AckMessageList
Get the ChangeNumber of this Ack Message List.
getChangeOperationType() - Method in class org.opends.server.util.AddChangeRecordEntry
Retrieves the name of the change operation type.
getChangeOperationType() - Method in class org.opends.server.util.ChangeRecordEntry
Retrieves the name of the change operation type.
getChangeOperationType() - Method in class org.opends.server.util.DeleteChangeRecordEntry
Retrieves the name of the change operation type.
getChangeOperationType() - Method in class org.opends.server.util.ModifyChangeRecordEntry
Retrieves the name of the change operation type.
getChangeOperationType() - Method in class org.opends.server.util.ModifyDNChangeRecordEntry
Retrieves the name of the change operation type.
getChangesCount() - Method in class org.opends.server.replication.server.DbHandler
Get the number of changes.
getChangesCount() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Returns the change count for that ReplicationServerDomain.
getChangesOnly() - Method in class org.opends.server.controls.PersistentSearchControl
Indicates whether to only return changes that match the associated search criteria, or to also return all existing entries that match the filter.
getChangeType() - Method in class org.opends.server.controls.EntryChangeNotificationControl
Retrieves the change type for this entry change notification control.
getChangeTypes() - Method in class org.opends.server.controls.PersistentSearchControl
Retrieves the set of change types for this persistent search control.
getChangeTypes() - Method in class org.opends.server.core.PersistentSearch
Retrieves the set of change types for this persistent search.
getChannel() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the socket channel associated with this socket.
getCharacters() - Method in class org.opends.server.types.NamedCharacterSet
Retrieves the characters included in this character set.
getCharacterSet() - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Gets the "character-set" property.
getCharacterSet() - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Gets the "character-set" property.
getCharacterSetPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Get the "character-set" property definition.
getCheckSchemaPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "check-schema" property definition.
getChild(String) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the named child managed object definition which inherits from this managed object definition.
getChild(InstantiableRelationDefinition<C, S>, String) - Method in interface org.opends.server.admin.client.ManagedObject
Retrieves an instantiable child managed object.
getChild(OptionalRelationDefinition<C, S>) - Method in interface org.opends.server.admin.client.ManagedObject
Retrieves an optional child managed object.
getChild(SingletonRelationDefinition<C, S>) - Method in interface org.opends.server.admin.client.ManagedObject
Retrieves a singleton child managed object.
getChild(InstantiableRelationDefinition<C, S>, String) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Retrieves an instantiable child managed object.
getChild(OptionalRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Retrieves an optional child managed object.
getChild(SingletonRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Retrieves a singleton child managed object.
getChild(InstantiableRelationDefinition<?, M>, String) - Method in class org.opends.server.admin.server.ServerManagedObject
Retrieve an instantiable child managed object.
getChild(OptionalRelationDefinition<?, M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Retrieve an optional child managed object.
getChild(SingletonRelationDefinition<?, M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Retrieve a singleton child managed object.
getChildDefinition() - Method in class org.opends.server.admin.RelationDefinition
Get the definition of the child managed object.
getChildDN(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Constructs a DN for a referenced managed object having the provided name.
getChildPath(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Constructs a managed object path for a referenced managed object having the provided name.
getChildren() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the child managed object definitions which inherit directly from this managed object definition.
getChildren() - Method in class org.opends.server.config.ConfigEntry
Retrieves the set of children associated with this configuration entry.
getChopAfter() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get the set of chop after relative DNs.
getChopBefore() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get the set of chop before relative DNs.
getCipherInputStream(InputStream) - Method in class org.opends.server.crypto.CryptoManagerImpl
Returns a CipherInputStream instantiated with a cipher corresponding to the key identifier prologue to the data.
getCipherInputStream(InputStream) - Method in interface org.opends.server.types.CryptoManager
Returns a CipherInputStream instantiated with a cipher corresponding to the key identifier prologue to the data.
getCipherKeyLength() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "cipher-key-length" property.
getCipherKeyLength() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "cipher-key-length" property.
getCipherKeyLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "cipher-key-length" property definition.
getCipherOutputStream(OutputStream) - Method in class org.opends.server.crypto.CryptoManagerImpl
Writes encrypted data to the provided output stream using the preferred cipher transformation.
getCipherOutputStream(String, int, OutputStream) - Method in class org.opends.server.crypto.CryptoManagerImpl
Writes encrypted data to the provided output stream using the requested cipher transformation.
getCipherOutputStream(OutputStream) - Method in interface org.opends.server.types.CryptoManager
Writes encrypted data to the provided output stream using the preferred cipher transformation.
getCipherOutputStream(String, int, OutputStream) - Method in interface org.opends.server.types.CryptoManager
Writes encrypted data to the provided output stream using the requested cipher transformation.
getCipherTransformation() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "cipher-transformation" property.
getCipherTransformation() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "cipher-transformation" property.
getCipherTransformationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "cipher-transformation" property definition.
getClassLoader() - Method in class org.opends.server.admin.ClassLoaderProvider
Gets the class loader which should be used for loading classes and resources.
getClassLoader() - Static method in class org.opends.server.core.DirectoryServer
Gets the class loader to be used with this directory server application.
getClassName() - Method in interface org.opends.server.api.AlertGenerator
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.core.AccessControlConfigManager
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.core.DirectoryServer
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName(int) - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the class name from the specified frame in the stack.
getClassName() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the class name for this stack frame.
getClassName() - Method in class org.opends.server.plugins.UniqueAttributePlugin
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Retrieves the fully-qualified name of the Java class for this alert generator implementation.
getClassName() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the name of the class implementing the task represented here.
getClassNames() - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the class names in this stack.
getClassSettings(String) - Method in class org.opends.server.api.DebugLogPublisher
Get the trace settings for a specified class.
getCleanList() - Method in class org.opends.server.backends.jeb.VerifyConfig
Get the names of indexes to be verified for cleanliness.
getClearBufferSize() - Method in class org.opends.server.api.ConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold clear-text data read from or to be written to the client.
getClearBufferSize() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold clear-text data read from or to be written to the client.
getClearBufferSize() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold clear-text data read from or to be written to the client.
getClearPasswords() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves a list of the clear-text passwords for the user.
getClientAddress() - Method in class org.opends.server.api.ClientConnection
Retrieves a string representation of the address of the client.
getClientAddress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves a string representation of the address of the client.
getClientAddress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves a string representation of the address of the client.
getClientAddress() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves a string representation of the address of the client.
getClientAliases(String, Principal[]) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Get the matching aliases for authenticating the server side of a secure socket given the public key type and the list of certificate issuer authorities recognized by the peer (if any).
getClientAliases(String, Principal[]) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Retrieves the set of certificate aliases that may be used for client authentication with the given public key type and set of issuers.
getClientCertificateChain() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the certificate chain that the client presented to the server during the handshake process.
getClientConnection() - Method in class org.opends.server.core.OperationWrapper
Retrieves the client connection with which this operation is associated.
getClientConnection() - Method in class org.opends.server.protocols.jmx.Credential
Returns the associated Client connection.
getClientConnection() - Method in class org.opends.server.types.AbstractOperation
Retrieves the client connection with which this operation is associated.
getClientConnection() - Method in interface org.opends.server.types.Operation
Retrieves the client connection with which this operation is associated.
getClientConnection() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the client connection with which this operation is associated.
getClientConnections() - Method in class org.opends.server.api.ConnectionHandler
Retrieves the set of active client connections that have been established through this connection handler.
getClientConnections() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves the set of active client connections that have been established through this connection handler.
getClientConnections() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the set of active client connections that have been established through this connection handler.
getClientConnections() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the set of active client connections that have been established through this connection handler.
getClientConnections() - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Retrieves the set of all client connections that are currently registered with this request handler.
getClientConnections() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves the set of active client connections that have been established through this connection handler.
getClientConstraintHandlers() - Method in class org.opends.server.admin.Constraint
Gets the client-side constraint handlers which will be used to enforce this constraint in client applications.
getClientConstraintHandlers() - Method in class org.opends.server.admin.GenericConstraint
Gets the client-side constraint handlers which will be used to enforce this constraint in client applications.
getClientDN() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get client DN.
getClientDN() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get client DN.
getClientEntry() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the client entry.
getClientEntry() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the client entry.
getClientHostPort() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the address and port of the client system, separated by a colon.
getClientPort() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the port number for this connection on the client system.
getClosureMessage() - Method in enum org.opends.server.types.DisconnectReason
Retrieves the human-readable disconnect reason.
getCn() - Method in class org.opends.server.replication.plugin.HistVal
Get the ChangeNUmber of this HistVal.
getCommandBuilder() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Returns the command builder with the equivalent arguments on the non-interactive mode.
getCommonLogElements() - Method in class org.opends.server.core.OperationWrapper
Retrieves a set of standard elements that should be logged in all requests and responses for all types of operations.
getCommonLogElements() - Method in class org.opends.server.types.AbstractOperation
Retrieves a set of standard elements that should be logged in all requests and responses for all types of operations.
getCommonLogElements() - Method in interface org.opends.server.types.Operation
Retrieves a set of standard elements that should be logged in all requests and responses for all types of operations.
getCommunity() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "community" property.
getCommunity() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "community" property.
getCommunityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "community" property definition.
getCompactEncodingPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "compact-encoding" property definition.
getCompactEncodingPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "compact-encoding" property definition.
getComparator() - Method in class org.opends.server.backends.jeb.ApproximateIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.DN2ID
Gets the comparator for records stored in this database.
getComparator() - Method in class org.opends.server.backends.jeb.DN2URI
Gets the comparator for records stored in this database.
getComparator() - Method in class org.opends.server.backends.jeb.EqualityIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.ID2CIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.ID2SIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.Indexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.OrderingIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.PresenceIndexer
Get the comparator that must be used to compare index keys generated by this class.
getComparator() - Method in class org.opends.server.backends.jeb.SubstringIndexer
Get the comparator that must be used to compare index keys generated by this class.
getCompareRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a compare request protocol op.
getCompareRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of compare requests that have been received.
getCompareResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a compare response protocol op.
getCompareResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of compare responses that have been sent.
getCompleteList() - Method in class org.opends.server.backends.jeb.VerifyConfig
Get the names of indexes to be verified for completeness.
getCompletionNotificationEmailAddresses() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the email messages that will be used for notifications when the task completes.
getCompletionTime() - Method in class org.opends.server.backends.task.Task
Retrieves the time that this task completed all of its associated processing (regardless of whether it was successful), if it has completed.
getCompletionTime() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the human-friendly completion time.
getComponentEntryDN() - Method in interface org.opends.server.api.AlertGenerator
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Retrieves the DN of the configuration entry used to configure the handler.
getComponentEntryDN() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.core.AccessControlConfigManager
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.core.DirectoryServer
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.plugins.UniqueAttributePlugin
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves the DN of the configuration entry with which this alert generator is associated.
getComponentEntryDN() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Retrieves the DN of the configuration entry with which this alert generator is associated.
getCompressedSchema() - Method in class org.opends.server.backends.jeb.RootContainer
Retrieves the compressed schema manager for this backend.
getCompressedSchema() - Method in class org.opends.server.types.EntryEncodeConfig
Retrieves the compressed schema manager that may be used to generate compact schema encodings with this entry encode configuration.
getConfig() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the configuration of the destination backend.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.ConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(ConfigAttribute) - Method in class org.opends.server.config.ConfigEntry
Retrieves the specified configuration attribute from this configuration entry.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.DNConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigAttribute(List<Attribute>) - Method in class org.opends.server.config.StringConfigAttribute
Retrieves a new configuration attribute of this type that will contain the values from the provided attribute.
getConfigClass() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the class that provides the Directory Server configuration handler implementation.
getConfigEntry(DN) - Method in class org.opends.server.api.ConfigHandler
Retrieves the requested entry from the configuration.
getConfigEntry(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the requested entry from the Directory Server configuration.
getConfigEntry(DN) - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the requested entry from the configuration.
getConfigEntry(Backend) - Static method in class org.opends.server.tasks.TaskUtils
Get the configuration entry for a given backend.
getConfigEntry(DN) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the requested entry from the Directory Server configuration.
getConfigEntryDN() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the DN of the configuration entry for this task backend.
getConfigEntryDN() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the DN of the configuration entry to which this password policy corresponds.
getConfigEntryDN() - Method in class org.opends.server.types.BackupDirectory
Retrieves the DN of the configuration entry for the backend with which this backup directory is associated.
getConfigErrorHandler(EntryCacheCommon.ConfigPhase, List<Message>, ArrayList<Message>) - Static method in class org.opends.server.extensions.EntryCacheCommon
Create a new error handler.
getConfigFile() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the path to the configuration file used to initialize the Directory Server.
getConfigFile() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the configuration file that should be used to initialize the Directory Server config handler.
getConfigHandler() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the Directory Server configuration handler.
getConfigHandler() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves a reference to the Directory Server configuration handler.
getConfigPhase() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current configuration phase.
getConfigRootEntry() - Method in class org.opends.server.api.ConfigHandler
Retrieves the entry that is at the root of the Directory Server configuration.
getConfigRootEntry() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the entry that is at the root of the Directory Server configuration.
getConfiguration() - Method in interface org.opends.server.admin.client.ManagedObject
Creates a client configuration view of this managed object.
getConfiguration() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Creates a client configuration view of this managed object.
getConfiguration() - Method in class org.opends.server.admin.server.ServerManagedObject
Creates a server configuration view of this managed object.
getConfiguration() - Method in class org.opends.server.backends.jeb.AttributeIndex
Get the JE index configuration used by this index.
getConfiguration() - Method in class org.opends.server.backends.jeb.RootContainer
Get the backend configuration used by this root container.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "conflict-behavior" property.
getConflictBehavior() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the behavior that the server should exhibit for entries that already have one or more real values for the target attribute.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConflictBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "conflict-behavior" property definition.
getConnectedLDAPservers() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Returns as a set of String the list of LDAP servers connected to us.
getConnectedServerIds() - Method in class org.opends.server.replication.server.ServerHandler
Return a Set containing the servers known by this replicationServer.
getConnectedServers() - Method in class org.opends.server.replication.protocol.ReplServerInfoMessage
Get the list of servers currently connected to the Changelog server that generated this message.
getConnectionEnv() - Static method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Returns the thread-local connection environment.
getConnectionEnv() - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Returns the connection environment.
getConnectionHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Connection Handler.
getConnectionHandler(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Connection Handler.
getConnectionHandler() - Method in class org.opends.server.api.ClientConnection
Retrieves the connection handler that accepted this client connection.
getConnectionHandler() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the connection handler that accepted this client connection.
getConnectionHandler() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the connection handler that accepted this client connection.
getConnectionHandler() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the connection handler that accepted this client connection.
getConnectionHandlerMonitor() - Method in class org.opends.server.api.ConnectionHandler
Retrieves the monitor instance for this connection handler.
getConnectionHandlerName() - Method in class org.opends.server.api.ConnectionHandler
Retrieves a name that may be used to refer to this connection handler.
getConnectionHandlerName() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves a name that may be used to refer to this connection handler.
getConnectionHandlerName() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves a name that may be used to refer to this connection handler.
getConnectionHandlerName() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves a name that may be used to refer to this connection handler.
getConnectionHandlerName() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves a name that may be used to refer to this connection handler.
getConnectionHandlers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of connection handlers configured in the Directory Server.
getConnectionHandlersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "connection-handlers" relation definition.
getConnectionID() - Method in class org.opends.server.api.ClientConnection
Retrieves the unique identifier that has been assigned to this connection.
getConnectionID() - Method in class org.opends.server.core.OperationWrapper
Retrieves the unique identifier that is assigned to the client connection that submitted this operation.
getConnectionID() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the unique identifier that has been assigned to this connection.
getConnectionID() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the unique identifier that has been assigned to this connection.
getConnectionId() - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Gets this connection's ID from the connector server.
getConnectionID() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the connection ID assigned to this connection.
getConnectionID() - Method in class org.opends.server.types.AbstractOperation
Retrieves the unique identifier that is assigned to the client connection that submitted this operation.
getConnectionID() - Method in interface org.opends.server.types.Operation
Retrieves the unique identifier that is assigned to the client connection that submitted this operation.
getConnectionID() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the unique identifier that is assigned to the client connection that submitted this operation.
GetConnectionIDExtendedOperation - Class in org.opends.server.extensions
This class implements the "Get Connection ID" extended operation that can be used to get the connection ID of the associated client connection.
GetConnectionIDExtendedOperation() - Constructor for class org.opends.server.extensions.GetConnectionIDExtendedOperation
Create an instance of this "Get Connection ID" extended operation.
GetConnectionIdExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Get Connection Id Extended Operation Handler settings.
GetConnectionIdExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Get Connection Id Extended Operation Handler settings.
GetConnectionIdExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Get Connection Id Extended Operation Handler managed object definition meta information.
getConnectionsClosed() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of client connections that have been closed.
getConnectionSecurityProvider() - Method in class org.opends.server.api.ClientConnection
Retrieves the connection security provider for this client connection.
getConnectionSecurityProvider() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the connection security provider for this client connection.
getConnectionSecurityProvider() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the connection security provider for this client connection.
getConnectionSecurityProvider() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the connection security provider for this client connection.
getConnectionsEstablished() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of client connections that have been established.
getConnectTime() - Method in class org.opends.server.api.ClientConnection
Retrieves the time that this connection was established, measured in the number of milliseconds since January 1, 1970 UTC.
getConnectTimeString() - Method in class org.opends.server.api.ClientConnection
Retrieves a string representation of the time that this connection was established.
getConstant(String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the value of the constant with the specified name.
getConstants() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the set of constants defined for this template file.
getConstraints() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the constraints defined by this managed object definition.
getContentCount() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the content count indicating the estimated number of entries in the complete result set.
getContentCount() - Method in class org.opends.server.controls.VLVResponseControl
Retrieves the estimated total number of entries in the result set.
getContext(OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliParser
Get the InitialLdapContext that has to be used for the ADS.
getContext() - Method in class org.opends.server.backends.jeb.importLDIF.WorkElement
Return the context related to the entry.
getContextCommandBuilder() - Method in class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Returns the command builder that provides the equivalent arguments in interactive mode to get the management context.
getContextCommandBuilder() - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Returns the command builder that provides the equivalent arguments in interactive mode to get the management context.
getContextCommandBuilder() - Method in interface org.opends.server.tools.dsconfig.ManagementContextFactory
Returns the command builder that provides the equivalent arguments in interactive mode to get the management context.
getContextID() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves a context ID value that should be used to resume a previous VLV results session.
getContextID() - Method in class org.opends.server.controls.VLVResponseControl
Retrieves a context ID value that should be included in the next request to retrieve a page of the same result set.
getControl() - Method in class org.opends.server.protocols.ldap.LDAPControl
Retrieves the control wrapped by this LDAP control.
getControl(String, PrintStream) - Static method in class org.opends.server.tools.LDAPToolUtils
Parse the specified command line argument to create the appropriate LDAPControl.
getControlOID() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the OID (Object Identifier) string of the control being evaluated.
getControlOID() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return the OID (Object Identifier) string of the control being evaluated.
getControls() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the set of controls for this LDAP message.
getControls() - Method in class org.opends.server.tools.LDAPToolOptions
Return the controls to apply to the operation.
getControls() - Method in class org.opends.server.types.IntermediateResponse
Retrieves the set of controls for this intermediate response.
getControls() - Method in class org.opends.server.types.SearchResultEntry
Retrieves the set of controls to include with this search result entry when it is sent to the client.
getControls() - Method in class org.opends.server.types.SearchResultReference
Retrieves the set of controls to include with this search result reference when it is sent to the client.
getCookie() - Method in class org.opends.server.controls.PagedResultsControl
Get the control value cookie element.
getCreationStackTrace() - Method in class org.opends.server.api.DirectoryThread
Retrieves the stack trace that was captured at the time that this thread was created.
getCryptoManager() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Crypto Manager.
getCryptoManager() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Crypto Manager.
getCryptoManager() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the Directory Server crypto manager.
getCryptoManager() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves a reference to the Directory Server crypto manager.
getCryptoManagerRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "crypto-manager" relation definition.
getCurrent() - Static method in class org.opends.server.util.BuildVersion
Creates a new instance using current build data.
getCurrentAttributeType() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the current attribute type being evaluated.
getCurrentAttributeType() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the current attribute type being evaluated.
getCurrentAttributeType() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Get the current attribute type being evaluated.
getCurrentAttributeValue() - Method in class org.opends.server.authorization.dseecompat.AciContainer
The current attribute type value being evaluated.
getCurrentAttributeValue() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
The current attribute type value being evaluated.
getCurrentConnections() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the number of client connections that are currently established.
getCurrentEntry() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the current entry before any modifications are applied.
getCurrentEntry() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the current entry before any modifications are applied.
getCurrentEntry() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the current entry before any modifications are applied.
getCurrentEntry() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the current entry before any modifications are applied.
getCurrentEntry() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the current entry before any modifications are applied.
getCurrentEntry() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Retrieves the current entry before any modifications are applied.
getCurrentPasswords() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentPasswords() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentPasswords() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentPasswords() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentPasswords() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentPasswords() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Retrieves the set of clear-text current passwords for the user, if available.
getCurrentRcvWindow() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the current receive window size.
getCurrentRcvWindow() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the current receive window size.
getCurrentSendWindow() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the current send window size.
getCurrentSendWindow() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the current send window size.
getCurrentTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time that this password policy state object was created.
getDatabaseEntry() - Method in class org.opends.server.backends.jeb.EntryID
Get the value of the ID in database format.
getDatabasePrefix() - Method in class org.opends.server.backends.jeb.EntryContainer
This method constructs a container name from a base DN.
getDataType() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDataType() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the name of the data type for this configuration attribute.
getDate() - Static method in class org.opends.server.util.TimeThread
Retrieves a Date containing the time at the last update.
getDayOfWeek(int) - Static method in enum org.opends.server.authorization.dseecompat.EnumDayOfWeek
Return a enumeration relating to a Calendar day of week field.
getDBCachePercent() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "db-cache-percent" property.
getDBCachePercent() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-cache-percent" property.
getDBCachePercent() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "db-cache-percent" property.
getDBCachePercent() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-cache-percent" property.
getDBCachePercentPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "db-cache-percent" property definition.
getDBCachePercentPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-cache-percent" property definition.
getDBCacheSize() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "db-cache-size" property.
getDBCacheSize() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-cache-size" property.
getDBCacheSize() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "db-cache-size" property.
getDBCacheSize() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-cache-size" property.
getDBCacheSize() - Method in class org.opends.server.backends.jeb.importLDIF.Importer
Return the string representation of the DB cache size.
getDBCacheSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "db-cache-size" property definition.
getDBCacheSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-cache-size" property definition.
getDBCheckpointerBytesInterval() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-checkpointer-bytes-interval" property.
getDBCheckpointerBytesInterval() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-checkpointer-bytes-interval" property.
getDBCheckpointerBytesIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-checkpointer-bytes-interval" property definition.
getDBCheckpointerWakeupInterval() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-checkpointer-wakeup-interval" property.
getDBCheckpointerWakeupInterval() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-checkpointer-wakeup-interval" property.
getDBCheckpointerWakeupIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-checkpointer-wakeup-interval" property definition.
getDBCleanerMinUtilization() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-cleaner-min-utilization" property.
getDBCleanerMinUtilization() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-cleaner-min-utilization" property.
getDBCleanerMinUtilizationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-cleaner-min-utilization" property definition.
getDBDirectory() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-directory" property.
getDBDirectory() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-directory" property.
getDBDirectoryPermissions() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-directory-permissions" property.
getDBDirectoryPermissions() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-directory-permissions" property.
getDBDirectoryPermissionsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-directory-permissions" property definition.
getDBDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-directory" property definition.
getDBEvictorLruOnlyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-evictor-lru-only" property definition.
getDBEvictorNodesPerScan() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-evictor-nodes-per-scan" property.
getDBEvictorNodesPerScan() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-evictor-nodes-per-scan" property.
getDBEvictorNodesPerScanPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-evictor-nodes-per-scan" property definition.
getDBLogFileMax() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-log-file-max" property.
getDBLogFileMax() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-log-file-max" property.
getDBLogFileMaxPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-log-file-max" property definition.
getDBLoggingFileHandlerOnPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-logging-file-handler-on" property definition.
getDBLoggingLevel() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-logging-level" property.
getDBLoggingLevel() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-logging-level" property.
getDBLoggingLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-logging-level" property definition.
getDBNumCleanerThreads() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-num-cleaner-threads" property.
getDBNumCleanerThreads() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-num-cleaner-threads" property.
getDBNumCleanerThreadsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-num-cleaner-threads" property definition.
getDBNumLockTables() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-num-lock-tables" property.
getDBNumLockTables() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-num-lock-tables" property.
getDBNumLockTablesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-num-lock-tables" property definition.
getDBRunCleanerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-run-cleaner" property definition.
getDbServerState() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Returns the ServerState describing the last change from this replica.
getDBTxnNoSyncPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-txn-no-sync" property definition.
getDBTxnWriteNoSyncPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "db-txn-write-no-sync" property definition.
getDeadlockRetryLimit() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "deadlock-retry-limit" property.
getDeadlockRetryLimit() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "deadlock-retry-limit" property.
getDeadlockRetryLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "deadlock-retry-limit" property definition.
getDebugCategory() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "debug-category" property.
getDebugCategory() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "debug-category" property.
getDebugCategoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "debug-category" property definition.
getDebugCount() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the debugCount.
getDebugLevel() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "debug-level" property.
getDebugLevel() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "debug-level" property.
getDebugLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "debug-level" property definition.
getDebugProperties() - Method in class org.opends.server.api.DirectoryThread
Retrieves any relevent debug information with which this tread is associated so they can be included in debug messages.
getDebugProperties() - Method in class org.opends.server.backends.task.TaskThread
Retrieves any relevent debug information with which this tread is associated so they can be included in debug messages.
getDebugProperties() - Method in class org.opends.server.extensions.TraditionalWorkerThread
Retrieves any relevent debug information with which this tread is associated so they can be included in debug messages.
getDebugScope() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "debug-scope" property.
getDebugScope() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "debug-scope" property.
getDebugScopePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "debug-scope" property definition.
getDebugTarget(String) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the named Debug Target.
getDebugTarget(String) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the named Debug Target.
getDebugTargetsRelationDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "debug-targets" relation definition.
getDebugTargetsRelationDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "debug-targets" relation definition.
getDecidingAciName() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the name of the ACI that decided the last access evaluation.
getDecidingAciName() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the name of the ACI that decided the last access evaluation.
getDefault() - Static method in class org.opends.admin.ads.util.TrustedSocketFactory
Returns the default SSL socket factory.
getDefault() - Static method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Retrieves the default socket factory that should be used.
getDefaultAdd() - Method in class org.opends.server.tools.LDAPModifyOptions
Get the value of the defaultAdd flag.
getDefaultAttributeSyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema.
getDefaultAttributeSyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema.
getDefaultAttributeType(String) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to construct a new attribute type definition with the provided name and using the default attribute syntax.
getDefaultAttributeType(String, AttributeSyntax) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to construct a new attribute type definition with the provided name and syntax.
getDefaultAuthPasswordStorageScheme() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Gets the "default-auth-password-storage-scheme" property.
getDefaultAuthPasswordStorageScheme() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "default-auth-password-storage-scheme" property.
getDefaultAuthPasswordStorageSchemeDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "default-auth-password-storage-scheme" property as a set of DNs.
getDefaultAuthPasswordStorageSchemePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "default-auth-password-storage-scheme" property definition.
getDefaultAuxiliaryObjectClass(String) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to construct a new auxiliary objectclass definition with the provided name and with no required or allowed attributes.
getDefaultBackendName() - Static method in class org.opends.admin.ads.ADSContext
Returns the default backend name of the administration data.
getDefaultBehaviorProvider() - Method in class org.opends.server.admin.PropertyDefinition
Get the default behavior provider associated with this property definition.
getDefaultBinarySyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store binary values.
getDefaultBinarySyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store binary values.
getDefaultBooleanSyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store Boolean values.
getDefaultBooleanSyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store Boolean values.
getDefaultCipherSuites() - Method in class org.opends.admin.ads.util.TrustedSocketFactory
getDefaultCompressedSchema() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default compressed schema manager for the Directory Server.
getDefaultDebugCategory() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-debug-category" property.
getDefaultDebugCategory() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-debug-category" property.
getDefaultDebugCategoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-debug-category" property definition.
getDefaultDebugCategoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-debug-category" property definition.
getDefaultDebugLevel() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-debug-level" property.
getDefaultDebugLevel() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-debug-level" property.
getDefaultDebugLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-debug-level" property definition.
getDefaultDebugLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-debug-level" property definition.
getDefaultDNSyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store DN values.
getDefaultDNSyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store DN values.
getDefaultIncludeThrowableCausePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-include-throwable-cause" property definition.
getDefaultIncludeThrowableCausePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-include-throwable-cause" property definition.
getDefaultIntegerSyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store integer values.
getDefaultIntegerSyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store integer values.
getDefaultJMXPort() - Static method in class org.opends.server.util.SetupUtils
Returns the default value for the JMX Port.
getDefaultLDAPTimeout() - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the default LDAP timeout in milliseconds when we try to connect to a server.
getDefaultManagedObject(String) - Method in class org.opends.server.admin.InstantiableRelationDefinition
Gets the named default managed object associated with this instantiable relation definition.
getDefaultManagedObject() - Method in class org.opends.server.admin.OptionalRelationDefinition
Gets the optional default managed object associated with this optional relation definition.
getDefaultManagedObject() - Method in class org.opends.server.admin.SingletonRelationDefinition
Gets the optional default managed object associated with this singleton relation definition.
getDefaultManagedObjectNames() - Method in class org.opends.server.admin.InstantiableRelationDefinition
Gets the names of the default managed objects associated with this instantiable relation definition.
getDefaultNetworkGroup() - Static method in class org.opends.server.core.NetworkGroup
Returns the default network group.
getDefaultObjectClass(String) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to construct a new objectclass definition with the provided name and with no required or allowed attributes.
getDefaultOmitMethodEntryArgumentsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-omit-method-entry-arguments" property definition.
getDefaultOmitMethodEntryArgumentsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-omit-method-entry-arguments" property definition.
getDefaultOmitMethodReturnValuePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-omit-method-return-value" property definition.
getDefaultOmitMethodReturnValuePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-omit-method-return-value" property definition.
getDefaultPasswordPolicy() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "default-password-policy" property.
getDefaultPasswordPolicy() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "default-password-policy" property.
getDefaultPasswordPolicy() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default password policy for the Directory Server.
getDefaultPasswordPolicyDN() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "default-password-policy" property as a DN.
getDefaultPasswordPolicyDN() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DN of the configuration entry for the default password policy for the Directory Server.
getDefaultPasswordPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "default-password-policy" property definition.
getDefaultPasswordStorageScheme() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "default-password-storage-scheme" property.
getDefaultPasswordStorageScheme() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "default-password-storage-scheme" property.
getDefaultPasswordStorageSchemeDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "default-password-storage-scheme" property as a set of DNs.
getDefaultPasswordStorageSchemePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "default-password-storage-scheme" property definition.
getDefaultRootPrivilegeName() - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Gets the "default-root-privilege-name" property.
getDefaultRootPrivilegeName() - Method in interface org.opends.server.admin.std.server.RootDNCfg
Gets the "default-root-privilege-name" property.
getDefaultRootPrivilegeNamePropertyDefinition() - Method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Get the "default-root-privilege-name" property definition.
getDefaultRootPrivileges() - Method in class org.opends.server.core.RootPrivilegeChangeListener
Retrieves the set of privileges that will be automatically granted to root users.
getDefaultRootPrivileges() - Static method in enum org.opends.server.types.Privilege
Retrieves the set of privileges that should be automatically granted to root users if the root privilege set is not specified in the configuration.
getDefaultSeverity() - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Gets the "default-severity" property.
getDefaultSeverity() - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Gets the "default-severity" property.
getDefaultSeverityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Get the "default-severity" property definition.
getDefaultSeverityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "default-severity" property definition.
getDefaultStorageSchemes() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the default set of password storage schemes that will be used for this password policy.
getDefaultStringSyntax() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store string values.
getDefaultStringSyntax() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the default attribute syntax that should be used for attributes that are not defined in the server schema and are meant to store string values.
getDefaultThrowableStackFrames() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-throwable-stack-frames" property.
getDefaultThrowableStackFrames() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-throwable-stack-frames" property.
getDefaultThrowableStackFramesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "default-throwable-stack-frames" property definition.
getDefaultThrowableStackFramesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "default-throwable-stack-frames" property definition.
getDefaultUserPasswordStorageScheme() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Gets the "default-user-password-storage-scheme" property.
getDefaultUserPasswordStorageScheme() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "default-user-password-storage-scheme" property.
getDefaultUserPasswordStorageSchemeDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "default-user-password-storage-scheme" property as a set of DNs.
getDefaultUserPasswordStorageSchemePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "default-user-password-storage-scheme" property definition.
getDefaultValue() - Method in class org.opends.server.util.args.Argument
Retrieves the default value that will be used for this argument if it is not specified on the command line and it is not set from a properties file.
getDefaultValues() - Method in interface org.opends.server.admin.client.spi.Property
Get an immutable set view of this property's default values.
getDefaultValues() - Method in class org.opends.server.admin.DefinedDefaultBehaviorProvider
Get a copy of the default values.
getDefinition() - Method in class org.opends.server.types.AttributeType
Retrieves the definition string used to create this attribute type.
getDefinition() - Method in class org.opends.server.types.DITContentRule
Retrieves the definition string used to create this DIT content rule.
getDefinition() - Method in class org.opends.server.types.DITStructureRule
Retrieves the definition string used to create this DIT structure rule.
getDefinition() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the definition string used to create this matching rule use.
getDefinition() - Method in class org.opends.server.types.NameForm
Retrieves the definition string used to create this name form.
getDefinition() - Method in class org.opends.server.types.ObjectClass
Retrieves the definition string used to create this objectclass.
getDefinition() - Method in interface org.opends.server.types.SchemaFileElement
Retrieves the definition string that is used to represent this element in the schema configuration file.
getDefinitionWithFileName() - Method in class org.opends.server.types.AttributeType
Retrieves the definition string used to create this attribute type and including the X-SCHEMA-FILE extension.
getDefinitionWithFileName() - Method in class org.opends.server.types.ObjectClass
Retrieves the definition string used to create this objectclass including the X-SCHEMA-FILE extension.
getDeleteListeners() - Method in class org.opends.server.config.ConfigEntry
Retrieves the set of config delete listeners that have been registered for this entry.
getDeleteRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a delete request protocol op.
getDeleteRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of delete requests that have been received.
getDeleteResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a delete response protocol op.
getDeleteResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of delete responses that have been sent.
getDeleteSubtree() - Method in class org.opends.server.tools.LDAPDeleteOptions
Get the value of the deleteSubtree flag.
getDeleteTime() - Method in class org.opends.server.replication.plugin.AttributeInfo
Returns the last time when the attribute was deleted.
getDeleteTime() - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Returns the last time when the attribute was deleted.
getDeleteTime() - Method in class org.opends.server.replication.plugin.AttrInfoSingle
Returns the last time when the attribute was deleted.
getDelValues() - Method in class org.opends.server.backends.jeb.MergeValue
Get the list of arrays of IDs to be deleted.
getDeniedClient() - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Gets the "denied-client" property.
getDeniedClient() - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Gets the "denied-client" property.
getDeniedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Get the "denied-client" property definition.
getDeniedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "denied-client" property definition.
getDeniedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "denied-client" property definition.
getDeniedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "denied-client" property definition.
getDeniedClientPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "denied-client" property definition.
getDenyList() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the list of deny ACIs.
getDenyList() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the list of deny ACIs.
getDependencies() - Method in class org.opends.server.types.BackupInfo
Retrieves the set of the backup IDs for the backups on which this backup is dependent.
getDependencyIDs() - Method in class org.opends.server.backends.task.Task
Retrieves the set of task IDs for any tasks on which this task is dependent.
getDependencyIds() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the IDs of tasks upon which this task depends.
getDependencyIds() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets a list of task IDs upon which this task is dependent.
getDependencyIds() - Method in class org.opends.server.tools.tasks.TaskTool
Gets a list of task IDs upon which this task is dependent.
getDeprecatedPasswordStorageScheme() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "deprecated-password-storage-scheme" property.
getDeprecatedPasswordStorageScheme() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "deprecated-password-storage-scheme" property.
getDeprecatedPasswordStorageSchemeDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "deprecated-password-storage-scheme" property as a set of DNs.
getDeprecatedPasswordStorageSchemePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "deprecated-password-storage-scheme" property definition.
getDeprecatedStorageSchemes() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the names of the password storage schemes that have been deprecated.
getDereferencePolicy() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the alias dereferencing policy for this search request.
getDereferencePolicy() - Method in class org.opends.server.tools.LDAPSearchOptions
Return the dereference policy.
getDerefPolicy() - Method in interface org.opends.server.core.SearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDerefPolicy() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the alias dereferencing policy for this search operation.
getDescription() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the optional description of this managed object definition in the default locale.
getDescription(Locale) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the optional description of this managed object definition in the specified locale.
getDescription() - Method in class org.opends.server.admin.PropertyDefinition
Gets the optional description of this property definition in the default locale.
getDescription(Locale) - Method in class org.opends.server.admin.PropertyDefinition
Gets the optional description of this property definition in the specified locale.
getDescription() - Method in class org.opends.server.admin.RelationDefinition
Gets the optional description of this relation definition in the default locale.
getDescription(Locale) - Method in class org.opends.server.admin.RelationDefinition
Gets the optional description of this relation definition in the specified locale.
getDescription() - Method in class org.opends.server.api.AttributeSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.api.MatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the description for this configuration attribute.
getDescription() - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Get the description of this Class.
getDescription() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.AciSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.BinarySyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.FaxSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.GuideSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.OIDSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves a description for this attribute syntax.
getDescription() - Method in class org.opends.server.schema.WordEqualityMatchingRule
Retrieves the description for this matching rule.
getDescription() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the description for this schema definition.
getDescription() - Method in class org.opends.server.types.DITContentRule
Retrieves the description for this DIT content rule.
getDescription() - Method in class org.opends.server.types.DITStructureRule
Retrieves the description for this DIT structure rule.
getDescription() - Method in class org.opends.server.types.InvokableMethod
Retrieves a description of this invokable method.
getDescription() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the description for this matching rule use.
getDescription() - Method in class org.opends.server.types.NameForm
Retrieves the description for this name form.
getDescription() - Method in class org.opends.server.util.args.Argument
Retrieves the human-readable description for this argument.
getDescription() - Method in class org.opends.server.util.args.ArgumentGroup
Gets the description for this group of arguments.
getDescription() - Method in class org.opends.server.util.args.SubCommand
Retrieves the description for this subcommand.
getDescriptor() - Method in class org.opends.messages.Message
Gets the descriptor that holds descriptive information about this message.
getDescriptorPath() - Method in class org.opends.server.types.BackupDirectory
Retrieves a path to the backup descriptor file that should be used for this backup directory.
getDestination() - Method in class org.opends.server.replication.protocol.RoutableMessage
Get the destination.
getDestinationServers(RoutableMessage, ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Retrieves the destination handlers for a routable message.
getDetails() - Method in class org.opends.server.replication.protocol.ErrorMessage
Get the base DN from this InitializeMessage.
getDictionaryFile() - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Gets the "dictionary-file" property.
getDictionaryFile() - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Gets the "dictionary-file" property.
getDictionaryFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the "dictionary-file" property definition.
getDigestAlgorithm() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "digest-algorithm" property.
getDigestAlgorithm() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "digest-algorithm" property.
getDigestAlgorithmPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "digest-algorithm" property definition.
getDirContext() - Method in class org.opends.admin.ads.ADSContext
Returns the DirContext used to retrieve information by this ADSContext.
getDirectoryManagerPassword() - Method in class org.opends.server.tools.InstallDSArgumentParser
Returns the directory manager password provided by the user.
getDirectoryThreadGroup() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the thread group that should be used by all threads associated with the Directory Server.
getDisabledAlertType() - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Gets the "disabled-alert-type" property.
getDisabledAlertType() - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Gets the "disabled-alert-type" property.
getDisabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Get the "disabled-alert-type" property definition.
getDisabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Get the "disabled-alert-type" property definition.
getDisabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "disabled-alert-type" property definition.
getDisabledPrivilege() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "disabled-privilege" property.
getDisabledPrivilege() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "disabled-privilege" property.
getDisabledPrivilegePropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "disabled-privilege" property definition.
getDisabledPrivileges() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of privileges that have been disabled.
getDisconnectReason() - Method in class org.opends.server.api.plugin.PluginResult.PostConnect
The disconnect reason that provides the generic cause for the disconnect.
getDiskSpaceUsed() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRetentionPolicyCfgClient
Gets the "disk-space-used" property.
getDiskSpaceUsed() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRetentionPolicyCfg
Gets the "disk-space-used" property.
getDiskSpaceUsedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Get the "disk-space-used" property definition.
getDisplayName() - Method in enum org.opends.server.backends.task.FailedDependencyAction
Gets the display name of this action.
getDisplayName() - Method in class org.opends.server.backends.task.Task
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in enum org.opends.server.backends.task.TaskState
Gets a locale sensitive representation of this state.
getDisplayName() - Method in class org.opends.server.tasks.AddSchemaFileTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.BackupTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.DisconnectClientTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.EnterLockdownModeTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.ExportTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.ImportTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.InitializeTargetTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.InitializeTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.LeaveLockdownModeTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.RebuildTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.RestoreTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.SetGenerationIdTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDisplayName() - Method in class org.opends.server.tasks.ShutdownTask
Gets a message that identifies this type of task suitable for presentation to humans in monitoring tools.
getDITContentRule(ObjectClass) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DIT content rule associated with the specified objectclass.
getDITContentRule(ObjectClass) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the DIT content rule associated with the specified objectclass.
getDITContentRule(ObjectClass) - Method in class org.opends.server.types.Schema
Retrieves the DIT content rule definition for the specified objectclass.
getDITContentRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of DIT content rules defined in the Directory Server.
getDITContentRules() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of DIT content rules defined in the Directory Server.
getDITContentRules() - Method in class org.opends.server.types.Schema
Retrieves the DIT content rule definitions for this schema, as a mapping between the objectclass for the rule and the DIT content rule itself.
getDITContentRuleSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded DIT content rules that have been defined in the Directory Server.
getDITContentRuleSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined DIT content rules for this schema.
getDITStructureRule(int) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DIT structure rule associated with the provided rule ID.
getDITStructureRule(NameForm) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DIT structure rule associated with the provided name form.
getDITStructureRule(int) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the DIT structure rule associated with the provided rule ID.
getDITStructureRule(NameForm) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the DIT structure rule associated with the provided name form.
getDITStructureRule(int) - Method in class org.opends.server.types.Schema
Retrieves the DIT structure rule definition with the provided rule ID.
getDITStructureRule(NameForm) - Method in class org.opends.server.types.Schema
Retrieves the DIT structure rule definition for the provided name form.
getDITStructureRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of DIT structure rules defined in the Directory Server.
getDITStructureRules() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of DIT structure rules defined in the Directory Server.
getDITStructureRulesByID() - Method in class org.opends.server.types.Schema
Retrieves the DIT structure rule definitions for this schema, as a mapping between the rule ID for the rule and the DIT structure rule itself.
getDITStructureRulesByNameForm() - Method in class org.opends.server.types.Schema
Retrieves the DIT structure rule definitions for this schema, as a mapping between the name form for the rule and the DIT structure rule itself.
getDITStructureRuleSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded DIT structure rules that have been defined in the Directory Server.
getDITStructureRuleSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined DIT structure rules for this schema.
getDN() - Method in class org.opends.admin.ads.SuffixDescriptor
Returns the DN associated with this suffix descriptor.
getDN() - Method in class org.opends.server.admin.server.ServerManagedObject
Get the DN of the LDAP entry associated with this server managed object.
getDN() - Method in class org.opends.server.api.AccessLogPublisher
Gets the DN of the configuration entry for this access log publisher.
getDN() - Method in class org.opends.server.api.DebugLogPublisher
Gets the DN of the configuration entry for this debug log publisher.
getDN() - Method in class org.opends.server.api.ErrorLogPublisher
Gets the DN of the configuration entry for this error log publisher.
getDN() - Method in class org.opends.server.authorization.dseecompat.Aci
Return the DN of the entry containing the ACI.
getDN() - Method in class org.opends.server.authorization.dseecompat.Target
Returns the URL DN of the expression.
getDN() - Method in class org.opends.server.config.ConfigEntry
Retrieves the DN for this configuration entry.
getDN() - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Gets the DN of the configuration entry for this debug log publisher.
getDN() - Method in class org.opends.server.loggers.TextAccessLogPublisher
Gets the DN of the configuration entry for this access log publisher.
getDN() - Method in class org.opends.server.loggers.TextAuditLogPublisher
Gets the DN of the configuration entry for this access log publisher.
getDN() - Method in class org.opends.server.loggers.TextErrorLogPublisher
Gets the DN of the configuration entry for this error log publisher.
getDN() - Method in class org.opends.server.loggers.ThreadFilterTextErrorLogPublisher
Gets the DN of the configuration entry for this error log publisher.
getDN() - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Retrieves the DN for this add request.
getDN() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the DN for this bind request.
getDN() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Retrieves the DN for this compare request.
getDN() - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Retrieves the DN for this delete request.
getDN() - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Retrieves the DN for this modify request.
getDN() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Retrieves the DN for this search result entry.
getDn() - Method in class org.opends.server.replication.protocol.UpdateMessage
Get the DN on which the operation happened.
getDN() - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the DN for this template entry, if it is known.
getDN() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the DN of the wrapped entry.
getDN() - Method in class org.opends.server.types.CacheEntry
Retrieves the DN for this cache entry.
getDN() - Method in class org.opends.server.types.Entry
Retrieves the distinguished name for this entry.
getDN() - Method in class org.opends.server.util.ChangeRecordEntry
Retrieves the distinguished name for this entry.
getDN2ID() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the DN database used by this entry entryContainer.
getDN2URI() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the referral database used by this entry entryContainer.
getDNAttributes() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the value of the DN attributes flag for this extensible match filter, which indicates whether to perform matching on the components of the DN.
getDNAttributes() - Method in class org.opends.server.types.RawFilter
Retrieves the value of the DN attributes flag for this extensible match filter, which indicates whether to perform matching on the components of the DN.
getDNAttributes() - Method in class org.opends.server.types.SearchFilter
Retrieves the dnAttributes flag for this extensible matching filter.
getDomain() - Method in class org.opends.server.replication.server.ServerHandler
Returns the Replication Server Domain to which belongs this server handler.
getDriver() - Method in class org.opends.server.admin.client.ldap.LDAPManagementContext
Gets the driver associated with this management context.
getDriver() - Method in class org.opends.server.admin.client.ManagementContext
Gets the driver associated with this management context.
getDriver() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the management context driver associated with this managed object.
getDuplicatedEntries() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the number of entries that encountered duplicated indexType values in the rebuild process.
getDuration() - Method in enum org.opends.server.admin.DurationUnit
Get the number of milliseconds that this unit represents.
getDynamicGroupDN() - Method in class org.opends.server.extensions.DynamicGroupMemberList
Retrieves the DN of the dynamic group with which this dynamic group member list is associated.
GetEffectiveRights - Class in org.opends.server.controls
This class partially implements the geteffectiverights control as defined in draft-ietf-ldapext-acl-model-08.txt.
GetEffectiveRights() - Constructor for class org.opends.server.controls.GetEffectiveRights
Create a new geteffectiverights control with null authzDN and null attribute list.
GetEffectiveRights(ASN1OctetString, DN, List<AttributeType>) - Constructor for class org.opends.server.controls.GetEffectiveRights
Create a new geteffectiverights control with the specified raw octet string, an authzDN and an attribute list.
getEffectiveValues() - Method in interface org.opends.server.admin.client.spi.Property
Get an immutable set view of this property's effective values.
getEffects() - Method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Gets the set of effects that cause the upgrade/reversion tools to behave in particular ways.
getEmailAddressAttributeType() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "email-address-attribute-type" property.
getEmailAddressAttributeType() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "email-address-attribute-type" property.
getEmailAddressAttributeTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "email-address-attribute-type" property definition.
getEnabledAlertType() - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Gets the "enabled-alert-type" property.
getEnabledAlertType() - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Gets the "enabled-alert-type" property.
getEnabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Get the "enabled-alert-type" property definition.
getEnabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Get the "enabled-alert-type" property definition.
getEnabledAlertTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "enabled-alert-type" property definition.
getEnabledCipherSuites() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the set of SSL cipher suites that will be allowed.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LogPublisherCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MatchingRuleCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Get the "enabled" property definition.
getEnabledPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Get the "enabled" property definition.
getEnabledProtocols() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the set of SSL protocols that will be allowed.
getEnabledSSLCipherSuites() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the set of enabled SSL cipher suites configured for this connection handler.
getEnabledSSLProtocols() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the set of enabled SSL protocols configured for this connection handler.
getEnableProfilingOnStartupPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "enable-profiling-on-startup" property definition.
getEncodedBufferSize() - Method in class org.opends.server.api.ConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold encoded data read from or to be written to the client.
getEncodedBufferSize() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold encoded data read from or to be written to the client.
getEncodedBufferSize() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the size in bytes that the client should use for the byte buffer meant to hold encoded data read from or to be written to the client.
getEncodedIDs(byte[], int) - Static method in class org.opends.server.backends.jeb.SortValuesSet
Get the IDs from the provided encoded set.
getEncodedSize(byte[], int) - Static method in class org.opends.server.backends.jeb.SortValuesSet
Get the size of the provided encoded set.
getEncodedValue() - Method in class org.opends.admin.ads.SubtreeDeleteControl
Retrieves the ASN.1 BER encoded value of the LDAP control.
getEncoding() - Method in class org.opends.server.tools.LDAPToolOptions
Return the encoding value.
getEntries() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the number of entries contained in the replica.
getEntriesCompressedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "entries-compressed" property definition.
getEntriesIgnored() - Method in class org.opends.server.util.LDIFReader
Retrieves the total number of entries that have been ignored so far by this LDIF reader because they did not match the import criteria.
getEntriesImported() - Method in class org.opends.server.types.LDIFImportResult
Retrieves the total number of entries that were successfully imported.
getEntriesRead() - Method in class org.opends.server.types.LDIFImportResult
Retrieves the total number of entries read during the import, including those that were later rejected or skipped.
getEntriesRead() - Method in class org.opends.server.util.LDIFReader
Retrieves the total number of entries read so far by this LDIF reader, including those that have been ignored or rejected.
getEntriesRejected() - Method in class org.opends.server.types.LDIFImportResult
Retrieves the total number of entries rejected during the import.
getEntriesRejected() - Method in class org.opends.server.util.LDIFReader
Retrieves the total number of entries rejected so far by this LDIF reader.
getEntriesSent() - Method in interface org.opends.server.core.SearchOperation
Retrieves the number of entries sent to the client for this search operation.
getEntriesSent() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the number of entries sent to the client for this search operation.
getEntriesSent() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the number of entries sent to the client for this search operation.
getEntriesSent() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the number of entries sent to the client for this search operation.
getEntriesSent() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the number of entries sent to the client for this search operation.
getEntriesSkipped() - Method in class org.opends.server.types.LDIFImportResult
Retrieves the total number of entries skipped during the import.
getEntry(DN) - Method in class org.opends.server.api.Backend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.api.EntryCache
Retrieves the entry with the specified DN from the cache.
getEntry(DN, LockType, List<Lock>) - Method in class org.opends.server.api.EntryCache
Retrieves the entry with the specified DN from the cache, obtaining a lock on the entry before it is returned.
getEntry(Backend, long, LockType, List<Lock>) - Method in class org.opends.server.api.EntryCache
Retrieves the requested entry if it is present in the cache, obtaining a lock on the entry before it is returned.
getEntry(DN) - Method in class org.opends.server.backends.BackupBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.jeb.EntryContainer
Fetch an entry by DN, trying the entry cache first, then the database.
getEntry() - Method in class org.opends.server.backends.jeb.importLDIF.WorkElement
Return the entry to import.
getEntry(DN) - Method in class org.opends.server.backends.LDIFBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.MemoryBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.MonitorBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.SchemaBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the requested entry from this backend.
getEntry(DN) - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the requested entry from this backend.
getEntry() - Method in class org.opends.server.config.ConfigEntry
Retrieves the actual entry wrapped by this configuration entry.
getEntry(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the entry with the requested DN.
getEntry(DN) - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the requested entry from this backend.
getEntry(DN, LockType, List<Lock>) - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the entry with the specified DN from the cache, obtaining a lock on the entry before it is returned.
getEntry(Backend, long, LockType, List<Lock>) - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the requested entry if it is present in the cache, obtaining a lock on the entry before it is returned.
getEntry(DN) - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the entry with the specified DN from the cache.
getEntry(DN) - Method in class org.opends.server.extensions.FIFOEntryCache
Retrieves the entry with the specified DN from the cache.
getEntry(DN) - Method in class org.opends.server.extensions.FileSystemEntryCache
Retrieves the entry with the specified DN from the cache.
getEntry(DN) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Retrieves the entry with the specified DN from the cache.
getEntry(DN) - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the requested entry from this backend.
getEntry() - Method in class org.opends.server.types.CacheEntry
Retrieves the entry for this cache entry.
getEntry(DN) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the entry with the requested DN.
getEntry() - Method in class org.opends.server.types.VirtualAttribute
Retrieves the entry in which this virtual attribute exists.
getEntryBytes() - Method in class org.opends.server.replication.protocol.EntryMessage
Returns the entry bytes.
getEntryCache(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Entry Cache.
getEntryCache(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Entry Cache.
getEntryCache() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the entry cache for the Directory Server.
getEntryCacheMonitor() - Method in class org.opends.server.api.EntryCache
Retrieves the monitor that is associated with this entry cache.
getEntryCachePreloadPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "entry-cache-preload" property definition.
getEntryCachesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "entry-caches" relation definition.
getEntryContainer() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the entry entryContainer for the destination base DN.
getEntryContainer(DN) - Method in class org.opends.server.backends.jeb.RootContainer
Return the entry container for a specific base DN.
getEntryContainers() - Method in class org.opends.server.backends.jeb.RootContainer
Return all the entry containers in this root container.
getEntryCount() - Method in class org.opends.server.api.Backend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.BackupBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.jeb.EntryContainer
Get a count of the number of entries stored in this entry entryContainer.
getEntryCount() - Method in class org.opends.server.backends.jeb.RootContainer
Get the total number of entries in this root container.
getEntryCount() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.MemoryBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.MonitorBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the total number of entries in the task backend.
getEntryCount() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryCount() - Method in class org.opends.server.replication.protocol.InitializeTargetMessage
Get the number of entries expected to be sent during the export.
getEntryCount() - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the total number of entries contained in this backend, if that information is available.
getEntryDN(Backend, long) - Method in class org.opends.server.api.EntryCache
Retrieves the entry DN for the entry with the specified ID on the specific backend from the cache.
getEntryDN() - Method in interface org.opends.server.core.AddOperation
Retrieves the DN of the entry to add.
getEntryDN() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the DN of the entry to add.
getEntryDN() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the DN of the entry to add.
getEntryDN() - Method in interface org.opends.server.core.CompareOperation
Retrieves the DN of the entry to compare.
getEntryDN() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the DN of the entry to compare.
getEntryDN() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the DN of the entry to compare.
getEntryDN() - Method in interface org.opends.server.core.DeleteOperation
Retrieves the DN of the entry to delete.
getEntryDN() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the DN of the entry to delete.
getEntryDN() - Method in class org.opends.server.core.DeleteOperationWrapper
Retrieves the DN of the entry to delete.
getEntryDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the DN of the entry to rename.
getEntryDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the DN of the entry to rename.
getEntryDN() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the DN of the entry to modify.
getEntryDN() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the DN of the entry to modify.
getEntryDN() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the DN of the entry to modify.
getEntryDN(Backend, long) - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the entry DN for the entry with the specified ID on the specific backend from the cache.
getEntryDN(Backend, long) - Method in class org.opends.server.extensions.FIFOEntryCache
Retrieves the entry DN for the entry with the specified ID on the specific backend from the cache.
getEntryDN(Backend, long) - Method in class org.opends.server.extensions.FileSystemEntryCache
Retrieves the entry DN for the entry with the specified ID on the specific backend from the cache.
getEntryDN(Backend, long) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Retrieves the entry DN for the entry with the specified ID on the specific backend from the cache.
getEntryDN() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Retrieves the current entry DN for this modify DN request.
getEntryDN() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the DN of the entry to add.
getEntryDN() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the DN of the entry to compare.
getEntryDN() - Method in interface org.opends.server.types.operation.PostOperationDeleteOperation
Retrieves the DN of the entry to delete.
getEntryDN() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryDN() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the DN of the entry to modify.
getEntryDN() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the DN of the entry to add.
getEntryDN() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the DN of the entry to compare.
getEntryDN() - Method in interface org.opends.server.types.operation.PostResponseDeleteOperation
Retrieves the DN of the entry to delete.
getEntryDN() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryDN() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the DN of the entry to modify.
getEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the DN of the entry to add.
getEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationDeleteOperation
Retrieves the DN of the entry to delete.
getEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the DN of the entry to modify.
getEntryDN() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the DN of the entry to add.
getEntryDN() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the DN of the entry to compare.
getEntryDN() - Method in interface org.opends.server.types.operation.PreOperationDeleteOperation
Retrieves the DN of the entry to delete.
getEntryDN() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryDN() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the DN of the entry to modify.
getEntryDN() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the DN of the entry to rename.
getEntryEncodeConfig() - Method in class org.opends.server.backends.jeb.DataConfig
Get the EntryEncodeConfig object in use by this configuration.
getEntryForID(String) - Method in class org.opends.server.api.IdentityMapper
Retrieves the user entry that was mapped to the provided identification string.
getEntryForID(String) - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Retrieves the user entry that was mapped to the provided identification string.
getEntryForID(String) - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Retrieves the user entry that was mapped to the provided identification string.
getEntryID(DN) - Method in class org.opends.server.api.EntryCache
Retrieves the entry ID for the entry with the specified DN from the cache.
getEntryID() - Method in class org.opends.server.backends.jeb.SortValues
Retrieve the entry ID in this sort values.
getEntryID(DN) - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves the entry ID for the entry with the specified DN from the cache.
getEntryID(DN) - Method in class org.opends.server.extensions.FIFOEntryCache
Retrieves the entry ID for the entry with the specified DN from the cache.
getEntryID(DN) - Method in class org.opends.server.extensions.FileSystemEntryCache
Retrieves the entry ID for the entry with the specified DN from the cache.
getEntryID(DN) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Retrieves the entry ID for the entry with the specified DN from the cache.
getEntryID() - Method in class org.opends.server.types.CacheEntry
Retrieves the entry ID for this cache entry.
getEntryIDs() - Method in class org.opends.server.backends.jeb.SortValuesSet
Retrieve the entry IDs in this set.
getEntryInsertCount() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the number of new LDAP entries imported into the entry database.
getEntryLimitExceededCount() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the number of values that have exceeded the entry limit since this object was created.
getEntryLimitExceededCount() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the number of values for which the entry limit has been exceeded since the entry entryContainer was opened.
getEntryLimitExceededCount() - Method in class org.opends.server.backends.jeb.Index
Get the number of keys that have exceeded the entry limit since this object was created.
getEntryToAdd() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the entry to be added to the server.
getEntryToAdd() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the entry to be added to the server.
getEntryToAdd() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the entry to be added to the server.
getEntryToAdd() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the entry to be added to the server.
getEntryToAdd() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the entry to be added to the server.
getEntryToAdd() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendAddOperation
Retrieves the entry to be added to the server.
getEntryToCompare() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the entry to target with the compare operation.
getEntryToCompare() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the entry to target with the compare operation.
getEntryToCompare() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the entry to target with the compare operation.
getEntryToCompare() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the entry to target with the compare operation.
getEntryToCompare() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendCompareOperation
Retrieves the entry to target with the compare operation.
getEntryToDelete() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the entry to be deleted.
getEntryToDelete() - Method in interface org.opends.server.types.operation.PostOperationDeleteOperation
Retrieves the entry to be deleted.
getEntryToDelete() - Method in interface org.opends.server.types.operation.PostResponseDeleteOperation
Retrieves the entry to be deleted.
getEntryToDelete() - Method in interface org.opends.server.types.operation.PostSynchronizationDeleteOperation
Retrieves the entry to be deleted.
getEntryToDelete() - Method in interface org.opends.server.types.operation.PreOperationDeleteOperation
Retrieves the entry to be deleted.
getEntryToDelete() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendDeleteOperation
Retrieves the entry to be deleted.
getEntryUid() - Method in class org.opends.server.replication.protocol.OperationContext
Get the unique Identifier of the modified entry.
getEntryUuid(Entry) - Static method in class org.opends.server.replication.plugin.Historical
Get the entry unique Id in String form.
getEntryUuid(PreOperationAddOperation) - Static method in class org.opends.server.replication.plugin.Historical
Get the Entry Unique Id from an add operation.
getEntryVersion(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Get the version number of the DatabaseEntry.
getEnumClass() - Method in class org.opends.server.admin.EnumPropertyDefinition
Get the enumeration class used for values of this property.
getEnvironmentConfig() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the environment config of the JE environment used in this entry container.
getEnvironmentConfig() - Method in class org.opends.server.backends.jeb.RootContainer
Get the environment config of the JE environment used in this root container.
getEnvironmentConfig() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the environment configuration for the Directory Server.
getEnvironmentLockStats(StatsConfig) - Method in class org.opends.server.backends.jeb.RootContainer
Get the environment lock stats of the JE environment used in this root container.
getEnvironmentStats(StatsConfig) - Method in class org.opends.server.backends.jeb.RootContainer
Get the environment stats of the JE environment used in this root container.
getEnvironmentTransactionStats(StatsConfig) - Method in class org.opends.server.backends.jeb.RootContainer
Get the environment transaction stats of the JE environment used in this root container.
getEqualityIndex() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the equality index.
getEqualityMatchingRule() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the equality matching rule that should be used for this matched values filter.
getEqualityMatchingRule(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the equality matching rule with the specified name or OID.
getEqualityMatchingRule() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.AciSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the default equality matching rule that will be used for attributes with this syntax.
getEqualityMatchingRule() - Method in class org.opends.server.types.AttributeType
Retrieves the matching rule that should be used for equality matching with this attribute type.
getEqualityMatchingRule(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the equality matching rule with the specified name or OID.
getEqualityMatchingRule(String) - Method in class org.opends.server.types.Schema
Retrieves the equality matching rule definition with the specified name or OID.
getEqualityMatchingRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of equality matching rules registered with the Directory Server.
getEqualityMatchingRules() - Method in class org.opends.server.types.Schema
Retrieves the equality matching rule definitions for this schema, as a mapping between the lowercase names and OIDs for the matching rule and the matching rule itself.
getError() - Method in exception org.opends.admin.ads.ADSContextException
Returns the error type of this exception.
getErrorCount() - Static method in class org.opends.server.util.Validator
Returns the number of errors that this class has detected since the system started or the last time that resetErrorCount() was called.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.PostConnect
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.PostOperation
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.Startup
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.core.OperationWrapper
Retrieves the error message for this operation.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the error message for this response.
getErrorMessage() - Method in exception org.opends.server.tools.LDAPConnectionException
Retrieves the server-provided error message associated with this exception.
getErrorMessage() - Method in class org.opends.server.types.AbstractOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in exception org.opends.server.types.LDAPException
Retrieves the server-provided error message for this exception.
getErrorMessage() - Method in exception org.opends.server.types.MembershipException
Retrieves the error message for this membership exception.
getErrorMessage() - Method in interface org.opends.server.types.Operation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.PreOperationOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in interface org.opends.server.types.operation.PreParseOperation
Retrieves the error message for this operation.
getErrorMessage() - Method in class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in interface org.opends.server.types.SynchronizationProviderResult
Retrieves the error message if continueProcessing returned false.
getErrorMessage() - Method in class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Retrieves the error message if continueProcessing returned false.
getErrorMessages() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current error messages.
getErrorNotificationEmailAddresses() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the email messages that will be used for notifications when the task encounters an error.
getErrorStream() - Method in class org.opends.server.util.cli.ConsoleApplication
Gets the application error stream.
getErrorType() - Method in class org.opends.server.controls.PasswordPolicyResponseControl
Retrieves the password policy error type contained in this control.
getEtimeResolution() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "etime-resolution" property.
getEtimeResolution() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "etime-resolution" property.
getEtimeResolutionPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "etime-resolution" property definition.
getEvalReason() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the reason the last access evaluation was evaluated the way it was.
getEvalReason() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the reason the last access evaluation was evaluated the way it was.
getEvalSummary() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the access evaluation summary string.
getEvalSummary() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the access evaluation summary string.
getEvents(Collection<Integer>, BuildInformation, BuildInformation) - Static method in class org.opends.server.util.VersionCompatibilityIssue
Gets the list of all registered issues excluding the issues specified by excludeIds.
getEvents(BuildVersion) - Static method in class org.opends.server.util.VersionCompatibilityIssue
Returns events that have happened in between the SVN revision numbers of two different builds.
getExceptionMessage(Throwable) - Static method in class org.opends.server.util.StaticUtils
Retrieves the best human-readable message for the provided exception.
getExcludeAttributes() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of attributes that should be excluded from the entries written to LDIF.
getExcludeAttributes() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of attributes that should be excluded from the entries read from the LDIF.
getExcludeBranches() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Retrieves the set of base DNs that specify the set of entries to exclude from the import.
getExcludeBranches() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of base DNs that specify the set of entries to exclude from the export.
getExcludeBranches() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of base DNs that specify the set of entries to exclude from the import.
getExcludeFilter() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "exclude-filter" property.
getExcludeFilter() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "exclude-filter" property.
getExcludeFilter() - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Gets the "exclude-filter" property.
getExcludeFilter() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "exclude-filter" property.
getExcludeFilter() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "exclude-filter" property.
getExcludeFilter() - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Gets the "exclude-filter" property.
getExcludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "exclude-filter" property definition.
getExcludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "exclude-filter" property definition.
getExcludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "exclude-filter" property definition.
getExcludeFilters() - Method in class org.opends.server.api.EntryCache
Retrieves the set of search filters that may be used to determine whether an entry should be excluded from the cache.
getExcludeFilters() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of search filters that should be used to determine which entries to exclude from the LDIF.
getExcludeFilters() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of search filters that should be used to determine which entries to exclude from the LDIF.
getExistingEntry() - Method in class org.opends.server.backends.jeb.importLDIF.WorkElement
Return an existing entry, used during replace mode.
getExitCode() - Method in exception org.opends.server.tools.ClientException
Retrieves the exit code that the client may use if it considers this to be a fatal problem.
getExpirePasswordsWithoutWarningPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "expire-passwords-without-warning" property definition.
getExtendedOperationHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Extended Operation Handler.
getExtendedOperationHandler(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Extended Operation Handler.
getExtendedOperationHandler(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the handler for the extended operation for the provided OID.
getExtendedOperationHandler(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the handler for the extended operation for the provided extended operation OID.
getExtendedOperationHandlersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "extended-operation-handlers" relation definition.
getExtendedRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an extended request protocol op.
getExtendedRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of extended requests that have been received.
getExtendedResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an extended response protocol op.
getExtendedResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of extended responses that have been sent.
getExtensions() - Method in class org.opends.server.types.LDAPURL
Retrieves the set of extensions for this LDAP URL.
getExtOp() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return the class representing the ACI extop keyword.
getExtOpOID() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return The OID (Object Identifier) string of the extended operation being evaluated.
getExtOpOID() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return The OID (Object Identifier) string of the extended operation being evaluated.
getExtraAttributes() - Method in class org.opends.server.types.Schema
Get the extraAttributes stored in this schema.
getExtraLines() - Method in class org.opends.server.tools.makeldif.Branch
Retrieves the set of extra lines that should be included in this branch entry.
getExtraProperties() - Method in class org.opends.server.types.DITContentRule
Retrieves a mapping between the names of any extra non-standard properties that may be associated with this DIT content rule and the value for that property.
getExtraProperties() - Method in class org.opends.server.types.DITStructureRule
Retrieves a mapping between the names of any extra non-standard properties that may be associated with this DIT structure rule and the value for that property.
getExtraProperties() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves a mapping between the names of any extra non-standard properties that may be associated with this matching rule use and the value for that property.
getExtraProperties() - Method in class org.opends.server.types.NameForm
Retrieves a mapping between the names of any extra non-standard properties that may be associated with this name form and the value for that property.
getExtraProperty(String) - Method in class org.opends.server.types.CommonSchemaElements
Retrieves an iterable over the value(s) of the specified "extra" property for this schema definition.
getExtraProperty(String) - Method in class org.opends.server.types.DITContentRule
Retrieves the value of the specified "extra" property for this DIT content rule.
getExtraProperty(String) - Method in class org.opends.server.types.DITStructureRule
Retrieves the value of the specified "extra" property for this DIT structure rule.
getExtraProperty(String) - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the value of the specified "extra" property for this matching rule use.
getExtraProperty(String) - Method in class org.opends.server.types.NameForm
Retrieves the value of the specified "extra" property for this name form.
getExtraPropertyNames() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves an iterable over the names of "extra" properties associated with this schema definition.
getFailedDependencyAction() - Method in class org.opends.server.backends.task.Task
Retrieves the action that should be taken if any of the dependencies for this task do not complete successfully.
getFailedDependencyAction() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the action to take if this task fails.
getFailedDependencyAction() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets the action to take should one of the dependent task fail.
getFailedDependencyAction() - Method in class org.opends.server.tools.tasks.TaskTool
Gets the action to take should one of the dependent task fail.
getFile(String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves a File object based on the provided path.
getFileForPath(String) - Static method in class org.opends.server.util.StaticUtils
Retrieves a File object corresponding to the specified path.
getFileLines(File) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the lines of the specified file as a string array.
getFilenameFilter() - Method in interface org.opends.server.loggers.FileNamingPolicy
Gets the filename filter that can be used to filter files named by this policy.
getFilenameFilter() - Method in class org.opends.server.loggers.TimeStampNaming
Gets the filename filter that can be used to filter files named by this policy.
getFileSizeLimit() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRotationPolicyCfgClient
Gets the "file-size-limit" property.
getFileSizeLimit() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRotationPolicyCfg
Gets the "file-size-limit" property.
getFileSizeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Get the "file-size-limit" property definition.
getFilter() - Method in class org.opends.admin.ads.TopologyCache
Returns the filter to be used when retrieving information.
getFilter() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "filter" property.
getFilter() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "filter" property.
getFilter() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "filter" property.
getFilter() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "filter" property.
getFilter() - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Get the specification filter.
getFilter() - Method in class org.opends.server.core.PersistentSearch
Retrieves the filter for this persistent search.
getFilter() - Method in class org.opends.server.core.RelativeSubtreeSpecification
Get the specification filter.
getFilter() - Method in interface org.opends.server.core.SearchOperation
Retrieves the filter for this search operation.
getFilter() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the filter for this search operation.
getFilter() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the filter for this search operation.
getFilter() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the filter for this search request.
getFilter() - Method in class org.opends.server.types.LDAPURL
Retrieves the processed search filter for this LDAP URL.
getFilter() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the filter for this search operation.
getFilter() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the filter for this search operation.
getFilter() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the filter for this search operation.
getFilter() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the filter for this search operation.
getFilter() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the filter for this search operation.
getFilterComponents() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the set of subordinate filter components for AND or OR searches.
getFilterComponents() - Method in class org.opends.server.types.RawFilter
Retrieves the set of subordinate filter components for AND or OR searches.
getFilterComponents() - Method in class org.opends.server.types.SearchFilter
Retrieves the set of filter components for this AND or OR filter.
getFilteredStackTrace(StackTraceElement[]) - Method in interface org.opends.server.loggers.debug.DebugStackTraceFormatter.FrameFilter
Filters out all undesired stack frames from the given Throwable's stack trace.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "filter" property definition.
getFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "filter" property definition.
getFilters() - Method in class org.opends.server.controls.MatchedValuesControl
Retrieves the set of filters associated with this matched values control.
getFilters(SortedSet<String>, MessageDescriptor.Arg3<CharSequence, CharSequence, CharSequence>, EntryCacheCommon.ConfigErrorHandler, DN) - Static method in class org.opends.server.extensions.EntryCacheCommon
Reads a list of string filters and convert it to a list of search filters.
getFilters() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the set of search filters for entries that are eligible to have this virtual attribute.
getFilterType() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the filter type for this search filter.
getFilterType() - Method in class org.opends.server.types.RawFilter
Retrieves the filter type for this search filter.
getFilterType() - Method in class org.opends.server.types.SearchFilter
Retrieves the filter type for this search filter.
getFinalTaskState() - Method in class org.opends.server.backends.task.Task
Returns a state for this task after processing has completed.
getFingerprintAlgorithm() - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Gets the "fingerprint-algorithm" property.
getFingerprintAlgorithm() - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Gets the "fingerprint-algorithm" property.
getFingerprintAlgorithmPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the "fingerprint-algorithm" property definition.
getFingerprintAttribute() - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Gets the "fingerprint-attribute" property.
getFingerprintAttribute() - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Gets the "fingerprint-attribute" property.
getFingerprintAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the "fingerprint-attribute" property definition.
getFirstChange() - Method in class org.opends.server.replication.server.DbHandler
Get the firstChange.
getFirstName() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the first name value that should be used for the current entry.
getFirstValue(SearchResult, String) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the String representation of the first value of an attribute in a LDAP entry.
getForceChangeOnAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "force-change-on-add" property definition.
getForceChangeOnResetPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "force-change-on-reset" property definition.
getFreeDiskSpace() - Method in interface org.opends.server.admin.std.client.FreeDiskSpaceLogRetentionPolicyCfgClient
Gets the "free-disk-space" property.
getFreeDiskSpace() - Method in interface org.opends.server.admin.std.server.FreeDiskSpaceLogRetentionPolicyCfg
Gets the "free-disk-space" property.
getFreeDiskSpacePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Get the "free-disk-space" property definition.
getGeneralizedTime() - Static method in class org.opends.server.util.TimeThread
Retrieves a string containing a normalized representation of the current time in a generalized time format.
getGenerationId() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Returns the generationId set for this domain.
getGenerationId() - Method in class org.opends.server.replication.protocol.ReplServerInfoMessage
Get the generationId from this message.
getGenerationId() - Method in class org.opends.server.replication.protocol.ResetGenerationId
Returns the generation Id set in this message.
getGenerationId() - Method in class org.opends.server.replication.protocol.StartMessage
Get the generationId from this message.
getGenerationId(DN) - Method in class org.opends.server.replication.server.ReplicationServer
Get the value of generationId for the replication replicationServerDomain associated with the provided baseDN.
getGenerationId() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Get the generationId associated to this domain.
getGenerationId() - Method in class org.opends.server.replication.server.ServerHandler
Returns the value of generationId for that handler.
getGenerationIdSavedStatus() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Get the generationId saved status.
getGenericMonitorData(Long, Long, Long, Long, Long, Long) - Static method in class org.opends.server.extensions.EntryCacheCommon
Constructs a set of generic attributes containing entry cache monitor data.
getGlobalACI() - Method in interface org.opends.server.admin.std.client.DseeCompatAccessControlHandlerCfgClient
Gets the "global-aci" property.
getGlobalACI() - Method in interface org.opends.server.admin.std.server.DseeCompatAccessControlHandlerCfg
Gets the "global-aci" property.
getGlobalACIPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Get the "global-aci" property definition.
getGlobalArgument(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the global argument with the specified name.
getGlobalArgumentForLongID(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the global argument with the specified long identifier.
getGlobalArgumentForShortID(Character) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the global argument with the specified short identifier.
getGlobalArgumentList() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the list of all global arguments that have been defined for this argument parser.
getGlobalArgumentsByLongID() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the set of global arguments mapped by the long identifier that may be used to reference them.
getGlobalArgumentsByShortID() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the set of global arguments mapped by the short identifier that may be used to reference them.
getGlobalConfiguration() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Global Configuration.
getGlobalConfiguration() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Global Configuration.
getGlobalConfigurationRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "global-configuration" relation definition.
getGMTTime() - Static method in class org.opends.server.util.TimeThread
Retrieves a string containing the current time in GMT.
getGraceLoginCount() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "grace-login-count" property.
getGraceLoginCount() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "grace-login-count" property.
getGraceLoginCount() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum number of grace logins that a user will be allowed after their password has expired before they are completely locked out.
getGraceLoginCountPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "grace-login-count" property definition.
getGraceLoginsRemaining() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the number of grace logins that the user has left.
getGraceLoginTimes() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the times that the user has authenticated to the server using a grace login.
getGreaterThanOrEqualAssertion() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the assertion value that will be used to locate the beginning of the results page.
getGroupDefinitionFilter() - Method in class org.opends.server.api.Group
Retrieves a search filter that may be used to identify entries containing definitions for groups of this type in the Directory Server.
getGroupDefinitionFilter() - Method in class org.opends.server.extensions.DynamicGroup
Retrieves a search filter that may be used to identify entries containing definitions for groups of this type in the Directory Server.
getGroupDefinitionFilter() - Method in class org.opends.server.extensions.StaticGroup
Retrieves a search filter that may be used to identify entries containing definitions for groups of this type in the Directory Server.
getGroupDefinitionFilter() - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves a search filter that may be used to identify entries containing definitions for groups of this type in the Directory Server.
getGroupDN() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "group-dn" property.
getGroupDN() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "group-dn" property.
getGroupDN() - Method in class org.opends.server.api.Group
Retrieves the DN of the entry that contains the definition for this group.
getGroupDN() - Method in class org.opends.server.extensions.DynamicGroup
Retrieves the DN of the entry that contains the definition for this group.
getGroupDN() - Method in class org.opends.server.extensions.StaticGroup
Retrieves the DN of the entry that contains the definition for this group.
getGroupDN() - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves the DN of the entry that contains the definition for this group.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "group-dn" property definition.
getGroupDNs() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the set of DNs for groups whose members are eligible to have this virtual attribute.
getGroupImplementation(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Group Implementation.
getGroupImplementation(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Group Implementation.
getGroupImplementations() - Method in class org.opends.server.core.GroupManager
Retrieves an Iterable object that may be used to cursor across the group implementations defined in the server.
getGroupImplementationsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "group-implementations" relation definition.
getGroupInstance(DN) - Method in class org.opends.server.core.GroupManager
Retrieves the group instance defined in the entry with the specified DN.
getGroupInstances() - Method in class org.opends.server.core.GroupManager
Retrieves an Iterable object that may be used to cursor across the group instances defined in the server.
getGroupManager() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the Directory Server group manager.
getGroupName() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Indicates subcommand group name.
getGroupName() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Indicates subcommand group name.
getGroupName() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Indicates subcommand group name.
getGroupName() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Indicates subcommand group name.
getGroupName() - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Indicates subcommand group name.
getGroups(Operation) - Method in class org.opends.server.api.ClientConnection
Retrieves the set of groups in which the user associated with this client connection may be considered to be a member.
getHeartbeatInterval() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "heartbeat-interval" property.
getHeartbeatInterval() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "heartbeat-interval" property.
getHeartbeatInterval() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the heartbeat interval requested by the ldap server that created the message.
getHeartbeatInterval() - Method in class org.opends.server.replication.server.ServerHandler
Get our heartbeat interval.
getHeartbeatIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "heartbeat-interval" property definition.
getHelpUsageReference() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves a string describing how the user can get more help.
getHighestEntryID() - Method in class org.opends.server.backends.jeb.EntryContainer
Determine the highest entryID in the entryContainer.
getHighestEntryID() - Method in class org.opends.server.backends.jeb.RootContainer
Return the highest entry ID assigned.
getHistKey() - Method in class org.opends.server.replication.plugin.HistVal
Get the HistKey.
getHistoricalAttr(Entry) - Static method in class org.opends.server.replication.plugin.Historical
Get the Attribute used to store the historical information from the given Entry.
getHost() - Method in class org.opends.server.types.HostPort
Retrieves the host for this HostPort object.
getHost() - Method in class org.opends.server.types.LDAPURL
Retrieves the host for this LDAP URL.
getHostName() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the host name of the server.
getHostName(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the host name used in the provided InitialLdapContext.
getHostName() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the host name which has to be used for the command.
getHostName() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the host name which has to be used for the command.
getHostName() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the hostname of the bound connection.
getHostName() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the hostname of the bound connection.
getHostName() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the host name that should be used for connections based on this interaction.
getHostNameForLdapUrl(String) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the String that can be used to represent a given host name in a LDAP URL.
getHostPort(boolean) - Method in class org.opends.admin.ads.ServerDescriptor
Returns a String of type host-name:port-number for the server.
getHostPort() - Method in exception org.opends.admin.ads.TopologyCacheException
Returns the host port representation of the server we where connected to (or trying to connect) when this exception was generated.
getHostPort(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the host port representation of the server to which this context is connected.
getHourAndMinute() - Static method in class org.opends.server.util.TimeThread
Retrieves an integer containing the time in HHmm format at the last update.
getHTMLSafeMethodName() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the method name for this stack frame in a manner that will be safe for use in an HTML context.
getId() - Method in class org.opends.admin.ads.ServerDescriptor
Returns an Id that is unique for this server.
getID() - Method in class org.opends.admin.ads.SubtreeDeleteControl
Retrieves the object identifier assigned for the LDAP control.
getId() - Method in class org.opends.admin.ads.SuffixDescriptor
Returns an Id that is unique for this suffix.
getId() - Method in class org.opends.messages.MessageDescriptor
Returns the ID unique to all OpenDS messages.
getId() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the ID of the task.
getId() - Method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Gets the ID of this cause.
getID2Children() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the children database used by this entry entryContainer.
getID2Entry() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the entry database used by this entry entryContainer.
getID2Subtree() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the subtree database used by this entry entryContainer.
getIdentityMapper() - Method in interface org.opends.server.admin.std.client.CramMD5SASLMechanismHandlerCfgClient
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.client.PasswordModifyExtendedOperationHandlerCfgClient
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.client.PlainSASLMechanismHandlerCfgClient
Gets the "identity-mapper" property.
getIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Identity Mapper.
getIdentityMapper() - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Gets the "identity-mapper" property.
getIdentityMapper() - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Gets the "identity-mapper" property.
getIdentityMapper(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Identity Mapper.
getIdentityMapper(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the Directory Server identity mapper whose configuration resides in the specified configuration entry.
getIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Gets the "identity-mapper" property as a DN.
getIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the "identity-mapper" property as a DN.
getIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "identity-mapper" property as a DN.
getIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Gets the "identity-mapper" property as a DN.
getIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Gets the "identity-mapper" property as a DN.
getIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Get the "identity-mapper" property definition.
getIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the "identity-mapper" property definition.
getIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "identity-mapper" property definition.
getIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Get the "identity-mapper" property definition.
getIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Get the "identity-mapper" property definition.
getIdentityMappers() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of identity mappers defined in the Directory Server configuration, as a mapping between the DN of the configuration entry and the identity mapper.
getIdentityMappersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "identity-mappers" relation definition.
getIdleLockoutInterval() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "idle-lockout-interval" property.
getIdleLockoutInterval() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "idle-lockout-interval" property.
getIdleLockoutInterval() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that an account will be allowed to remain idle (no authentications performed as the user) before it will be locked out.
getIdleLockoutIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "idle-lockout-interval" property definition.
getIdleTime() - Method in class org.opends.server.api.ClientConnection
Retrieves the length of time in milliseconds that this client connection has been idle.
getIdleTime() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the length of time in milliseconds that this client connection has been idle.
getIdleTimeLimit() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "idle-time-limit" property.
getIdleTimeLimit() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "idle-time-limit" property.
getIdleTimeLimit() - Method in class org.opends.server.api.ClientConnection
Retrieves the maximum length of time in milliseconds that this client connection will be allowed to remain idle before it should be disconnected.
getIdleTimeLimit() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the maximum length of time in milliseconds that client connections should be allowed to remain idle without being disconnected.
getIdleTimeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "idle-time-limit" property definition.
getIDs() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the superior IDs of the previous imported entry.
getIDToAbandon() - Method in interface org.opends.server.core.AbandonOperation
Retrieves the message ID of the operation that should be abandoned.
getIDToAbandon() - Method in class org.opends.server.core.AbandonOperationBasis
Retrieves the message ID of the operation that should be abandoned.
getIDToAbandon() - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Retrieves the message ID of the operation to abandon.
getIDToAbandon() - Method in interface org.opends.server.types.operation.PostOperationAbandonOperation
Retrieves the message ID of the operation that should be abandoned.
getIDToAbandon() - Method in interface org.opends.server.types.operation.PreParseAbandonOperation
Retrieves the message ID of the operation that should be abandoned.
getIllegalName() - Method in exception org.opends.server.admin.client.IllegalManagedObjectNameException
Get the illegal managed object name.
getIllegalValue() - Method in exception org.opends.server.admin.IllegalPropertyValueException
Get the illegal property value that caused the exception.
getIllegalValueString() - Method in exception org.opends.server.admin.IllegalPropertyValueStringException
Get the illegal property value string that caused the exception.
getImportQueueSize() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "import-queue-size" property.
getImportQueueSize() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "import-queue-size" property.
getImportQueueSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "import-queue-size" property definition.
getImportThreadCount() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "import-thread-count" property.
getImportThreadCount() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "import-thread-count" property.
getImportThreadCountPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "import-thread-count" property definition.
getInAckCount() - Method in class org.opends.server.replication.server.ServerHandler
Get the number of Ack received from the server managed by this handler.
getIncludeAttributes() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of attributes that should be included in the entries written to LDIF.
getIncludeAttributes() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of attributes that should be included in the entries read from the LDIF.
getIncludeBranches() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Retrieves the set of base DNs that specify the set of entries to include in the import.
getIncludeBranches() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of base DNs that specify the set of entries to include in the export.
getIncludeBranches() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of base DNs that specify the set of entries to include in the import.
getIncludeFilter() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "include-filter" property.
getIncludeFilter() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "include-filter" property.
getIncludeFilter() - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Gets the "include-filter" property.
getIncludeFilter() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "include-filter" property.
getIncludeFilter() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "include-filter" property.
getIncludeFilter() - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Gets the "include-filter" property.
getIncludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "include-filter" property definition.
getIncludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "include-filter" property definition.
getIncludeFilterPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "include-filter" property definition.
getIncludeFilters() - Method in class org.opends.server.api.EntryCache
Retrieves the set of search filters that may be used to determine whether an entry should be included in the cache.
getIncludeFilters() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the set of search filters that should be used to determine which entries to include in the LDIF.
getIncludeFilters() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the set of search filters that should be used to determine which entries to include in the LDIF.
getIncludeThrowableCausePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "include-throwable-cause" property definition.
getInCount() - Method in class org.opends.server.replication.server.ServerHandler
Get the count of updates received from the server.
getIncrementalBaseID() - Method in class org.opends.server.types.BackupConfig
Retrieves the backup ID for the backup on which this incremental backup should be based.
getIndexEntryLimit() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "index-entry-limit" property.
getIndexEntryLimit() - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Gets the "index-entry-limit" property.
getIndexEntryLimit() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "index-entry-limit" property.
getIndexEntryLimit() - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Gets the "index-entry-limit" property.
getIndexEntryLimit() - Method in class org.opends.server.backends.jeb.Index
Return entry limit.
getIndexEntryLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "index-entry-limit" property definition.
getIndexEntryLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Get the "index-entry-limit" property definition.
getIndexTrustState(Transaction, Index) - Method in class org.opends.server.backends.jeb.State
Fetch index state from the database.
getIndexTrustState(Transaction, VLVIndex) - Method in class org.opends.server.backends.jeb.State
Fetch index state from the database.
getIndexType() - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Gets the "index-type" property.
getIndexType() - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Gets the "index-type" property.
getIndexType() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the index type being rebuilt by this thread.
getIndexTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Get the "index-type" property definition.
getInetAddress() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the address to which this socket is connected.
getInitialName() - Method in interface org.opends.server.loggers.FileNamingPolicy
Initializes the policy and returns the current name to use.
getInitialName() - Method in class org.opends.server.loggers.TimeStampNaming
Initializes the policy and returns the current name to use.
getInputStream() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the input stream for this socket.
getInputStream() - Method in class org.opends.server.util.cli.ConsoleApplication
Gets the application input stream.
getInstance() - Static method in class org.opends.server.admin.ClassLoaderProvider
Get the single application wide class loader provider instance.
getInstance() - Method in class org.opends.server.admin.DefaultManagedObject.Builder
Construct a default managed object based on the properties of this builder.
getInstance() - Static method in class org.opends.server.admin.LDAPProfile
Get the global LDAP profile instance.
getInstance() - Static method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Gets the internationalized resource instance which can be used to retrieve the localized descriptions for the managed objects and their associated properties and relations.
getInstance() - Method in class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Construct a property definition based on the properties of this builder.
getInstance() - Method in class org.opends.server.admin.RelationDefinition.AbstractBuilder
Construct a relation definition based on the properties of this builder.
getInstance() - Static method in class org.opends.server.admin.server.ServerManagementContext
Get the single server-side management context.
getInstance() - Static method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Get the Access Control Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Get the Access Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Get the Account Status Notification Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Get the AES Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Get the Alert Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Get the Anonymous SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Get the Approximate Matching Rule configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Get the Attribute Syntax configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Get the Attribute Type Description Attribute Syntax configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Get the Attribute Value Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the Backup Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Get the Base64 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Get the Blind Trust Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Get the Blowfish Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Get the Cancel Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Get the Certificate Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Get the Character Set Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Get the Clear Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Get the Client Connection Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the Config File Handler Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Get the Connection Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Get the Cram MD5 SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the Crypto Manager configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Get the Crypt Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the Debug Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the Debug Target configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the Dictionary Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the Digest MD5 SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Get the Directory String Attribute Syntax configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Get the Dsee Compat Access Control Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Get the Dynamic Group Implementation configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Get the Entry Cache configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Get the Entry Cache Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the Entry DN Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Get the Entry UUID Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the Entry UUID Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Get the Equality Matching Rule configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Get the Error Log Account Status Notification Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Get the Error Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Get the Exact Match Identity Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Get the Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the External SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the FIFO Entry Cache configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the File Based Access Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the File Based Debug Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the File Based Error Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the File Based Key Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the File Based Trust Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Get the File Count Log Retention Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the File System Entry Cache configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the Fingerprint Certificate Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Get the Fixed Time Log Rotation Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Get the Free Disk Space Log Retention Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Get the Get Connection Id Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Get the Get Symmetric Key Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the Global Configuration configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Get the Group Implementation configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the GSSAPI SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the Has Subordinates Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Get the Identity Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the Is Member Of Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Get the JMX Alert Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the JMX Connection Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Get the Key Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Get the Last Mod Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Get the LDAP Attribute Description List Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the LDAP Connection Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the LDIF Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the LDIF Connection Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Get the Length Based Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Get the Local Backend Workflow Element configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the Local DB Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Get the Local DB Index configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the Local DB VLV Index configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LogPublisherCfgDefn
Get the Log Publisher configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LogRetentionPolicyCfgDefn
Get the Log Retention Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.LogRotationPolicyCfgDefn
Get the Log Rotation Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MatchingRuleCfgDefn
Get the Matching Rule configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Get the MD5 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the Member Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the Memory Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Get the Memory Usage Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the Monitor Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Get the Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Get the Network Group configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the Num Subordinates Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Get the Ordering Matching Rule configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Get the Password Generator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Get the Password Modify Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the Password Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the Password Policy Import Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Get the Password Policy State Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Get the Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Get the Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the PKCS11 Key Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Get the Plain SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PluginCfgDefn
Get the Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the Plugin Root configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the Profiler Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Get the Random Password Generator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Get the RC4 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the Referential Integrity Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the Regular Expression Identity Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Get the Repeated Characters Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the Replication Domain configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the Replication Server configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the Replication Synchronization Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the Root configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Get the Root DN configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RootDNUserCfgDefn
Get the Root DN User configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Get the Root DSE Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Get the Salted MD5 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Get the Salted SHA1 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Get the Salted SHA256 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Get the Salted SHA384 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Get the Salted SHA512 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Get the SASL Mechanism Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the Schema Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the Seven Bit Clean Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Get the SHA1 Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Get the Similarity Based Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Get the Size Limit Log Retention Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Get the Size Limit Log Rotation Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the SMTP Account Status Notification Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the SMTP Alert Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the SNMP Connection Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the Soft Reference Entry Cache configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Get the Stack Trace Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Get the Start TLS Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Get the Static Group Implementation configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Get the Subject Attribute To User Attribute Certificate Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Get the Subject DN To User Attribute Certificate Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Get the Subject Equals DN Certificate Mapper configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the Subschema Subentry Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Get the Substring Matching Rule configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Get the Synchronization Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Get the System Info Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the Task Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Get the Telephone Number Attribute Syntax configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Get the Time Limit Log Rotation Policy configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Get the Traditional Work Queue configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Get the Triple DES Password Storage Scheme configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Get the Trust Manager Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the Trust Store Backend configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the Unique Attribute Plugin configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Get the Unique Characters Password Validator configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the User Defined Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Get the Version Monitor Provider configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the Virtual Attribute configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Get the Virtual Static Group Implementation configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Get the Who Am I Extended Operation Handler configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Get the Workflow configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Get the Workflow Element configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.std.meta.WorkQueueCfgDefn
Get the Work Queue configuration definition singleton.
getInstance() - Static method in class org.opends.server.admin.TopCfgDefn
Get the Top configuration definition singleton.
getInstance() - Static method in class org.opends.server.core.AccessControlConfigManager
Get the single application-wide access control manager instance.
getInstance() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the instance of the Directory Server that is associated with this JVM.
getInstance() - Static method in class org.opends.server.loggers.AccessLogger
Retrieve the singleton instance of this class.
getInstance() - Static method in class org.opends.server.loggers.debug.DebugLogger
Retrieve the singleton instance of this class.
getInstance() - Static method in class org.opends.server.loggers.ErrorLogger
Retrieve the singleton instance of this class.
getInstance() - Static method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves the static instance of this internal connection handler.
getInstanceForProfile(String) - Static method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Gets the internationalized resource instance for the named profile.
getInstanceKeyID(byte[]) - Static method in class org.opends.server.crypto.CryptoManagerImpl
Return the identifier of an instance's instance key.
getInstanceKeysContainerDN() - Static method in class org.opends.admin.ads.ADSContext
Returns the parent entry of the server key entries in ADS.
getInstanceOfInterface() - Method in class org.opends.server.admin.ClassPropertyDefinition
Get an unmodifiable list of classes which values of this property must implement.
getInstancePublicKeyCertificate() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the instance-key public-key certificate retrieved from the truststore backend of the instance referenced through this descriptor.
getInstantiableRelationChildRDNType(InstantiableRelationDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile
Gets the LDAP RDN attribute type for child entries of an instantiable relation.
getInstantiableRelationChildRDNType(InstantiableRelationDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile.Wrapper
Gets the LDAP RDN attribute type for child entries of an instantiable relation.
getInstantiableRelationObjectClasses(InstantiableRelationDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile
Gets the LDAP object classes associated with an instantiable relation branch.
getIntValue() - Method in enum org.opends.server.types.ResultCode
Retrieves the integer value for this result code.
getIntValue() - Method in class org.opends.server.util.args.Argument
Retrieves the value of this argument as an integer.
getIntValues() - Method in class org.opends.server.util.args.Argument
Retrieves the set of values for this argument as a list of integers.
getInvalidAttributeSyntaxBehavior() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "invalid-attribute-syntax-behavior" property.
getInvalidAttributeSyntaxBehavior() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "invalid-attribute-syntax-behavior" property.
getInvalidAttributeSyntaxBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "invalid-attribute-syntax-behavior" property definition.
getInvokableComponentEntryDN() - Method in interface org.opends.server.api.InvokableComponent
Retrieves the DN of the configuration entry with which this component is associated.
getInvokableComponents() - Method in class org.opends.server.config.JMXMBean
Retrieves the set of invokable components associated with this JMX MBean.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getInvokeForInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "invoke-for-internal-operations" property definition.
getIOTimeout() - Method in class org.opends.server.protocols.asn1.ASN1Reader
Retrieves the maximum length of time in milliseconds that this reader will be allowed to block while waiting to read data.
getIsAcceptable() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current isAcceptable flag.
getIsAdminActionRequired() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current isAdminActionRequired flag as determined after apply action has been taken on a given configuration.
getIsolationPolicy() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "isolation-policy" property.
getIsolationPolicy() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "isolation-policy" property.
getIsolationPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "isolation-policy" property definition.
getIsPrivateBackendPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "is-private-backend" property definition.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AccessControlHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AccountStatusNotificationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AESPasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AnonymousSASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AttributeSyntaxCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AttributeTypeDescriptionAttributeSyntaxCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.Base64PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.BlindTrustManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.BlowfishPasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.CancelExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.CertificateMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ClearPasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ClientConnectionMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ConfigFileHandlerBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.CramMD5SASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.CryptPasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DirectoryStringAttributeSyntaxCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DseeCompatAccessControlHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.DynamicGroupImplementationCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.EntryCacheMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.EntryUUIDPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ErrorLogAccountStatusNotificationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileCountLogRetentionPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FixedTimeLogRotationPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.FreeDiskSpaceLogRetentionPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.GetConnectionIdExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.GetSymmetricKeyExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.GroupImplementationCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.IdentityMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.JMXAlertHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.KeyManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LastModPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LDAPAttributeDescriptionListPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LocalBackendWorkflowElementCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LogRetentionPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.LogRotationPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MatchingRuleCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MD5PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MemoryBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MemoryUsageMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MonitorBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.MonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordGeneratorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordModifyExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordPolicyStateExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PlainSASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.RC4PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SaltedMD5PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SaltedSHA1PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SaltedSHA256PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SaltedSHA384PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SaltedSHA512PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SASLMechanismHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SHA1PasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SimilarityBasedPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRetentionPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SizeLimitLogRotationPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.StackTraceMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.StartTLSExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.StaticGroupImplementationCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SubjectEqualsDNCertificateMapperCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SynchronizationProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.SystemInfoMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TelephoneNumberAttributeSyntaxCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TimeLimitLogRotationPolicyCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TripleDESPasswordStorageSchemeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TrustManagerProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.UserDefinedVirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.VersionMonitorProviderCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.VirtualStaticGroupImplementationCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.WhoAmIExtendedOperationHandlerCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.client.WorkQueueCfgClient
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AccessControlHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AccountStatusNotificationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AESPasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AnonymousSASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AttributeSyntaxCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AttributeTypeDescriptionAttributeSyntaxCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.Base64PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.BlindTrustManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.BlowfishPasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.CancelExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.CertificateMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ClearPasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ClientConnectionMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ConfigFileHandlerBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.CryptPasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DirectoryStringAttributeSyntaxCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DseeCompatAccessControlHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.DynamicGroupImplementationCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.EntryCacheMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.EntryUUIDPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ErrorLogAccountStatusNotificationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileCountLogRetentionPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FixedTimeLogRotationPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.FreeDiskSpaceLogRetentionPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.GetConnectionIdExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.GetSymmetricKeyExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.GroupImplementationCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.IdentityMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.JMXAlertHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.KeyManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LastModPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LDAPAttributeDescriptionListPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LogRetentionPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.LogRotationPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MatchingRuleCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MD5PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MemoryBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MemoryUsageMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MonitorBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.MonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordGeneratorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordPolicyStateExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.PluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.RC4PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SaltedMD5PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA1PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA256PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA384PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SaltedSHA512PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SASLMechanismHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SHA1PasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SimilarityBasedPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRetentionPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SizeLimitLogRotationPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.StackTraceMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.StartTLSExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.StaticGroupImplementationCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SubjectEqualsDNCertificateMapperCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SynchronizationProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.SystemInfoMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TelephoneNumberAttributeSyntaxCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TimeLimitLogRotationPolicyCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TripleDESPasswordStorageSchemeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TrustManagerProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.UserDefinedVirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.VersionMonitorProviderCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.VirtualStaticGroupImplementationCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.WhoAmIExtendedOperationHandlerCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Gets the "java-class" property.
getJavaClass() - Method in interface org.opends.server.admin.std.server.WorkQueueCfg
Gets the "java-class" property.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LogRetentionPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LogRotationPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MatchingRuleCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Get the "java-class" property definition.
getJavaClassPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkQueueCfgDefn
Get the "java-class" property definition.
getJEProperty() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "je-property" property.
getJEProperty() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "je-property" property.
getJEProperty() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "je-property" property.
getJEProperty() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "je-property" property.
getJEPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "je-property" property definition.
getJEPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "je-property" property definition.
getJMXMBean(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the JMX MBean associated with the specified entry in the Directory Server configuration.
getJMXMBeans() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of JMX MBeans that are associated with the server.
getJMXMBeanServer() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the JMX MBean server that is associated with the Directory Server.
getJmxName(DN) - Static method in class org.opends.server.config.JMXMBean
Creates a JMX object name string based on a DN.
getKdcAddress() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "kdc-address" property.
getKdcAddress() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "kdc-address" property.
getKdcAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "kdc-address" property definition.
getKeepAlive() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether SO_KEEPALIVE is enabled.
getKeepStatsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "keep-stats" property definition.
getKey() - Method in class org.opends.messages.MessageDescriptor
Returns the key for accessing the message template in a resource bundle.
getKey() - Method in class org.opends.server.backends.jeb.MergeValue
Get the value of the key.
getKey(String) - Method in class org.opends.server.backends.TrustStoreBackend
Returns the key associated with the given alias, using the trust store pin to recover it.
getKey() - Method in enum org.opends.server.replication.plugin.HistKey
Retrieves the human-readable name for this HistKey.
getKeyBytes() - Method in class org.opends.server.backends.jeb.SortValuesSet
Returns the key to use for this set of sort values in the database.
getKeyManager() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Handle KeyStore.
getKeyManager() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Handle KeyStore.
getKeyManager() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the key manager that should be used for connections based on this interaction.
getKeyManagerProvider() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Gets the "key-manager-provider" property.
getKeyManagerProvider() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "key-manager-provider" property.
getKeyManagerProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Key Manager Provider.
getKeyManagerProvider() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "key-manager-provider" property.
getKeyManagerProvider() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "key-manager-provider" property.
getKeyManagerProvider(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Key Manager Provider.
getKeyManagerProvider(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the key manager provider registered with the provided entry DN.
getKeyManagerProviderDN() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "key-manager-provider" property as a DN.
getKeyManagerProviderDN() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "key-manager-provider" property as a DN.
getKeyManagerProviderDN() - Method in class org.opends.server.api.ClientConnection
Retrieves the DN of the key manager provider that should be used for operations requiring access to a key manager.
getKeyManagerProviderDN() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the DN of the key manager provider that should be used for operations associated with this connection handler which need access to a key manager.
getKeyManagerProviderDN() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the DN of the key manager provider that should be used for operations requiring access to a key manager.
getKeyManagerProviderDN() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the DN of the key manager provider that should be used for operations associated with this connection handler which need access to a key manager.
getKeyManagerProviderPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "key-manager-provider" property definition.
getKeyManagerProviderPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "key-manager-provider" property definition.
getKeyManagerProviders() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of key manager providers registered with the Directory Server.
getKeyManagerProvidersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "key-manager-providers" relation definition.
getKeyManagers() - Method in class org.opends.server.api.KeyManagerProvider
Retrieves a set of KeyManager objects that may be used for interactions requiring access to a key manager.
getKeyManagers() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves a set of KeyManager objects that may be used for interactions requiring access to a key manager.
getKeyManagers() - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Retrieves a set of KeyManager objects that may be used for interactions requiring access to a key manager.
getKeyManagers() - Method in class org.opends.server.extensions.NullKeyManagerProvider
Retrieves a KeyManager object that may be used for interactions requiring access to a key manager.
getKeyManagers() - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Retrieves a set of KeyManager objects that may be used for interactions requiring access to a key manager.
getKeySortValues() - Method in class org.opends.server.backends.jeb.SortValuesSet
Returns the key to use for this set of sort values in the database.
getKeyStore() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the key store that should be used for connections based on this interaction.
getKeyStoreFile() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-file" property.
getKeyStoreFile() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-file" property.
getKeyStoreFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-file" property definition.
getKeyStorePassword() - Method in class org.opends.server.tools.InstallDSArgumentParser
Returns the key store password provided by the user.
getKeyStorePin() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-pin" property.
getKeyStorePin() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Gets the "key-store-pin" property.
getKeyStorePin() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-pin" property.
getKeyStorePin() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the "key-store-pin" property.
getKeyStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-pin-environment-variable" property.
getKeyStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Gets the "key-store-pin-environment-variable" property.
getKeyStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-pin-environment-variable" property.
getKeyStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the "key-store-pin-environment-variable" property.
getKeyStorePinEnvironmentVariablePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-pin-environment-variable" property definition.
getKeyStorePinEnvironmentVariablePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "key-store-pin-environment-variable" property definition.
getKeyStorePinFile() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-pin-file" property.
getKeyStorePinFile() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Gets the "key-store-pin-file" property.
getKeyStorePinFile() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-pin-file" property.
getKeyStorePinFile() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the "key-store-pin-file" property.
getKeyStorePinFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-pin-file" property definition.
getKeyStorePinFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "key-store-pin-file" property definition.
getKeyStorePinProperty() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-pin-property" property.
getKeyStorePinProperty() - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Gets the "key-store-pin-property" property.
getKeyStorePinProperty() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-pin-property" property.
getKeyStorePinProperty() - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Gets the "key-store-pin-property" property.
getKeyStorePinPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-pin" property definition.
getKeyStorePinPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "key-store-pin" property definition.
getKeyStorePinPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-pin-property" property definition.
getKeyStorePinPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Get the "key-store-pin-property" property definition.
getKeyStoreType() - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Gets the "key-store-type" property.
getKeyStoreType() - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Gets the "key-store-type" property.
getKeyStoreTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Get the "key-store-type" property definition.
getKeytab() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "keytab" property.
getKeytab() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "keytab" property.
getKeytabPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "keytab" property definition.
getKeyword() - Method in enum org.opends.server.authorization.dseecompat.EnumTargetKeyword
Return the enumeration keyword name.
getKeyWrappingTransformation() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "key-wrapping-transformation" property.
getKeyWrappingTransformation() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "key-wrapping-transformation" property.
getKeyWrappingTransformationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "key-wrapping-transformation" property definition.
getLastChange() - Method in class org.opends.server.replication.server.DbHandler
Get the lastChange.
getLastCleanCount() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the number of files cleaned in the last cleanup run.
getLastCleanTime() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the last time one or more log files are cleaned in this instance of the Directory Server.
getLastEntryLineNumber() - Method in class org.opends.server.util.LDIFReader
Retrieves the starting line number for the last entry read from the LDIF source.
getLastException() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the last exception that was encountered reading the configuration of the server.
getLastException() - Method in class org.opends.admin.ads.util.ServerLoader
Returns the last exception that occurred while trying to generate the ServerDescriptor object.
getLastLoginTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time that the user last authenticated to the Directory Server.
getLastLoginTimeAttribute() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "last-login-time-attribute" property.
getLastLoginTimeAttribute() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "last-login-time-attribute" property.
getLastLoginTimeAttribute() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the attribute type used to store the last login time.
getLastLoginTimeAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "last-login-time-attribute" property definition.
getLastLoginTimeFormat() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "last-login-time-format" property.
getLastLoginTimeFormat() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "last-login-time-format" property.
getLastLoginTimeFormat() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the format string that should be used for the last login time.
getLastLoginTimeFormatPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "last-login-time-format" property definition.
getLastName() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the last name value that should be used for the current entry.
getLastPublishTime() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Gets the time the last replication message was published on this session.
getLastPublishTime() - Method in class org.opends.server.replication.protocol.SocketSession
Gets the time the last replication message was published on this session.
getLastPublishTime() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Gets the time the last replication message was published on this session.
getLastReceiveTime() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Gets the time the last replication message was received on this session.
getLastReceiveTime() - Method in class org.opends.server.replication.protocol.SocketSession
Gets the time the last replication message was received on this session.
getLastReceiveTime() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Gets the time the last replication message was received on this session.
getLastRefusedAuthType() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
Returns the authentication type for the last refused certificate.
getLastRefusedCause() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
Returns the last cause for refusal of a certificate.
getLastRefusedChain() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
Returns the certificate chain for the last refused certificate.
getLastRotationTime() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the last time a log file was rotated in this instance of Directory Server.
getLatestBackup() - Method in class org.opends.server.types.BackupDirectory
Retrieves the most recent backup for this backup directory, according to the backup date.
getLauncherAdministratorBinaryFullPath() - Static method in class org.opends.server.tools.ConfigureWindowsService
Returns the full path of the executable that has a manifest requiring administrator privileges used by this class to perform operations related to the service.
getLauncherBinaryFullPath() - Static method in class org.opends.server.tools.ConfigureWindowsService
Returns the full path of the executable that has a manifest requiring administrator privileges used by this class to perform operations related to the service.
getLDAPApproxFirstMissingDate(short) - Method in class org.opends.server.replication.protocol.MonitorMessage
Get the approximation of the date of the older missing change for the LDAP Server with the provided server Id.
getLDAPReader() - Method in class org.opends.server.tools.LDAPConnection
Get the underlying LDAP reader.
getLDAPServerState(short) - Method in class org.opends.server.replication.protocol.MonitorMessage
Get the server state for the LDAP server with the provided serverId.
getLDAPServerState(short) - Method in class org.opends.server.replication.server.MonitorData
Get the state of the LDAP server with the provided serverId.
getLDAPsURL() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the URL to access this server using LDAPS.
getLDAPURL() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the URL to access this server using LDAP.
getLdapUrl() - Method in exception org.opends.admin.ads.TopologyCacheException
Returns the LDAP URL of the server we where connected to (or trying to connect) when this exception was generated.
getLdapUrl(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the LDAP URL used in the provided InitialLdapContext.
getLDAPUrl(String, int, boolean) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the LDAP URL for the provided parameters.
getLDAPURL() - Method in class org.opends.admin.ads.util.PreferredConnection
Returns the LDAP URL to be used.
getLDAPWriter() - Method in class org.opends.server.tools.LDAPConnection
Get the underlying LDAP writer.
getLDIFChangeType() - Method in enum org.opends.server.util.ChangeOperationType
Retrieves the name of the change type as it should appear in LDIF "changetype" records.
getLDIFDirectory() - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Gets the "ldif-directory" property.
getLDIFDirectory() - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Gets the "ldif-directory" property.
getLDIFDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "ldif-directory" property definition.
getLDIFFile() - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Gets the "ldif-file" property.
getLDIFFile() - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Gets the "ldif-file" property.
getLDIFFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "ldif-file" property definition.
getLDIFImportConfig() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the requested LDIF import configuration.
getLDIFName() - Method in enum org.opends.server.types.ModificationType
Retrieves the name of this modification type as it should appear in LDIF records.
getLDIFReader() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the source LDIF reader.
getLevels() - Method in class org.opends.server.authorization.dseecompat.ParentInheritance
Returns an array of levels, where levels are integers.
getLevelStrings() - Static method in class org.opends.server.loggers.LogLevel
Returns the string representations of all the levels.
getLineNumber(int) - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the line number from the specified frame in the stack.
getLineNumber() - Method in class org.opends.server.tools.makeldif.TemplateLine
Retrieves the line number on which this template line appears in the template file.
getLineNumber() - Method in exception org.opends.server.util.LDIFException
Retrieves the line number of the last line read from the LDIF source.
getLineNumbers() - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the line numbers in this stack.
getLineNumbers() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the mapping between the line numbers associated with this method and the number of occurrences for each of those line numbers.
getListenAddress() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "listen-address" property.
getListenAddress() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "listen-address" property.
getListenAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "listen-address" property definition.
getListeners() - Method in class org.opends.server.api.ConnectionHandler
Retrieves information about the listener(s) that will be used to accept client connections.
getListeners() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves information about the listener(s) that will be used to accept client connections.
getListeners() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves information about the listener(s) that will be used to accept client connections.
getListeners() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves information about the listener(s) that will be used to accept client connections.
getListeners() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves information about the listener(s) that will be used to accept client connections.
getListenPort() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Gets the "listen-port" property.
getListenPort() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "listen-port" property.
getListenPort() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "listen-port" property.
getListenPort() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "listen-port" property.
getListenPort() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "listen-port" property.
getListenPort() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "listen-port" property.
getListenPort() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Get the JMX connection handler's listen port.
getListenPort() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the port on which this connection handler is listening for client connections.
getListenPortPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "listen-port" property definition.
getListenPortPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "listen-port" property definition.
getListenPortPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "listen-port" property definition.
getLocalAddress() - Method in class org.opends.server.api.ClientConnection
Retrieves the java.net.InetAddress for the Directory Server system to which the client has established the connection.
getLocalAddress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the java.net.InetAddress for the Directory Server system to which the client has established the connection.
getLocalAddress() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the local address to which this socket is bound.
getLocalAddress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the java.net.InetAddress for the Directory Server system to which the client has established the connection.
getLocalAddress() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the java.net.InetAddress for the Directory Server system to which the client has established the connection.
getLocalDBIndex(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the named Local DB Index.
getLocalDBIndex(String) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the named Local DB Index.
getLocalDBIndexesRelationDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "local-db-indexes" relation definition.
getLocalDBVLVIndex(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the named Local DB VLV Index.
getLocalDBVLVIndex(String) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the named Local DB VLV Index.
getLocalDBVLVIndexesRelationDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "local-db-vlv-indexes" relation definition.
getLocalizedReversionMessage() - Method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Gets a localized message to be shown to the user during the reversion process.
getLocalizedUpgradeMessage() - Method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Gets a localized message to be shown to the user during the upgrade process.
getLocalPort() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the local port to which this socket is bound.
getLocalSocketAddress() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the local socket address to which this socket is bound.
getLocalTime() - Static method in class org.opends.server.util.TimeThread
Retrieves a string containing the current time in the local time zone.
getLockDirectory() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the directory that should be used to hold the server lock files.
getLockDirectoryPath() - Static method in class org.opends.server.core.LockFileManager
Retrieves the path to the directory that should be used to hold the lock files.
getLockManagerConcurrencyLevel() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the concurrency level for the Directory Server lock table.
getLockManagerFairOrdering() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves whether a fair ordering should be used for the lock manager.
getLockManagerTableSize() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the initial table size for the server lock table.
getLockoutDuration() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "lockout-duration" property.
getLockoutDuration() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "lockout-duration" property.
getLockoutDuration() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that an account will be locked out due to too many failed authentication attempts.
getLockoutDurationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "lockout-duration" property definition.
getLockoutFailureCount() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "lockout-failure-count" property.
getLockoutFailureCount() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "lockout-failure-count" property.
getLockoutFailureCount() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum number of authentication failures that will be allowed before an account is locked out.
getLockoutFailureCountPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "lockout-failure-count" property definition.
getLockoutFailureExpirationInterval() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "lockout-failure-expiration-interval" property.
getLockoutFailureExpirationInterval() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "lockout-failure-expiration-interval" property.
getLockoutFailureExpirationInterval() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that an authentication failure will be held against a user before it is removed from the failed login count.
getLockoutFailureExpirationIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "lockout-failure-expiration-interval" property definition.
getLockTimeout() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "lock-timeout" property.
getLockTimeout() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "lock-timeout" property.
getLockTimeout() - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Gets the "lock-timeout" property.
getLockTimeout() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "lock-timeout" property.
getLockTimeout() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "lock-timeout" property.
getLockTimeout() - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Gets the "lock-timeout" property.
getLockTimeout() - Method in class org.opends.server.api.EntryCache
Retrieves the maximum length of time in milliseconds to wait for a lock before giving up.
getLockTimeoutPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "lock-timeout" property definition.
getLockTimeoutPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "lock-timeout" property definition.
getLockTimeoutPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Get the "lock-timeout" property definition.
getLogFile() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "log-file" property.
getLogFile() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "log-file" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "log-file-permissions" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "log-file-permissions" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "log-file-permissions" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "log-file-permissions" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "log-file-permissions" property.
getLogFilePermissions() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "log-file-permissions" property.
getLogFilePermissionsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "log-file-permissions" property definition.
getLogFilePermissionsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "log-file-permissions" property definition.
getLogFilePermissionsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "log-file-permissions" property definition.
getLogFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "log-file" property definition.
getLogFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "log-file" property definition.
getLogFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "log-file" property definition.
getLogFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "log-file" property definition.
getLogMessages() - Method in class org.opends.server.backends.task.Task
Retrieves the set of messages that were logged by this task.
getLogMessages() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the logs associated with this task's execution.
getLogPublisher(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Log Publisher.
getLogPublisher(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Log Publisher.
getLogPublishersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "log-publishers" relation definition.
getLogRetentionPoliciesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "log-retention-policies" relation definition.
getLogRetentionPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Log Retention Policy.
getLogRetentionPolicy(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Log Retention Policy.
getLogRotationPoliciesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "log-rotation-policies" relation definition.
getLogRotationPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Log Rotation Policy.
getLogRotationPolicy(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Log Rotation Policy.
getLongIdentifier() - Method in class org.opends.server.util.args.Argument
Retrieves the long (multi-character) identifier that may be used to specify the value of this argument.
getLongName() - Method in enum org.opends.server.admin.DurationUnit
Get the long name of this unit.
getLongName() - Method in enum org.opends.server.admin.SizeUnit
Get the long name of this unit.
getLookthroughLimit() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "lookthrough-limit" property.
getLookthroughLimit() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "lookthrough-limit" property.
getLookthroughLimit() - Method in class org.opends.server.api.ClientConnection
Retrieves the default maximum number of entries that should checked for matches during a search.
getLookthroughLimit() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default maximum number of entries that should checked for matches during a search.
getLookthroughLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "lookthrough-limit" property definition.
getLowerBound() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the lower bound for the value of this configuration attribute.
getLowerBound() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the lower bound for the calculated value of this configuration attribute.
getLowerBound() - Method in class org.opends.server.util.args.IntegerArgument
Retrieves the lower bound that may be enforced for values of this argument.
getLowerLimit() - Method in class org.opends.server.admin.DurationPropertyDefinition
Get the lower limit in milli-seconds.
getLowerLimit() - Method in class org.opends.server.admin.IntegerPropertyDefinition
Get the lower limit.
getLowerLimit() - Method in class org.opends.server.admin.SizePropertyDefinition
Get the lower limit in bytes.
getLowestEntryID() - Method in class org.opends.server.backends.jeb.RootContainer
Return the lowest entry ID assigned.
getMacAlgorithm() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "mac-algorithm" property.
getMacAlgorithm() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "mac-algorithm" property.
getMacAlgorithmPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "mac-algorithm" property definition.
getMacEngine(String) - Method in class org.opends.server.crypto.CryptoManagerImpl
For the specified key entry identifier, instantiate a MAC engine.
getMacEngine(String) - Method in interface org.opends.server.types.CryptoManager
For the specified key entry identifier, instantiate a MAC engine.
getMacEngineKeyEntryID() - Method in class org.opends.server.crypto.CryptoManagerImpl
For the current preferred MAC algorithm and key length, return the identifier of the corresponding key entry.
getMacEngineKeyEntryID(String, int) - Method in class org.opends.server.crypto.CryptoManagerImpl
For the specified MAC algorithm and key length, return the identifier of the corresponding key entry.
getMacEngineKeyEntryID() - Method in interface org.opends.server.types.CryptoManager
For the current preferred MAC algorithm and key length, return the identifier of the corresponding key entry.
getMacEngineKeyEntryID(String, int) - Method in interface org.opends.server.types.CryptoManager
For the specified MAC algorithm and key length, return the identifier of the corresponding key entry.
getMacKeyLength() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "mac-key-length" property.
getMacKeyLength() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "mac-key-length" property.
getMacKeyLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "mac-key-length" property definition.
getMailServerPropertySets() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the sets of information about the mail servers configured for use by the Directory Server.
getMainClassName() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the fully-qualified name of the Java class that should be invoked to launch the program with which this argument parser is associated.
getMainClassName() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the fully-qualified name of the Java class that should be invoked to launch the program with which this argument parser is associated.
getMaintainCount() - Method in class org.opends.server.backends.jeb.Index
Whether this index maintains a count of IDs for keys once the entry limit has exceeded.
getMajorVersion() - Method in class org.opends.server.util.BuildVersion
Gets the major release number.
getManagedObject(ManagedObjectPath<C, S>) - Method in class org.opends.server.admin.client.ManagementContext
Gets the named managed object.
getManagedObject(ManagedObjectPath<C, S>) - Method in class org.opends.server.admin.client.spi.Driver
Gets the named managed object.
getManagedObject() - Method in exception org.opends.server.admin.server.ConstraintViolationException
Gets the server managed object which caused the constraint violations.
getManagedObject(ManagedObjectPath<C, S>) - Method in class org.opends.server.admin.server.ServerManagementContext
Gets the named managed object.
getManagedObjectDefinition() - Method in class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Get the definition of the parent managed object containing the inherited default values.
getManagedObjectDefinition() - Method in interface org.opends.server.admin.client.ManagedObject
Gets the definition associated with this managed object.
getManagedObjectDefinition() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the definition associated with this managed object.
getManagedObjectDefinition() - Method in class org.opends.server.admin.DefaultManagedObject
Gets the managed object definition associated with this default managed object.
getManagedObjectDefinition() - Method in exception org.opends.server.admin.DefinitionDecodingException
Gets the expected managed object definition.
getManagedObjectDefinition() - Method in class org.opends.server.admin.ManagedObjectPath
Get the definition of the managed object referred to by this path.
getManagedObjectDefinition() - Method in class org.opends.server.admin.PropertyDefinition
Gets the managed object definition associated with this property definition.
getManagedObjectDefinition() - Method in class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Get the definition of the parent managed object containing the inherited default values.
getManagedObjectDefinition() - Method in class org.opends.server.admin.server.ServerManagedObject
Get the definition associated with this server managed object.
getManagedObjectPath() - Method in class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Get the absolute path of the managed object containing the property which has the default values.
getManagedObjectPath() - Method in interface org.opends.server.admin.client.ManagedObject
Gets the path of this managed object.
getManagedObjectPath() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the path of this managed object.
getManagedObjectPath(ManagedObjectPath<?, ?>) - Method in class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Get the absolute path of the managed object containing the property which has the default values.
getManagedObjectPath() - Method in class org.opends.server.admin.server.ServerManagedObject
Get the path of this server managed object.
getManagementContext() - Method in class org.opends.server.admin.client.spi.Driver
Gets the management context associated with this driver.
getManagementContext(ConsoleApplication) - Method in class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Gets the management context which sub-commands should use in order to manage the directory server.
getManagementContext(ConsoleApplication) - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Gets the management context which sub-commands should use in order to manage the directory server.
getManagementContext(ConsoleApplication, LDAPConnectionConsoleInteraction) - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Gets the management context which sub-commands should use in order to manage the directory server.
getManagementContext(ConsoleApplication) - Method in interface org.opends.server.tools.dsconfig.ManagementContextFactory
Gets the management context which sub-commands should use in order to manage the directory server.
getMask() - Method in enum org.opends.messages.Category
Gets the mask value associated with this category.
getMask() - Method in class org.opends.messages.MessageDescriptor
Obtains the mask of this descriptor.
getMask() - Method in enum org.opends.messages.Severity
Returns the mask associated with this Severity.
getMask(EnumRight) - Static method in enum org.opends.server.authorization.dseecompat.EnumRight
Returns bit mask associated with the specified right.
getMask() - Method in class org.opends.server.authorization.dseecompat.TargAttrFilterList
Return the mask of this TargAttrFilterList.
getMatchAttribute() - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Gets the "match-attribute" property.
getMatchAttribute() - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Gets the "match-attribute" property.
getMatchAttribute() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Gets the "match-attribute" property.
getMatchAttribute() - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Gets the "match-attribute" property.
getMatchAttribute() - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Gets the "match-attribute" property.
getMatchAttribute() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the "match-attribute" property.
getMatchAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Get the "match-attribute" property definition.
getMatchAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Get the "match-attribute" property definition.
getMatchAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "match-attribute" property definition.
getMatchBaseDN() - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Gets the "match-base-dn" property.
getMatchBaseDN() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Gets the "match-base-dn" property.
getMatchBaseDN() - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Gets the "match-base-dn" property.
getMatchBaseDN() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the "match-base-dn" property.
getMatchBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Get the "match-base-dn" property definition.
getMatchBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "match-base-dn" property definition.
getMatchedDN() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.api.plugin.PluginResult.PostOperation
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.core.OperationWrapper
Retrieves the matched DN for this operation.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the matched DN for this response.
getMatchedDN() - Method in exception org.opends.server.tools.LDAPConnectionException
Return the matched DN associated with this exception.
getMatchedDN() - Method in class org.opends.server.types.AbstractOperation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in exception org.opends.server.types.DirectoryException
Retrieves the matched DN for this directory exception.
getMatchedDN() - Method in exception org.opends.server.types.LDAPException
Retrieves the matched DN for this exception.
getMatchedDN() - Method in interface org.opends.server.types.Operation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the matched DN for this operation.
getMatchedDN() - Method in class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in interface org.opends.server.types.SynchronizationProviderResult
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedDN() - Method in class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Retrieves the matched DN for the operation if continueProcessing returned false.
getMatchedValuesControl() - Method in interface org.opends.server.core.SearchOperation
The matched values control associated with this search operation.
getMatchedValuesControl() - Method in class org.opends.server.core.SearchOperationBasis
The matched values control associated with this search operation.
getMatchedValuesControl() - Method in class org.opends.server.core.SearchOperationWrapper
The matched values control associated with this search operation.
getMatcherStartPos() - Method in class org.opends.server.authorization.dseecompat.AciBody
Get the start position in the ACI string of the ACI body.
getMatchingRule(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Matching Rule.
getMatchingRule(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Matching Rule.
getMatchingRule() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the matching rule for this matched values filter.
getMatchingRule(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the matching rule with the specified name or OID.
getMatchingRule(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the matching rule with the specified name or OID.
getMatchingRule() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the matching rule for this matching rule use.
getMatchingRule(String) - Method in class org.opends.server.types.Schema
Retrieves the matching rule definition with the specified name or OID.
getMatchingRuleID() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the matching rule ID for this matched values filter.
getMatchingRuleID() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the matching rule ID for this extensible match filter.
getMatchingRuleID() - Method in class org.opends.server.types.RawFilter
Retrieves the matching rule ID for this extensible match filter.
getMatchingRuleID() - Method in class org.opends.server.types.SearchFilter
Retrieves the matching rule ID for this extensible matching filter.
getMatchingRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of matching rules registered with the Directory Server.
getMatchingRules() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of matching rules registered with the Directory Server.
getMatchingRules() - Method in class org.opends.server.types.Schema
Retrieves the entire set of matching rule definitions for this schema, as a mapping between the lowercase names and OIDs for the matching rule and the matching rule itself.
getMatchingRuleSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded matching rules that have been defined in the Directory Server.
getMatchingRuleSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined matching rules for this schema.
getMatchingRulesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "matching-rules" relation definition.
getMatchingRuleUse(MatchingRule) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the matching rule use associated with the provided matching rule.
getMatchingRuleUse(MatchingRule) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the matching rule use associated with the provided matching rule.
getMatchingRuleUse(MatchingRule) - Method in class org.opends.server.types.Schema
Retrieves the matching rule use definition for the specified matching rule.
getMatchingRuleUses() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of matching rule uses defined in the Directory Server.
getMatchingRuleUses() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of matching rule uses defined in the Directory Server.
getMatchingRuleUses() - Method in class org.opends.server.types.Schema
Retrieves the matching rule use definitions for this schema, as a mapping between the matching rule for the matching rule use definition and the matching rule use itself.
getMatchingRuleUseSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded matching rule uses that have been defined in the Directory Server.
getMatchingRuleUseSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined matching rule uses for this schema.
getMatchPattern() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Gets the "match-pattern" property.
getMatchPattern() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the "match-pattern" property.
getMatchPatternPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "match-pattern" property definition.
getMatchType() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the match type for this matched values filter.
getMaxAllowedConnections() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the maximum number of concurrent client connections that may be established.
getMaxBlockedWriteTimeLimit() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "max-blocked-write-time-limit" property.
getMaxBlockedWriteTimeLimit() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "max-blocked-write-time-limit" property.
getMaxBlockedWriteTimeLimit() - Method in class org.opends.server.api.ClientConnection
Retrieves the maximum length of time in milliseconds that attempts to write data to the client should be allowed to block.
getMaxBlockedWriteTimeLimit() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the maximum length of time in milliseconds that attempts to write data to the client should be allowed to block.
getMaxBlockedWriteTimeLimit() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the maximum length of time in milliseconds that attempts to write to LDAP client connections should be allowed to block.
getMaxBlockedWriteTimeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "max-blocked-write-time-limit" property definition.
getMaxBlockSize() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "max-block-size" property.
getMaxBlockSize() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "max-block-size" property.
getMaxBlockSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "max-block-size" property definition.
getMaxChangeNumber(short) - Method in class org.opends.server.replication.common.ServerState
Get the largest ChangeNumber seen for a given LDAP server ID.
getMaxCN(short) - Method in class org.opends.server.replication.server.MonitorData
Get the highest know change number of the LDAP server with the provided serverId.
getMaxConfigArchiveSize() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the maximum number of archived configurations that the Directory Server should maintain.
getMaxConnections() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the maximum number of client connections that have been established concurrently.
getMaxConsecutiveLength() - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Gets the "max-consecutive-length" property.
getMaxConsecutiveLength() - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Gets the "max-consecutive-length" property.
getMaxConsecutiveLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Get the "max-consecutive-length" property definition.
getMaxElementSize() - Method in class org.opends.server.protocols.asn1.ASN1Reader
Retrieves the maximum size in bytes that will be allowed for elements read using this reader.
getMaxEntries() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "max-entries" property.
getMaxEntries() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "max-entries" property.
getMaxEntries() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "max-entries" property.
getMaxEntries() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "max-entries" property.
getMaxEntriesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "max-entries" property definition.
getMaxEntriesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "max-entries" property definition.
getMaximumDepth() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get the maximum depth of the subtree specification.
getMaximumPasswordAge() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that will be allowed to pass between password changes before the password is expired.
getMaximumPasswordResetAge() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that will be allowed to pass after an administrative password reset before that password is expired.
getMaximumUnit() - Method in class org.opends.server.admin.DurationPropertyDefinition
Get the maximum unit for this property definition if specified.
getMaxMemoryPercent() - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Gets the "max-memory-percent" property.
getMaxMemoryPercent() - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Gets the "max-memory-percent" property.
getMaxMemoryPercentPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Get the "max-memory-percent" property definition.
getMaxMemorySize() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "max-memory-size" property.
getMaxMemorySize() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "max-memory-size" property.
getMaxMemorySizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "max-memory-size" property definition.
getMaxPasswordAge() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "max-password-age" property.
getMaxPasswordAge() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "max-password-age" property.
getMaxPasswordAgePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "max-password-age" property definition.
getMaxPasswordLength() - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Gets the "max-password-length" property.
getMaxPasswordLength() - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Gets the "max-password-length" property.
getMaxPasswordLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Get the "max-password-length" property definition.
getMaxPasswordResetAge() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "max-password-reset-age" property.
getMaxPasswordResetAge() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "max-password-reset-age" property.
getMaxPasswordResetAgePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "max-password-reset-age" property definition.
getMaxRcvWindow() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the maximum receive window size.
getMaxRcvWindow() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the maximum receive window size.
getMaxRebuildThreads() - Method in class org.opends.server.backends.jeb.RebuildConfig
Get the maximum number of rebuild threads to use for the rebuild job at one time.
getMaxReceiveDelay() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the maxReceiveDelay.
getMaxReceiveQueue() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the maxReceiveQueue.
getMaxRequestSize() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "max-request-size" property.
getMaxRequestSize() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "max-request-size" property.
getMaxRequestSize() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the maximum ASN.1 element value length that will be allowed by this connection handler.
getMaxRequestSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "max-request-size" property definition.
getMaxSendDelay() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the maxSendDelay.
getMaxSendQueue() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the maxSendQueue.
getMaxSendWindow() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the maximum send window size.
getMaxSendWindow() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the maximum send window size.
getMaxTrailingArguments() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the maximum number of unnamed trailing arguments that may be provided.
getMaxTrailingArguments() - Method in class org.opends.server.util.args.SubCommand
Retrieves the maximum number of unnamed trailing arguments that may be provided.
getMaxWorkQueueCapacity() - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Gets the "max-work-queue-capacity" property.
getMaxWorkQueueCapacity() - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Gets the "max-work-queue-capacity" property.
getMaxWorkQueueCapacityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Get the "max-work-queue-capacity" property definition.
getMBeanInfo() - Method in class org.opends.server.config.JMXMBean
Provides the exposed attributes and actions of the Dynamic MBean using an MBeanInfo object.
getMBeanInfo() - Method in class org.opends.server.extensions.JMXAlertHandler
Provides the exposed attributes and actions of the Dynamic MBean using an MBeanInfo object.
getMBeanServerConnection() - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Returns an MBeanServerConnection object representing a remote MBean server.
getMBeanServerConnection(Subject) - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Returns an MBeanServerConnection object representing a remote MBean server on which operations are performed on behalf of the supplied delegation subject.
getMembers() - Method in class org.opends.server.api.Group
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers(DN, SearchScope, SearchFilter) - Method in class org.opends.server.api.Group
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers() - Method in class org.opends.server.extensions.DynamicGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers(DN, SearchScope, SearchFilter) - Method in class org.opends.server.extensions.DynamicGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers() - Method in class org.opends.server.extensions.StaticGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers(DN, SearchScope, SearchFilter) - Method in class org.opends.server.extensions.StaticGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers() - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMembers(DN, SearchScope, SearchFilter) - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves an iterator that may be used to cursor through the entries of the members contained in this group.
getMemberURLs() - Method in class org.opends.server.extensions.DynamicGroup
Retrieves the set of member URLs for this dynamic group.
getMemorySize() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Return the memory size of a set.
getMemorySize() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Return the memory size of a set.
getMemorySize() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Return the memory size of a set.
getMessage() - Method in enum org.opends.server.admin.client.cli.DsFrameworkCliReturnCode
Get the corresponding message.
getMessage(AbstractManagedObjectDefinition<?, ?>, String) - Method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Get the internationalized message associated with the specified key in the default locale.
getMessage(AbstractManagedObjectDefinition<?, ?>, String, Locale) - Method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Get the internationalized message associated with the specified key and locale.
getMessage(AbstractManagedObjectDefinition<?, ?>, String, Locale, String...) - Method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Get the parameterized internationalized message associated with the specified key and locale.
getMessage(AbstractManagedObjectDefinition<?, ?>, String, String...) - Method in class org.opends.server.admin.ManagedObjectDefinitionI18NResource
Get the parameterized internationalized message associated with the specified key in the default locale.
getMessage() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves a message that provides additional information for this account status notification.
getMessageBody() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Gets the "message-body" property.
getMessageBody() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the "message-body" property.
getMessageBodyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "message-body" property definition.
getMessageDigest(String) - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a MessageDigest object that may be used to generate digests using the specified algorithm.
getMessageDigest(String) - Method in interface org.opends.server.types.CryptoManager
Retrieves a MessageDigest object that may be used to generate digests using the specified algorithm.
getMessageID() - Method in class org.opends.server.core.OperationWrapper
Retrieves the message ID assigned to this operation.
getMessageID() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the message ID for this LDAP message.
getMessageID() - Method in class org.opends.server.types.AbstractOperation
Retrieves the message ID assigned to this operation.
getMessageID() - Method in interface org.opends.server.types.Operation
Retrieves the message ID assigned to this operation.
getMessageID() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the message ID assigned to this operation.
getMessageObject() - Method in exception org.opends.server.admin.AdminRuntimeException
Returns the message that explains the problem that occurred.
getMessageObject() - Method in exception org.opends.server.types.OpenDsException
Returns the message that explains the problem that occurred.
getMessages() - Method in exception org.opends.server.admin.client.OperationRejectedException
Gets an unmodifiable collection view of the messages describing the constraint violations that occurred.
getMessages() - Method in exception org.opends.server.admin.server.ConstraintViolationException
Gets an unmodifiable collection view of the messages describing the constraint violations that occurred.
getMessages() - Method in class org.opends.server.types.ConfigChangeResult
Retrieves the set of messages that provide explanation for the processing of the configuration changes.
getMessagesAsSingleMessage() - Method in exception org.opends.server.admin.client.OperationRejectedException
Creates a single message listing all the messages combined into a single list separated by semi-colons.
getMessagesAsSingleMessage() - Method in exception org.opends.server.admin.server.ConstraintViolationException
Creates a single message listing all the messages combined into a single list separated by semi-colons.
getMessagesRead() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of LDAP messages that have been received from clients.
getMessageSubject() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "message-subject" property.
getMessageSubject() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Gets the "message-subject" property.
getMessageSubject() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "message-subject" property.
getMessageSubject() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the "message-subject" property.
getMessageSubjectPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "message-subject" property definition.
getMessageSubjectPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "message-subject" property definition.
getMessagesWritten() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of LDAP messages that have been written to clients.
getMessageTemplateFile() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "message-template-file" property.
getMessageTemplateFile() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "message-template-file" property.
getMessageTemplateFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "message-template-file" property definition.
getMethodName(int) - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the method name from the specified frame in the stack.
getMethodName() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the method name for this stack frame.
getMethodNames() - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the method names in this stack.
getMethodSettings(String) - Method in class org.opends.server.api.DebugLogPublisher
Gets the method trace levels for a specified class.
getMinimumDepth() - Method in class org.opends.server.core.SimpleSubtreeSpecification
Get the minimum depth of the subtree specification.
getMinimumPasswordAge() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the minimum password age, which is the minimum length of time in seconds that must elapse between user password changes.
getMinorVersion() - Method in class org.opends.server.util.BuildVersion
Gets the minor release number.
getMinPasswordAge() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "min-password-age" property.
getMinPasswordAge() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "min-password-age" property.
getMinPasswordAgePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "min-password-age" property definition.
getMinPasswordDifference() - Method in interface org.opends.server.admin.std.client.SimilarityBasedPasswordValidatorCfgClient
Gets the "min-password-difference" property.
getMinPasswordDifference() - Method in interface org.opends.server.admin.std.server.SimilarityBasedPasswordValidatorCfg
Gets the "min-password-difference" property.
getMinPasswordDifferencePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Get the "min-password-difference" property definition.
getMinPasswordLength() - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Gets the "min-password-length" property.
getMinPasswordLength() - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Gets the "min-password-length" property.
getMinPasswordLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Get the "min-password-length" property definition.
getMinTrailingArguments() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the minimum number of unnamed trailing arguments that must be provided.
getMinTrailingArguments() - Method in class org.opends.server.util.args.SubCommand
Retrieves the minimum number of unnamed trailing arguments that must be provided.
getMinUniqueCharacters() - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Gets the "min-unique-characters" property.
getMinUniqueCharacters() - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Gets the "min-unique-characters" property.
getMinUniqueCharactersPropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Get the "min-unique-characters" property definition.
getMissingChanges() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the number of missing changes.
getMissingChanges(short) - Method in class org.opends.server.replication.server.MonitorData
Get the number of missing changes.
getModifications() - Method in class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Retrieve the list of modifications if this is a LDAP modify.
getModifications() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the set of modifications for this modify operation.
getModifications() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the set of modifications for this modify operation.
getModifications() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the set of modifications for this modify operation.
getModifications() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the set of modifications that correspond to changes made in password policy processing that may need to be applied to the user entry.
getModifications() - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Retrieves the set of modifications for this modify request.
getModifications() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the set of modifications for this modify operation.
getModifications() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the set of modifications for this modify operation.
getModifications() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the set of modifications for this modify operation.
getModifications() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the set of modifications applied to attributes of the target entry in the course of processing this modify DN operation.
getModifications() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the set of modifications for this modify operation.
getModifications() - Method in class org.opends.server.util.ModifyChangeRecordEntry
Get the list of modifications.
getModificationType() - Method in class org.opends.server.protocols.ldap.LDAPModification
Retrieves the modification type for this modification.
getModificationType() - Method in class org.opends.server.types.Modification
Retrieves the modification type for this modification.
getModificationType() - Method in class org.opends.server.types.RawModification
Retrieves the modification type for this modification.
getModifiedEntry() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the modified entry that is to be written to the backend.
getModifiedEntry() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the modified entry that is to be written to the backend.
getModifiedEntry() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the modified entry that is to be written to the backend.
getModifiedEntry() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the modified entry that is to be written to the backend.
getModifiedEntry() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the modified entry that is to be written to the backend.
getModifiedEntry() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Retrieves the modified entry that is to be written to the backend.
getModifyDNRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a modify DN request protocol op.
getModifyDNRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of modify DN requests that have been received.
getModifyDNResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a modify DN response protocol op.
getModifyDNResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of modify DN responses that have been sent.
getModifyRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a modify request protocol op.
getModifyRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of modify requests that have been received.
getModifyResponseProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a modify response protocol op.
getModifyResponses() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of modify responses that have been sent.
getMonitorData() - Method in class org.opends.server.api.EntryCache
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.api.MonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.extensions.DefaultEntryCache
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.extensions.FIFOEntryCache
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.extensions.FileSystemEntryCache
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.BackendMonitor
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.ClientConnectionMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.DatabaseEnvironmentMonitor
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.EntryCacheMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.MemoryUsageMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.StackTraceMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.SystemInfoMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.TraditionalWorkQueueMonitor
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.monitors.VersionMonitorProvider
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.replication.plugin.ReplicationMonitor
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.replication.server.LightweightServerHandler
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.replication.server.ReplicationServer
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorData() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Retrieves the global monitor data.
getMonitorData() - Method in class org.opends.server.replication.server.ServerHandler
Retrieves a set of attributes containing monitor data that should be returned to the client if the corresponding monitor entry is requested.
getMonitorInstanceName() - Method in class org.opends.server.api.MonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.BackendMonitor
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.ClientConnectionMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.DatabaseEnvironmentMonitor
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.EntryCacheMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.MemoryUsageMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.StackTraceMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.SystemInfoMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.TraditionalWorkQueueMonitor
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.monitors.VersionMonitorProvider
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.replication.plugin.ReplicationMonitor
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.replication.server.LightweightServerHandler
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.replication.server.ReplicationServer
Retrieves the name of this monitor provider.
getMonitorInstanceName() - Method in class org.opends.server.replication.server.ServerHandler
Retrieves the name of this monitor provider.
getMonitorObjectClass() - Method in class org.opends.server.api.MonitorProvider
Retrieves the objectclass that should be included in the monitor entry created from this monitor provider.
getMonitorObjectClass() - Method in class org.opends.server.monitors.BackendMonitor
Retrieves the objectclass that should be included in the monitor entry created from this monitor provider.
getMonitorObjectClass() - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Retrieves the objectclass that should be included in the monitor entry created from this monitor provider.
getMonitorProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Monitor Provider.
getMonitorProvider(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Monitor Provider.
getMonitorProvider() - Method in class org.opends.server.backends.jeb.RootContainer
Get the DatabaseEnvironmentMonitor object for JE environment used by this root container.
getMonitorProvider(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the monitor provider with the specified name.
getMonitorProviderDN(MonitorProvider) - Static method in class org.opends.server.core.DirectoryServer
Construct the DN of a monitor provider entry.
getMonitorProviders() - Method in class org.opends.server.config.JMXMBean
Retrieves the set of monitor providers associated with this JMX MBean.
getMonitorProviders() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of monitor providers that have been registered with the Directory Server, as a mapping between the monitor name (in all lowercase characters) and the monitor implementation.
getMonitorProvidersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "monitor-providers" relation definition.
getMonitorSummary() - Method in class org.opends.server.api.ClientConnection
Retrieves a one-line summary of this client connection in a form that is suitable for including in the monitor entry for the associated connection handler.
getMonitorSummary() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves a one-line summary of this client connection in a form that is suitable for including in the monitor entry for the associated connection handler.
getMonitorSummary() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves a one-line summary of this client connection in a form that is suitable for including in the monitor entry for the associated connection handler.
getMonitorSummary() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves a one-line summary of this client connection in a form that is suitable for including in the monitor entry for the associated connection handler.
getMsg() - Method in class org.opends.server.replication.plugin.PendingChange
Get the message associated to this PendingChange.
getMsgID() - Method in class org.opends.server.replication.protocol.ErrorMessage
Get the base DN from this InitializeMessage.
getMultiValueString(List<Attribute>) - Static method in class org.opends.server.tasks.TaskUtils
Get the multiple string values of an entry attribute that is defined in the schema as a multi-valued string attribute, and that is not expected to have attribute options.
getName() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the name of the definition.
getName() - Method in class org.opends.server.admin.ManagedObjectPath
Get the name of the managed object referred to by this path if applicable.
getName() - Method in class org.opends.server.admin.PropertyDefinition
Get the name of the property.
getName() - Method in class org.opends.server.admin.Reference
Gets the name of the referenced managed object.
getName() - Method in class org.opends.server.admin.RelationDefinition
Get the name of the relation.
getName() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "name" property.
getName() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "name" property.
getName() - Method in class org.opends.server.admin.Tag
Gets the name of this tag.
getName() - Method in class org.opends.server.api.MatchingRule
Retrieves the common name for this matching rule.
getName() - Method in enum org.opends.server.api.plugin.PluginType
Retrieves the name for this plugin type.
getName() - Method in class org.opends.server.authorization.dseecompat.Aci
Returns the name string of this ACI.
getName() - Method in class org.opends.server.authorization.dseecompat.AciBody
Returns the name string.
getName() - Method in class org.opends.server.backends.jeb.AttributeIndex
Get the JE database name prefix for indexes in this attribute index.
getName() - Method in class org.opends.server.backends.jeb.DatabaseContainer
Get the JE database name for this database container.
getName() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the name for this configuration attribute.
getName() - Method in class org.opends.server.loggers.LogCategory
Return the non-localized string name of the Level.
getName() - Method in class org.opends.server.loggers.LogLevel
Return the non-localized string name of the Level.
getName() - Method in class org.opends.server.protocols.jmx.OpendsJmxPrincipal
getName() - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Get the name of this class.
getName() - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.KeywordEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.schema.WordEqualityMatchingRule
Retrieves the common name for this matching rule.
getName() - Method in class org.opends.server.tools.makeldif.AttributeValueTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.DNTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.FileTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.FirstNameTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.GUIDTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.IfAbsentTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.IfPresentTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.LastNameTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.ListTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.ParentDNTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.PresenceTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.RandomTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.RDNTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.SequentialTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.StaticTextTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.Tag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the name for this template.
getName() - Method in class org.opends.server.tools.makeldif.UnderscoreDNTag
Retrieves the name for this tag.
getName() - Method in class org.opends.server.tools.makeldif.UnderscoreParentDNTag
Retrieves the name for this tag.
getName() - Method in enum org.opends.server.types.AccountStatusNotificationProperty
Retrieves the name for this account status notification property.
getName() - Method in enum org.opends.server.types.AccountStatusNotificationType
Retrieves the name for this account status notification type.
getName() - Method in class org.opends.server.types.Attribute
Retrieves the user-provided name for this attribute.
getName() - Method in class org.opends.server.types.DITContentRule
Retrieves the primary name to use to reference this DIT content rule.
getName() - Method in enum org.opends.server.types.ExistingFileBehavior
Retrieves the name for this existing file behavior.
getName() - Method in class org.opends.server.types.InvokableMethod
Retrieves the name of this invokable method.
getName() - Method in enum org.opends.server.types.LockType
Retrieves the name of this lock type element.
getName() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the primary name to use when referencing this matching rule use.
getName() - Method in class org.opends.server.types.NamedCharacterSet
Retrieves the name for this character set.
getName() - Method in enum org.opends.server.types.Privilege
Retrieves the name for this privilege.
getName() - Method in class org.opends.server.util.args.Argument
Retrieves the generic name that will be used to refer to this argument.
getName() - Method in class org.opends.server.util.args.SubCommand
Retrieves the name of this subcommand.
getNameForm(ObjectClass) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the name form associated with the specified objectclass.
getNameForm(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the name form associated with the specified name or OID.
getNameForm(ObjectClass) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the name form associated with the specified structural objectclass.
getNameForm(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the name form associated with the specified name or OID.
getNameForm() - Method in class org.opends.server.types.DITStructureRule
Retrieves the name form for this DIT structure rule.
getNameForm(ObjectClass) - Method in class org.opends.server.types.Schema
Retrieves the name form definition for the specified objectclass.
getNameForm(String) - Method in class org.opends.server.types.Schema
Retrieves the name form definition with the provided name or OID.
getNameForms() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of name forms defined in the Directory Server.
getNameForms() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of name forms defined in the Directory Server.
getNameFormsByNameOrOID() - Method in class org.opends.server.types.Schema
Retrieves the name form definitions for this schema, as a mapping between the names/OID for the name form and the name form itself.
getNameFormsByObjectClass() - Method in class org.opends.server.types.Schema
Retrieves the name form definitions for this schema, as a mapping between the objectclass for the name form and the name form itself.
getNameFormSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded name forms that have been defined in the Directory Server.
getNameFormSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined name forms for this schema.
getNameOrOID() - Method in class org.opends.server.api.MatchingRule
Retrieves the name or OID for this matching rule.
getNameOrOID() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the name or OID for this schema definition.
getNameOrOID() - Method in class org.opends.server.types.NameForm
Retrieves the name or OID that should be used to reference this name form.
getNameOrRuleID() - Method in class org.opends.server.types.DITStructureRule
Retrieves the name or rule ID for this DIT structure rule.
getNamePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "name" property definition.
getNames() - Method in class org.opends.server.types.DITContentRule
Retrieves the set of names that may be used to reference this DIT content rule.
getNames() - Method in class org.opends.server.types.DITStructureRule
Retrieves the set of names that may be used to reference this DIT structure rule.
getNames() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the set of names for this matching rule use.
getNames() - Method in class org.opends.server.types.NameForm
Retrieves the set of names that may be used to reference this name form.
getNameToValueMap() - Method in class org.opends.server.util.args.FileBasedArgument
Retrieves a map between the filenames specified on the command line and the first lines read from those files.
getNameWithOptions() - Method in class org.opends.server.types.Attribute
Retrieves the user-provided name of the attribute, along with any options that might have been provided.
getNamingContexts() - Method in class org.opends.server.core.NetworkGroup
Returns the list of naming contexts handled by the network group.
getNamingContexts() - Method in class org.opends.server.core.NetworkGroupNamingContexts
Get the list of naming contexts.
getNamingPolicy() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the current naming policy used to generate log file names.
getNamingPropertyDefinition() - Method in exception org.opends.server.admin.client.IllegalManagedObjectNameException
Get the naming property definition if applicable.
getNamingPropertyDefinition() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the naming property definition associated with this managed object.
getNamingPropertyDefinition() - Method in class org.opends.server.admin.InstantiableRelationDefinition
Get the property of the child managed object definition which should be used for naming children.
getNanoTime() - Static method in class org.opends.server.util.TimeThread
Retrieves the time in nanoseconds from the most precise available system timer.
getNeedClientCertificate() - Method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Returns the connection mode as configured at construction time.
getNeedClientCertificate() - Method in class org.opends.server.protocols.jmx.DirectoryRMIServerSocketFactory
Returns true if client authentication is required on SSL connections accepted by server sockets created by this factory.
getNestedGroupDNs() - Method in class org.opends.server.api.Group
Retrieves a list of the DNs of any nested groups whose members should be considered members of this group.
getNestedGroupDNs() - Method in class org.opends.server.extensions.DynamicGroup
Retrieves a list of the DNs of any nested groups whose members should be considered members of this group.
getNestedGroupDNs() - Method in class org.opends.server.extensions.StaticGroup
Retrieves a list of the DNs of any nested groups whose members should be considered members of this group.
getNestedGroupDNs() - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves a list of the DNs of any nested groups whose members should be considered members of this group.
getNetworkGroup(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Network Group.
getNetworkGroup(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Network Group.
getNetworkGroup() - Method in class org.opends.server.api.ClientConnection
Returns the network group to which the connection belongs.
getNetworkGroupId() - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Gets the "network-group-id" property.
getNetworkGroupId() - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Gets the "network-group-id" property.
getNetworkGroupIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Get the "network-group-id" property definition.
getNetworkGroupsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "network-groups" relation definition.
getNewDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the new DN for the entry.
getNewDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the new DN for the entry.
getNewDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the new DN for the entry.
getNewParentId() - Method in class org.opends.server.replication.protocol.ModifyDnContext
Get the unique Identifier of the new parent.
getNewPasswords() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the set of clear-text new passwords for the user, if available.
getNewPasswords() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the set of clear-text new passwords for the user, if available.
getNewPasswords() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the set of clear-text new passwords for the user, if available.
getNewPasswords() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the set of clear-text new passwords for the user, if available.
getNewPasswords() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the set of clear-text new passwords for the user, if available.
getNewPasswords() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Retrieves the set of clear-text new passwords for the user, if available.
getNewRDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Retrieves the new RDN for this modify DN request.
getNewRDN() - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Get the new RDN of this operation.
getNewRDN() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class org.opends.server.util.ModifyDNChangeRecordEntry
Get the new RDN for the requested modify DN operation.
getNewSuperior() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Retrieves the new superior DN for this modify DN request.
getNewSuperior() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperior() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the newSuperior DN for the entry.
getNewSuperiorDN() - Method in class org.opends.server.util.ModifyDNChangeRecordEntry
Get the new superior DN for the requested modify DN operation.
getNextEntryID() - Method in class org.opends.server.backends.jeb.RootContainer
Assign the next entry ID.
getNextLength(byte[], int) - Method in class org.opends.server.replication.protocol.ReplicationMessage
Get the length of the next String encoded in the in byte array.
getNextName() - Method in interface org.opends.server.loggers.FileNamingPolicy
Gets the next name to use.
getNextName() - Method in class org.opends.server.loggers.TimeStampNaming
Gets the next name to use.
getNextUpdate() - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Get the first update in the list that have some dependencies cleared.
getNonce() - Method in class org.opends.server.extensions.DigestMD5StateInfo
Retrieves the nonce generated by the server for this authentication session.
getNonceCount() - Method in class org.opends.server.extensions.DigestMD5StateInfo
Retrieves the hex string representation of the nonce count used by the last successful authentication.
getNormalizedName() - Method in class org.opends.server.admin.Reference
Gets the normalized name of the referenced managed object.
getNormalizedNames() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves an iterable over the set of normalized names that may be used to reference this schema definition.
getNormalizedPrimaryName() - Method in class org.opends.server.types.CommonSchemaElements
Retrieve the normalized primary name for this schema definition.
getNormalizedStringValue() - Method in class org.opends.server.types.AttributeValue
Retrieves a string representation of the normalized form of this attribute value.
getNormalizedSubAnyElements() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the set of normalized subAny elements for this matched values filter.
getNormalizedSubFinalElement() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the normalized form of the subFinal element.
getNormalizedSubInitialElement() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the normalized form of the subInitial element.
getNormalizedValue() - Method in class org.opends.server.types.AttributeValue
Retrieves the normalized form of this attribute value.
getNormalizedValueBytes() - Method in class org.opends.server.types.AttributeValue
Retrieves the bytes that make up the normalized form of this value.
getNOTComponent() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the subordinate filter component for NOT searches.
getNOTComponent() - Method in class org.opends.server.types.RawFilter
Retrieves the subordinate filter component for NOT searches.
getNotComponent() - Method in class org.opends.server.types.SearchFilter
Retrieves the filter component for this NOT filter.
getNotificationInfo() - Method in class org.opends.server.extensions.JMXAlertHandler
Retrieves information about the types of JMX notifications that may be generated.
getNotificationProperties() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves a set of properties that may provide additional information for this account status notification.
getNotificationProperty(AccountStatusNotificationProperty) - Method in class org.opends.server.types.AccountStatusNotification
Retrieves the set of values for the specified account status notification property.
getNotificationSenderAddress() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Gets the "notification-sender-address" property.
getNotificationSenderAddress() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the "notification-sender-address" property.
getNotificationSenderAddress() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the sender address that should be used for e-mail notifications of task completion.
getNotificationSenderAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "notification-sender-address" property definition.
getNotificationType() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves the notification type for this account status notification.
getNotifyAbandonedOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "notify-abandoned-operations" property definition.
getNotifyOnCompletionAddresses() - Method in class org.opends.server.backends.task.Task
Retrieves the set of e-mail addresses for the users that should receive a notification message when processing for this task has completed.
getNotifyOnErrorAddresses() - Method in class org.opends.server.backends.task.Task
Retrieves the set of e-mail addresses for the users that should receive a notification message if processing for this task does not complete successfully.
getNotifyUponCompletionEmailAddresses() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets a list of email address to which an email will be sent when this task completes.
getNotifyUponCompletionEmailAddresses() - Method in class org.opends.server.tools.tasks.TaskTool
Gets a list of email address to which an email will be sent when this task completes.
getNotifyUponErrorEmailAddresses() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets a list of email address to which an email will be sent if this task encounters an error during execution.
getNotifyUponErrorEmailAddresses() - Method in class org.opends.server.tools.tasks.TaskTool
Gets a list of email address to which an email will be sent if this task encounters an error during execution.
getNumAck() - Method in class org.opends.server.replication.protocol.WindowMessage
Get the number of message acknowledged by the Window Message.
getNumberOfFiles() - Method in interface org.opends.server.admin.std.client.FileCountLogRetentionPolicyCfgClient
Gets the "number-of-files" property.
getNumberOfFiles() - Method in interface org.opends.server.admin.std.server.FileCountLogRetentionPolicyCfg
Gets the "number-of-files" property.
getNumberOfFilesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Get the "number-of-files" property definition.
getNumComponents() - Method in class org.opends.server.interop.LazyDN
Retrieves the number of RDN components for this DN.
getNumComponents() - Method in class org.opends.server.types.DN
Retrieves the number of RDN components for this DN.
getNumEntriesPerTemplate() - Method in class org.opends.server.tools.makeldif.Branch
Retrieves the number of entries that should be created below this branch for each subordinate template.
getNumEntriesPerTemplate() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the number of entries that should be created for each subordinate template.
getNumExportedEntries() - Method in class org.opends.server.replication.plugin.ReplLDIFOutputStream
Return the number of exported entries.
getNumFrames() - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the number of frames in this stack.
getNumLevels() - Method in class org.opends.server.authorization.dseecompat.ParentInheritance
Returns the number of levels counted.
getNumLostConnections() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the number of times the connection was lost.
getNumLostConnections() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of times the replication connection was lost.
getNumProcessedUpdates() - Method in class org.opends.server.replication.plugin.ReplicationDomain
get the number of updates replayed by the replication.
getNumRcvdUpdates() - Method in class org.opends.server.replication.plugin.ReplicationDomain
get the number of updates received by the replication plugin.
getNumReplayedPostOpCalled() - Method in class org.opends.server.replication.plugin.ReplicationDomain
get the number of updates replayed successfully by the replication.
getNumRequestHandlers() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "num-request-handlers" property.
getNumRequestHandlers() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "num-request-handlers" property.
getNumRequestHandlersPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "num-request-handlers" property definition.
getNumResolvedModifyConflicts() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of modify conflicts successfully resolved.
getNumResolvedNamingConflicts() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of namign conflicts successfully resolved.
getNumSentUpdates() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of updates sent by the replication plugin.
getNumSubordinates(DN, boolean) - Method in class org.opends.server.backends.jeb.EntryContainer
Determine the number of subordinate entries for a given entry.
getNumUnresolvedNamingConflicts() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of unresolved conflicts.
getNumUpdateReplayThreads() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Gets the "num-update-replay-threads" property.
getNumUpdateReplayThreads() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Gets the "num-update-replay-threads" property.
getNumUpdateReplayThreadsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the "num-update-replay-threads" property definition.
getNumValues() - Method in class org.opends.server.authorization.dseecompat.PatternRDN
Retrieves the number of attribute-value pairs contained in this RDN pattern.
getNumValues() - Method in class org.opends.server.types.RDN
Retrieves the number of attribute-value pairs contained in this RDN.
getNumWorkerThreads() - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Gets the "num-worker-threads" property.
getNumWorkerThreads() - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Gets the "num-worker-threads" property.
getNumWorkerThreadsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Get the "num-worker-threads" property definition.
getObjectClass(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile
Get the principle object class associated with the specified definition.
getObjectClass(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile.Wrapper
Get the principle object class associated with the specified definition.
getObjectClass(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the objectclass for the provided lowercase name or OID.
getObjectClass(String, boolean) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the objectclass for the provided lowercase name or OID.
getObjectClass(String, boolean) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the objectclass for the provided lowercase name or OID.
getObjectClass(String) - Method in class org.opends.server.types.Schema
Retrieves the objectclass definition with the specified name or OID.
getObjectClassAttribute() - Method in class org.opends.server.types.Entry
Retrieves an attribute holding the objectclass information for this entry.
getObjectClassAttributeType() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the attribute type for the "objectClass" attribute.
getObjectClassAttributeType() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the attribute type for the "objectClass" attribute.
getObjectClasses(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile
Get all the object classes associated with the specified definition.
getObjectClasses() - Method in interface org.opends.server.core.AddOperation
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of objectclasses defined in the Directory Server.
getObjectClasses() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of objectclasses registered with the Directory Server.
getObjectClasses() - Method in class org.opends.server.types.Entry
Retrieves the set of objectclasses defined for this entry.
getObjectClasses() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the set of processed objectclasses for the entry to add.
getObjectClasses() - Method in class org.opends.server.types.Schema
Retrieves the objectclass definitions for this schema, as a mapping between the lowercase names and OIDs for the objectclass and the objectclass itself.
getObjectClassSet() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of encoded objectclasses that have been defined in the Directory Server.
getObjectClassSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined objectclasses for this schema.
getObjectClassType() - Method in class org.opends.server.types.ObjectClass
Retrieves the objectclass type for this objectclass.
getObjectName() - Method in interface org.opends.server.api.DirectoryServerMBean
Retrieves the JMX object name for this MBean.
getObjectName() - Method in class org.opends.server.config.JMXMBean
Retrieves the JMX object name for this JMX MBean.
getObjectName() - Method in class org.opends.server.extensions.JMXAlertHandler
Retrieves the JMX object name for this JMX alert handler.
getOcCryptoInstanceKey() - Method in class org.opends.admin.ads.ADSContextHelper
Returns the crypto instance key objectclass name as defined in ConfigConstants.
getOfflineBackendsStateIDs() - Static method in class org.opends.server.core.DirectoryServer
This method returns a map that contains a unique offline state id, such as checksum, for every server backend that has registered one.
getOfflineSchemaChanges() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a list of modifications detailing any schema changes that may have been made with the server offline (e.g., by directly editing the schema configuration files).
getOffset() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the offset that indicates the beginning of the results page.
getOID() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.api.MatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Retrieves the OID for this extended request.
getOID() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the OID for this extended response.
getOID() - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Retrieves the OID for this intermediate response.
getOID() - Method in class org.opends.server.protocols.ldap.LDAPControl
Retrieves the OID for this control.
getOID() - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Get the OID of the class.
getOID() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.AciSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.KeywordEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the OID for this attribute syntax.
getOID() - Method in class org.opends.server.schema.WordEqualityMatchingRule
Retrieves the OID for this matching rule.
getOID() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the OID for this schema definition.
getOID() - Method in class org.opends.server.types.Control
Retrieves the OID for this control.
getOID() - Method in class org.opends.server.types.IntermediateResponse
Retrieves the OID for this intermediate response.
getOID() - Method in class org.opends.server.types.NameForm
Retrieves the OID for this name form.
getOlderUpdateCN() - Method in class org.opends.server.replication.server.ServerHandler
Get the older Change Number for that server.
getOlderUpdateTime() - Method in class org.opends.server.replication.server.ServerHandler
Get the older update time for that server.
getOldestModificationTime() - Method in class org.opends.server.types.Schema
Retrieves the modification timestamp for the file in the schema configuration directory with the oldest last modified time.
getOmitMethodEntryArgumentsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "omit-method-entry-arguments" property definition.
getOmitMethodReturnValuePropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "omit-method-return-value" property definition.
getOOBInline() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether OOBINLINE is enabled.
getOp() - Method in class org.opends.server.replication.plugin.PendingChange
Get the operation associated to the PendingChange.
getOpAttributes() - Method in class org.opends.server.authorization.dseecompat.TargetAttr
Return array holding operational attribute types to be evaluated in the expression.
getOpendmkJarfile() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "opendmk-jarfile" property.
getOpendmkJarfile() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "opendmk-jarfile" property.
getOpendmkJarfilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "opendmk-jarfile" property definition.
getOperatingSystem() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the operating system on which the Directory Server is running.
getOperatingSystem() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the operating system on which the Directory Server is running.
getOperatingSystem() - Static method in class org.opends.server.util.SetupUtils
Commodity method to help identifying the OS we are running on.
getOperation() - Method in class org.opends.server.backends.task.Task
Retrieves the operation used to create this task in the server.
getOperation() - Method in class org.opends.server.types.IntermediateResponse
Retrieves the operation with which this intermediate response message is associated.
getOperationalAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Retrieves the requested operational attribute element(s) for the specified attribute type.
getOperationalAttribute(AttributeType, Set<String>) - Method in class org.opends.server.types.Entry
Retrieves the requested operational attribute element(s) for the specified attribute type.
getOperationalAttributes() - Method in interface org.opends.server.core.AddOperation
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in class org.opends.server.types.Entry
Retrieves the entire set of operational attributes for this entry.
getOperationalAttributes() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the set of processed operational attributes for the entry to add.
getOperationalAttributes() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the set of processed operational attributes for the entry to add.
getOperationID() - Method in class org.opends.server.core.OperationWrapper
Retrieves the operation ID for this operation.
getOperationID() - Method in class org.opends.server.types.AbstractOperation
Retrieves the operation ID for this operation.
getOperationID() - Method in interface org.opends.server.types.Operation
Retrieves the operation ID for this operation.
getOperationID() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the operation ID for this operation.
getOperationInProgress(int) - Method in class org.opends.server.api.ClientConnection
Retrieves the operation in progress with the specified message ID.
getOperationInProgress(int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the operation in progress with the specified message ID.
getOperationInProgress(int) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the operation in progress with the specified message ID.
getOperationInProgress(int) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the operation in progress with the specified message ID.
getOperationName() - Method in enum org.opends.server.types.OperationType
Retrieves the human-readable name for this operation type.
getOperationsAbandoned() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of operations that have been abandoned by clients.
getOperationsCompleted() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of operations for which the server has completed processing.
getOperationSignatures() - Method in interface org.opends.server.api.InvokableComponent
Retrieves a list of the methods that may be invoked for this component.
getOperationsInitiated() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of operations that have been initiated by clients.
getOperationsInProgress() - Method in class org.opends.server.api.ClientConnection
Retrieves the set of operations in progress for this client connection.
getOperationsInProgress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the set of operations in progress for this client connection.
getOperationsInProgress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the set of operations in progress for this client connection.
getOperationsInProgress() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the set of operations in progress for this client connection.
getOperationType() - Method in exception org.opends.server.admin.client.OperationRejectedException
Gets the type of operation that caused this exception.
getOperationType() - Method in class org.opends.server.core.AbandonOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.OperationWrapper
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.core.UnbindOperationBasis
Retrieves the operation type for this operation.
getOperationType() - Method in class org.opends.server.types.AbstractOperation
Retrieves the operation type for this operation.
getOperationType() - Method in interface org.opends.server.types.Operation
Retrieves the operation type for this operation.
getOperationType() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the operation type for this operation.
getOperator() - Method in class org.opends.server.authorization.dseecompat.Target
Returns the operator of this expression.
getOperator() - Method in class org.opends.server.authorization.dseecompat.TargetAttr
Returns the operator enumeration of the targetattr expression.
getOpsRejectedDueToQueueFull() - Method in class org.opends.server.extensions.TraditionalWorkQueue
Retrieves the total number of operations that have been rejected because the work queue was already at its maximum capacity.
getOpsSubmitted() - Method in class org.opends.server.extensions.TraditionalWorkQueue
Retrieves the total number of operations that have been successfully submitted to this work queue for processing since server startup.
getOptionalAttributeChain() - Method in class org.opends.server.types.ObjectClass
Retrieves an unmodifiable view of the set of optional attributes for this objectclass and any superior objectclasses that it might have.
getOptionalAttributes() - Method in class org.opends.server.types.DITContentRule
Retrieves the set of optional attributes for this DIT content rule.
getOptionalAttributes() - Method in class org.opends.server.types.NameForm
Retrieves the set of optional attributes for this name form.
getOptionalAttributes() - Method in class org.opends.server.types.ObjectClass
Retrieves an unmodifiable view of the set of optional attributes for this objectclass.
getOptions() - Method in class org.opends.server.replication.plugin.HistVal
Get the options or an empty set if there are no options.
getOptions() - Method in class org.opends.server.types.Attribute
Retrieves the set of attribute options for this attribute.
getOrAddDb(Short, DN, Long) - Method in class org.opends.server.replication.server.ReplicationDbEnv
Finds or creates the database used to store changes from the server with the given serverId and the given baseDn.
getOrderingIndex() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the ordering index.
getOrderingMatchingRule() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the ordering matching rule that should be used for this matched values filter.
getOrderingMatchingRule(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the ordering matching rule with the specified name or OID.
getOrderingMatchingRule() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.AciSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the default ordering matching rule that will be used for attributes with this syntax.
getOrderingMatchingRule() - Method in class org.opends.server.types.AttributeType
Retrieves the matching rule that should be used for ordering with this attribute type.
getOrderingMatchingRule(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the ordering matching rule with the specified name or OID.
getOrderingMatchingRule(String) - Method in class org.opends.server.types.Schema
Retrieves the ordering matching rule definition with the specified name or OID.
getOrderingMatchingRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of ordering matching rules registered with the Directory Server.
getOrderingMatchingRules() - Method in class org.opends.server.types.Schema
Retrieves the ordering matching rule definitions for this schema, as a mapping between the lowercase names and OIDs for the matching rule and the matching rule itself.
getOrderingRule() - Method in class org.opends.server.types.SortKey
Retrieves the ordering matching rule to use with this sort key.
getOrdinal() - Method in class org.opends.messages.MessageDescriptor
Obtains the ordinal value for this message which makes messages unique among messages defined with the same category and severity.
getOriginalEntry() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the current entry, before it is renamed.
getOriginalEntry() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyDNOperation
Retrieves the current entry, before it is renamed.
getOSString() - Static method in class org.opends.server.util.SetupUtils
Returns a String representation of the OS we are running.
getOutAckCount() - Method in class org.opends.server.replication.server.ServerHandler
Get the number of Ack sent to the server managed by this handler.
getOutCount() - Method in class org.opends.server.replication.server.ServerHandler
Get the count of updates sent to this server.
getOutputStream() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the output stream for this socket.
getOutputStream() - Method in class org.opends.server.util.cli.ConsoleApplication
Gets the application output stream.
getOverrideSeverity() - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Gets the "override-severity" property.
getOverrideSeverity() - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Gets the "override-severity" property.
getOverrideSeverityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Get the "override-severity" property definition.
getOverrideSeverityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "override-severity" property definition.
getParameter() - Method in exception org.opends.server.admin.UnknownPropertyDefinitionException
Get the visitor parameter if there was one.
getParent() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the parent managed object definition, if applicable.
getParent() - Method in class org.opends.server.config.ConfigEntry
Retrieves the configuration entry that is the immediate parent for this configuration entry.
getParent() - Method in class org.opends.server.core.WorkflowTopologyNode
Gets the parent workflow.
getParent() - Method in class org.opends.server.interop.LazyDN
Retrieves the DN of the entry that is the immediate parent for this entry.
getParent() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the parent statistics tracker that will also be updated whenever this tracker is updated.
getParent() - Method in class org.opends.server.types.DN
Retrieves the DN of the entry that is the immediate parent for this entry.
getParentBackend() - Method in class org.opends.server.api.Backend
Retrieves the parent backend for this backend.
getParentBaseDN(DN) - Method in class org.opends.server.core.WorkflowTopologyNode
Gets the base DN of the workflow that handles a given dn.
getParentDefinition() - Method in class org.opends.server.admin.RelationDefinition
Get the definition of the parent managed object.
getParentDN() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the parent DN of the previous imported entry.
getParentDN() - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the DN of the parent entry for this template entry.
getParentDNInSuffix() - Method in class org.opends.server.interop.LazyDN
Retrieves the DN of the entry that is the immediate parent for this entry.
getParentDNInSuffix() - Method in class org.opends.server.types.DN
Retrieves the DN of the entry that is the immediate parent for this entry.
getParentID(DN, DN2ID, Transaction) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the Entry ID of the parent entry.
getParentPath() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the name of the managed object which is the parent of the aggregated managed objects.
getParentThread() - Method in class org.opends.server.api.DirectoryThread
Retrieves a reference to the parent thread that created this directory thread.
getParentUid() - Method in class org.opends.server.replication.protocol.AddContext
Get the Unique Id of the parent of the added entry.
getParentUid() - Method in class org.opends.server.replication.protocol.AddMsg
Get the parent unique id of this add msg.
getParentWithinBase(DN) - Method in class org.opends.server.backends.jeb.EntryContainer
Get the parent of a DN in the scope of the base DN.
getPartialManagedObject() - Method in exception org.opends.server.admin.client.ManagedObjectDecodingException
Get the partially created managed object containing properties which were successfully decoded and empty properties for those which were not (this may include empty mandatory properties).
getPartialManagedObject() - Method in exception org.opends.server.admin.server.ServerManagedObjectDecodingException
Get the partially created server managed object containing properties which were successfully decoded and empty properties for those which were not (this may include empty mandatory properties).
getPasswordAttribute() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-attribute" property.
getPasswordAttribute() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-attribute" property.
getPasswordAttribute() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the attribute type used to store the password.
getPasswordAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-attribute" property definition.
getPasswordChangedTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time that the password was last changed.
getPasswordChangeRequiresCurrentPasswordPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-change-requires-current-password" property definition.
getPasswordCharacterSet() - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Gets the "password-character-set" property.
getPasswordCharacterSet() - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Gets the "password-character-set" property.
getPasswordCharacterSetPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Get the "password-character-set" property definition.
getPasswordExpirationTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time that the user's password should expire (if the expiration is in the future) or did expire (if the expiration was in the past).
getPasswordExpirationWarningInterval() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-expiration-warning-interval" property.
getPasswordExpirationWarningInterval() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-expiration-warning-interval" property.
getPasswordExpirationWarningIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-expiration-warning-interval" property definition.
getPasswordFormat() - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Gets the "password-format" property.
getPasswordFormat() - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Gets the "password-format" property.
getPasswordFormatPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Get the "password-format" property definition.
getPasswordGenerator() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-generator" property.
getPasswordGenerator(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Password Generator.
getPasswordGenerator() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-generator" property.
getPasswordGenerator(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Password Generator.
getPasswordGenerator(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the password generator registered with the provided configuration entry DN.
getPasswordGenerator() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the password generator that will be used with this password policy.
getPasswordGeneratorDN() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-generator" property as a DN.
getPasswordGeneratorDN() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the DN of the password validator configuration entry.
getPasswordGeneratorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-generator" property definition.
getPasswordGenerators() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of password generators that have been registered for use with the Directory Server as a mapping between the DN of the associated generator configuration entry and the generator implementation.
getPasswordGeneratorsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "password-generators" relation definition.
getPasswordHistoryCount() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-history-count" property.
getPasswordHistoryCount() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-history-count" property.
getPasswordHistoryCount() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum number of previous passwords to maintain in the password history.
getPasswordHistoryCountPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-history-count" property definition.
getPasswordHistoryDuration() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-history-duration" property.
getPasswordHistoryDuration() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-history-duration" property.
getPasswordHistoryDuration() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds that previous passwords should remain in the password history.
getPasswordHistoryDurationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-history-duration" property definition.
getPasswordHistoryValues() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the password history state values for the user.
getPasswordPolicies() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of password policies registered with the Directory Server.
getPasswordPoliciesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "password-policies" relation definition.
getPasswordPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Password Policy.
getPasswordPolicy(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Password Policy.
getPasswordPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the password policy registered for the provided configuration entry.
getPasswordPolicyConfig(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the password policy registered for the provided configuration entry.
getPasswordStorageScheme(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Password Storage Scheme.
getPasswordStorageScheme(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Password Storage Scheme.
getPasswordStorageScheme(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the password storage scheme defined in the specified configuration entry.
getPasswordStorageScheme(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the specified password storage scheme.
getPasswordStorageSchemes() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of password storage schemes defined in the Directory Server, as a mapping between the all-lowercase scheme name and the corresponding implementation.
getPasswordStorageSchemesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "password-storage-schemes" relation definition.
getPasswordValidator() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-validator" property.
getPasswordValidator(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Password Validator.
getPasswordValidator() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-validator" property.
getPasswordValidator(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Password Validator.
getPasswordValidator(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the password validator registered with the provided configuration entry DN.
getPasswordValidatorDNs() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-validator" property as a set of DNs.
getPasswordValidatorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "password-validator" property definition.
getPasswordValidators() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of password validators that have been registered for use with the Directory Server as a mapping between the DN of the associated validator configuration entry and the validator implementation.
getPasswordValidators() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the set of password validators for this password policy.
getPasswordValidatorsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "password-validators" relation definition.
getPasswordValue(StringArgument, FileBasedArgument) - Static method in class org.opends.server.util.args.LDAPConnectionArgumentParser
Commodity method that retrieves the password value analyzing the contents of a string argument and of a file based argument.
getPasswordValues() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the set of values for the password attribute from the user entry.
getPath() - Method in class org.opends.server.types.BackupDirectory
Retrieves the path to the directory containing the backup file(s).
getPattern() - Method in class org.opends.server.admin.StringPropertyDefinition
Gets the optional regular expression pattern which values of this property must match.
getPatternSynopsis() - Method in class org.opends.server.admin.StringPropertyDefinition
Gets the pattern synopsis of this string property definition in the default locale.
getPatternSynopsis(Locale) - Method in class org.opends.server.admin.StringPropertyDefinition
Gets the optional pattern synopsis of this string property definition in the specified locale.
getPatternUsage() - Method in class org.opends.server.admin.StringPropertyDefinition
Gets a user-friendly usage string representing the pattern which can be used in error messages and help (e.g.
getPendingUpdatesCount() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the number of updates in the pending list.
getPendingValues() - Method in interface org.opends.server.admin.client.spi.Property
Get an immutable set view of this property's pending values.
getPendingValues() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the set of values that this configuration attribute will have on restart or after any necessary administrative action is performed.
getPersistentCachePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Get the "persistent-cache" property definition.
getPersistentSearch() - Method in interface org.opends.server.core.SearchOperation
Get the psearch from the search operation.
getPersistentSearch() - Method in class org.opends.server.core.SearchOperationBasis
Get the psearch from the search operation.
getPersistentSearch() - Method in class org.opends.server.core.SearchOperationWrapper
Get the psearch from the search operation.
getPersistentSearches() - Method in class org.opends.server.api.ClientConnection
Retrieves the set of persistent searches registered for this client.
getPersistentSearches() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of persistent searches registered with the Directory Server.
getPlaintextValue(ByteString) - Method in class org.opends.server.api.PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlaintextValue(ByteString) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Retrieves the original plaintext value for the provided stored password.
getPlugin(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the named Plugin.
getPlugin(String) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the named Plugin.
getPluginConfigManager() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the Directory Server plugin configuration manager.
getPluginEntryDN() - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Retrieves the DN of the configuration entry for this plugin.
getPluginOrderIntermediateResponse() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-intermediate-response" property.
getPluginOrderIntermediateResponse() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-intermediate-response" property.
getPluginOrderIntermediateResponsePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-intermediate-response" property definition.
getPluginOrderLDIFExport() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-ldif-export" property.
getPluginOrderLDIFExport() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-ldif-export" property.
getPluginOrderLDIFExportPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-ldif-export" property definition.
getPluginOrderLDIFImport() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-ldif-import" property.
getPluginOrderLDIFImport() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-ldif-import" property.
getPluginOrderLDIFImportPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-ldif-import" property definition.
getPluginOrderPostConnect() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-connect" property.
getPluginOrderPostConnect() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-connect" property.
getPluginOrderPostConnectPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-connect" property definition.
getPluginOrderPostDisconnect() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-disconnect" property.
getPluginOrderPostDisconnect() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-disconnect" property.
getPluginOrderPostDisconnectPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-disconnect" property definition.
getPluginOrderPostOperationAbandon() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-abandon" property.
getPluginOrderPostOperationAbandon() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-abandon" property.
getPluginOrderPostOperationAbandonPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-abandon" property definition.
getPluginOrderPostOperationAdd() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-add" property.
getPluginOrderPostOperationAdd() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-add" property.
getPluginOrderPostOperationAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-add" property definition.
getPluginOrderPostOperationBind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-bind" property.
getPluginOrderPostOperationBind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-bind" property.
getPluginOrderPostOperationBindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-bind" property definition.
getPluginOrderPostOperationCompare() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-compare" property.
getPluginOrderPostOperationCompare() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-compare" property.
getPluginOrderPostOperationComparePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-compare" property definition.
getPluginOrderPostOperationDelete() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-delete" property.
getPluginOrderPostOperationDelete() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-delete" property.
getPluginOrderPostOperationDeletePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-delete" property definition.
getPluginOrderPostOperationExtended() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-extended" property.
getPluginOrderPostOperationExtended() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-extended" property.
getPluginOrderPostOperationExtendedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-extended" property definition.
getPluginOrderPostOperationModify() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-modify" property.
getPluginOrderPostOperationModify() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-modify" property.
getPluginOrderPostOperationModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-modify-dn" property.
getPluginOrderPostOperationModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-modify-dn" property.
getPluginOrderPostOperationModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-modify-dn" property definition.
getPluginOrderPostOperationModifyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-modify" property definition.
getPluginOrderPostOperationSearch() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-search" property.
getPluginOrderPostOperationSearch() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-search" property.
getPluginOrderPostOperationSearchPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-search" property definition.
getPluginOrderPostOperationUnbind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-operation-unbind" property.
getPluginOrderPostOperationUnbind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-operation-unbind" property.
getPluginOrderPostOperationUnbindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-operation-unbind" property definition.
getPluginOrderPostResponseAdd() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-add" property.
getPluginOrderPostResponseAdd() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-add" property.
getPluginOrderPostResponseAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-add" property definition.
getPluginOrderPostResponseBind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-bind" property.
getPluginOrderPostResponseBind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-bind" property.
getPluginOrderPostResponseBindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-bind" property definition.
getPluginOrderPostResponseCompare() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-compare" property.
getPluginOrderPostResponseCompare() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-compare" property.
getPluginOrderPostResponseComparePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-compare" property definition.
getPluginOrderPostResponseDelete() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-delete" property.
getPluginOrderPostResponseDelete() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-delete" property.
getPluginOrderPostResponseDeletePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-delete" property definition.
getPluginOrderPostResponseExtended() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-extended" property.
getPluginOrderPostResponseExtended() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-extended" property.
getPluginOrderPostResponseExtendedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-extended" property definition.
getPluginOrderPostResponseModify() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-modify" property.
getPluginOrderPostResponseModify() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-modify" property.
getPluginOrderPostResponseModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-modify-dn" property.
getPluginOrderPostResponseModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-modify-dn" property.
getPluginOrderPostResponseModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-modify-dn" property definition.
getPluginOrderPostResponseModifyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-modify" property definition.
getPluginOrderPostResponseSearch() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-response-search" property.
getPluginOrderPostResponseSearch() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-response-search" property.
getPluginOrderPostResponseSearchPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-response-search" property definition.
getPluginOrderPostSynchronizationAdd() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-synchronization-add" property.
getPluginOrderPostSynchronizationAdd() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-synchronization-add" property.
getPluginOrderPostSynchronizationAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-synchronization-add" property definition.
getPluginOrderPostSynchronizationDelete() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-synchronization-delete" property.
getPluginOrderPostSynchronizationDelete() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-synchronization-delete" property.
getPluginOrderPostSynchronizationDeletePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-synchronization-delete" property definition.
getPluginOrderPostSynchronizationModify() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-synchronization-modify" property.
getPluginOrderPostSynchronizationModify() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-synchronization-modify" property.
getPluginOrderPostSynchronizationModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-post-synchronization-modify-dn" property.
getPluginOrderPostSynchronizationModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-post-synchronization-modify-dn" property.
getPluginOrderPostSynchronizationModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-synchronization-modify-dn" property definition.
getPluginOrderPostSynchronizationModifyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-post-synchronization-modify" property definition.
getPluginOrderPreOperationAdd() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-add" property.
getPluginOrderPreOperationAdd() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-add" property.
getPluginOrderPreOperationAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-add" property definition.
getPluginOrderPreOperationBind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-bind" property.
getPluginOrderPreOperationBind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-bind" property.
getPluginOrderPreOperationBindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-bind" property definition.
getPluginOrderPreOperationCompare() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-compare" property.
getPluginOrderPreOperationCompare() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-compare" property.
getPluginOrderPreOperationComparePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-compare" property definition.
getPluginOrderPreOperationDelete() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-delete" property.
getPluginOrderPreOperationDelete() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-delete" property.
getPluginOrderPreOperationDeletePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-delete" property definition.
getPluginOrderPreOperationExtended() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-extended" property.
getPluginOrderPreOperationExtended() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-extended" property.
getPluginOrderPreOperationExtendedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-extended" property definition.
getPluginOrderPreOperationModify() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-modify" property.
getPluginOrderPreOperationModify() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-modify" property.
getPluginOrderPreOperationModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-modify-dn" property.
getPluginOrderPreOperationModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-modify-dn" property.
getPluginOrderPreOperationModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-modify-dn" property definition.
getPluginOrderPreOperationModifyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-modify" property definition.
getPluginOrderPreOperationSearch() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-operation-search" property.
getPluginOrderPreOperationSearch() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-operation-search" property.
getPluginOrderPreOperationSearchPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-operation-search" property definition.
getPluginOrderPreParseAbandon() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-abandon" property.
getPluginOrderPreParseAbandon() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-abandon" property.
getPluginOrderPreParseAbandonPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-abandon" property definition.
getPluginOrderPreParseAdd() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-add" property.
getPluginOrderPreParseAdd() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-add" property.
getPluginOrderPreParseAddPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-add" property definition.
getPluginOrderPreParseBind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-bind" property.
getPluginOrderPreParseBind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-bind" property.
getPluginOrderPreParseBindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-bind" property definition.
getPluginOrderPreParseCompare() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-compare" property.
getPluginOrderPreParseCompare() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-compare" property.
getPluginOrderPreParseComparePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-compare" property definition.
getPluginOrderPreParseDelete() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-delete" property.
getPluginOrderPreParseDelete() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-delete" property.
getPluginOrderPreParseDeletePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-delete" property definition.
getPluginOrderPreParseExtended() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-extended" property.
getPluginOrderPreParseExtended() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-extended" property.
getPluginOrderPreParseExtendedPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-extended" property definition.
getPluginOrderPreParseModify() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-modify" property.
getPluginOrderPreParseModify() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-modify" property.
getPluginOrderPreParseModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-modify-dn" property.
getPluginOrderPreParseModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-modify-dn" property.
getPluginOrderPreParseModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-modify-dn" property definition.
getPluginOrderPreParseModifyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-modify" property definition.
getPluginOrderPreParseSearch() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-search" property.
getPluginOrderPreParseSearch() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-search" property.
getPluginOrderPreParseSearchPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-search" property definition.
getPluginOrderPreParseUnbind() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-pre-parse-unbind" property.
getPluginOrderPreParseUnbind() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-pre-parse-unbind" property.
getPluginOrderPreParseUnbindPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-pre-parse-unbind" property definition.
getPluginOrderSearchResultEntry() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-search-result-entry" property.
getPluginOrderSearchResultEntry() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-search-result-entry" property.
getPluginOrderSearchResultEntryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-search-result-entry" property definition.
getPluginOrderSearchResultReference() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-search-result-reference" property.
getPluginOrderSearchResultReference() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-search-result-reference" property.
getPluginOrderSearchResultReferencePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-search-result-reference" property definition.
getPluginOrderShutdown() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-shutdown" property.
getPluginOrderShutdown() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-shutdown" property.
getPluginOrderShutdownPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-shutdown" property definition.
getPluginOrderStartup() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-startup" property.
getPluginOrderStartup() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-startup" property.
getPluginOrderStartupPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-startup" property definition.
getPluginOrderSubordinateModifyDN() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Gets the "plugin-order-subordinate-modify-dn" property.
getPluginOrderSubordinateModifyDN() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Gets the "plugin-order-subordinate-modify-dn" property.
getPluginOrderSubordinateModifyDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugin-order-subordinate-modify-dn" property definition.
getPluginRoot() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Plugin Root.
getPluginRoot() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Plugin Root.
getPluginRootRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "plugin-root" relation definition.
getPluginsRelationDefinition() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Get the "plugins" relation definition.
getPluginType() - Method in interface org.opends.server.admin.std.client.EntryUUIDPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.LastModPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.LDAPAttributeDescriptionListPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.EntryUUIDPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.LastModPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.LDAPAttributeDescriptionListPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.PluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Gets the "plugin-type" property.
getPluginType() - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Gets the "plugin-type" property.
getPluginTypeNames() - Static method in enum org.opends.server.api.plugin.PluginType
Retrieves a hash set containing the names of all the plugin types.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "plugin-type" property definition.
getPluginTypes() - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Retrieves the plugin types for which this plugin is registered.
getPluralName() - Method in class org.opends.server.admin.InstantiableRelationDefinition
Get the plural name of the relation.
getPointVersion() - Method in class org.opends.server.util.BuildVersion
Gets the point release number.
getPolicy() - Method in class org.opends.server.core.PasswordPolicyConfig
Retrieves the PasswordPolicy object representing the configuration entry managed by this object.
getPolicy() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the password policy associated with this state information.
getPollInterval() - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Gets the "poll-interval" property.
getPollInterval() - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Gets the "poll-interval" property.
getPollIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Get the "poll-interval" property definition.
getPort(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns the port number used in the provided InitialLdapContext.
getPort() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Get the port which has to be used for the command.
getPort() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Get the port which has to be used for the command.
getPort() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the remote port to which this socket is connected.
getPort() - Method in class org.opends.server.types.HostPort
Retrieves the port number for this HostPort object.
getPort() - Method in class org.opends.server.types.LDAPURL
Retrieves the port for this LDAP URL.
getPortNumber() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the port number name that should be used for connections based on this interaction.
getPreferredConnection(InitialLdapContext) - Static method in class org.opends.admin.ads.util.PreferredConnection
Commodity method that returns a PreferredConnection object with the information on a given InitialLdapContext.
getPreferredConnections() - Method in class org.opends.admin.ads.TopologyCache
Returns the list of LDAP URLs and connection type that are preferred to be used to connect to the servers.
getPreferredMessageDigest() - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves a MessageDigest object that may be used to generate digests using the preferred digest algorithm.
getPreferredMessageDigest() - Method in interface org.opends.server.types.CryptoManager
Retrieves a MessageDigest object that may be used to generate digests using the preferred digest algorithm.
getPreferredMessageDigestAlgorithm() - Method in class org.opends.server.crypto.CryptoManagerImpl
Retrieves the name of the preferred message digest algorithm.
getPreferredMessageDigestAlgorithm() - Method in interface org.opends.server.types.CryptoManager
Retrieves the name of the preferred message digest algorithm.
getPreloadTimeLimit() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "preload-time-limit" property.
getPreloadTimeLimit() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "preload-time-limit" property.
getPreloadTimeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "preload-time-limit" property definition.
getPresenceIndex() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the presence index.
getPreviousDN() - Method in class org.opends.server.controls.EntryChangeNotificationControl
Retrieves the previous DN for this entry change notification control.
getPreviousLastLoginTimeFormat() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "previous-last-login-time-format" property.
getPreviousLastLoginTimeFormat() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "previous-last-login-time-format" property.
getPreviousLastLoginTimeFormatPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "previous-last-login-time-format" property definition.
getPreviousLastLoginTimeFormats() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the list of previous last login time formats that might have been used for users associated with this password policy.
getPrimaryName() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the primary name for this schema definition.
getPrivateKey(String) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Returns the key associated with the given alias.
getPrivateKey(String) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Retrieves the private key for the provided alias.
getPrivateNamingContexts() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of private naming contexts defined in the Directory Server, mapped from the naming context DN to the corresponding backend.
getPrivateNamingContexts() - Method in class org.opends.server.core.NetworkGroupNamingContexts
Get the list of private naming contexts.
getPrivilegeNames() - Static method in enum org.opends.server.types.Privilege
Retrieves the set of available privilege names.
getProcessedEntries() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the number of entries processed in the rebuild.
getProcessingNanoTime() - Method in class org.opends.server.core.OperationWrapper
Retrieves the length of time in nanoseconds that the server spent processing this operation if available.
getProcessingNanoTime() - Method in class org.opends.server.types.AbstractOperation
Retrieves the length of time in nanoseconds that the server spent processing this operation if available.
getProcessingNanoTime() - Method in interface org.opends.server.types.Operation
Retrieves the length of time in nanoseconds that the server spent processing this operation if available.
getProcessingStartTime() - Method in class org.opends.server.core.OperationWrapper
Retrieves the time that processing started for this operation.
getProcessingStartTime() - Method in class org.opends.server.types.AbstractOperation
Retrieves the time that processing started for this operation.
getProcessingStartTime() - Method in interface org.opends.server.types.Operation
Retrieves the time that processing started for this operation.
getProcessingStartTime() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the time that processing started for this operation.
getProcessingStopTime() - Method in class org.opends.server.core.OperationWrapper
Retrieves the time that processing stopped for this operation.
getProcessingStopTime() - Method in class org.opends.server.types.AbstractOperation
Retrieves the time that processing stopped for this operation.
getProcessingStopTime() - Method in interface org.opends.server.types.Operation
Retrieves the time that processing stopped for this operation.
getProcessingStopTime() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the time that processing stopped for this operation.
getProcessingStopTime() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the time that processing stopped for this operation.
getProcessingTime() - Method in class org.opends.server.core.OperationWrapper
Retrieves the length of time in milliseconds that the server spent processing this operation.
getProcessingTime() - Method in class org.opends.server.types.AbstractOperation
Retrieves the length of time in milliseconds that the server spent processing this operation.
getProcessingTime() - Method in interface org.opends.server.types.Operation
Retrieves the length of time in milliseconds that the server spent processing this operation.
getProcessingTime() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the length of time in milliseconds that the server spent processing this operation.
getProcessingTime() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the length of time in milliseconds that the server spent processing this operation.
getProfileAction() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "profile-action" property.
getProfileAction() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "profile-action" property.
getProfileActionPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "profile-action" property definition.
getProfileDirectory() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "profile-directory" property.
getProfileDirectory() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "profile-directory" property.
getProfileDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "profile-directory" property definition.
getProfileSampleInterval() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "profile-sample-interval" property.
getProfileSampleInterval() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "profile-sample-interval" property.
getProfileSampleIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Get the "profile-sample-interval" property definition.
getProhibitedAttributes() - Method in class org.opends.server.types.DITContentRule
Retrieves the set of prohibited attributes for this DIT content rule.
getProperty(PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the property associated with the specified property definition.
getProperty(PropertyDefinition<T>) - Method in class org.opends.server.admin.client.spi.PropertySet
Get the property associated with the specified property definition.
getProperty(String) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the property with the specified name.
getPropertyDefaultValues(PropertyDefinition<PD>) - Method in interface org.opends.server.admin.client.ManagedObject
Gets a mutable copy of the set of default values for the specified property.
getPropertyDefaultValues(PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets a mutable copy of the set of default values for the specified property.
getPropertyDefinition(String) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the specified property definition associated with this type of managed object.
getPropertyDefinition() - Method in interface org.opends.server.admin.client.spi.Property
Get the property definition associated with this property.
getPropertyDefinition() - Method in class org.opends.server.admin.condition.ContainsCondition
Returns the property definition associated with this condition.
getPropertyDefinition() - Method in exception org.opends.server.admin.PropertyException
Get the property definition associated with the property that caused the exception.
getPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the property definitions defined by this managed object definition.
getPropertyKeyFormSet() - Static method in enum org.opends.messages.Severity
Returns a set of string representing all Severitys' abbreviated representations.
getPropertyName() - Method in class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Gets the name of the property containing the inherited default values.
getPropertyName() - Method in exception org.opends.server.admin.PropertyNotFoundException
Get the name of the property that could not be found.
getPropertyName() - Method in class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Gets the name of the property containing the inherited default values.
getPropertyName() - Method in class org.opends.server.util.args.Argument
Retrieves the name of a property in a properties file that may be used to set the default value for this argument if it is present.
getPropertyValue(PropertyDefinition<PD>) - Method in interface org.opends.server.admin.client.ManagedObject
Gets the effective value of the specified property.
getPropertyValue(ManagedObjectPath<?, ?>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.ManagementContext
Gets the effective value of a property in the named managed object.
getPropertyValue(PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets the effective value of the specified property.
getPropertyValue(ManagedObjectPath<C, S>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.Driver
Gets the effective value of a property in the named managed object.
getPropertyValue(PropertyDefinition<T>) - Method in class org.opends.server.admin.server.ServerManagedObject
Get the effective value of the specified property.
getPropertyValue(ManagedObjectPath<C, S>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.server.ServerManagementContext
Gets the effective value of a property in the named managed object.
getPropertyValues(PropertyDefinition<PD>) - Method in interface org.opends.server.admin.client.ManagedObject
Gets a mutable copy of the set of effective values for the specified property.
getPropertyValues(ManagedObjectPath<?, ?>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.ManagementContext
Gets the effective values of a property in the named managed object.
getPropertyValues(PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Gets a mutable copy of the set of effective values for the specified property.
getPropertyValues(ManagedObjectPath<C, S>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.client.spi.Driver
Gets the effective values of a property in the named managed object.
getPropertyValues(PropertyDefinition<T>) - Method in class org.opends.server.admin.DefaultManagedObject
Gets a mutable copy of the set of property values for the specified property.
getPropertyValues(PropertyDefinition<T>) - Method in interface org.opends.server.admin.PropertyProvider
Get the property values associated with the specified property definition.
getPropertyValues(PropertyDefinition<T>) - Method in class org.opends.server.admin.server.ServerManagedObject
Get the effective values of the specified property.
getPropertyValues(ManagedObjectPath<C, S>, PropertyDefinition<PD>) - Method in class org.opends.server.admin.server.ServerManagementContext
Gets the effective values of a property in the named managed object.
getProtocol() - Method in class org.opends.server.api.ClientConnection
Retrieves the protocol that the client is using to communicate with the Directory Server.
getProtocol() - Method in class org.opends.server.api.ConnectionHandler
Retrieves the name of the protocol used to communicate with clients.
getProtocol() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the protocol that the client is using to communicate with the Directory Server.
getProtocol() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves the name of the protocol used to communicate with clients.
getProtocol() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the protocol that the client is using to communicate with the Directory Server.
getProtocol() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the name of the protocol used to communicate with clients.
getProtocol() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the protocol that the client is using to communicate with the Directory Server.
getProtocol() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the name of the protocol used to communicate with clients.
getProtocol() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Retrieves the name of the protocol used to communicate with clients.
getProtocolElementName() - Method in interface org.opends.server.api.ProtocolElement
Retrieves the name of the protocol associated with this protocol element.
getProtocolElementName() - Method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves the name of the protocol associated with this protocol element.
getProtocolElementName() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the name of the protocol associated with this protocol element.
getProtocolElementName() - Method in class org.opends.server.types.Entry
Retrieves the name of the protocol associated with this protocol element.
getProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op name for this LDAP message.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.ProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpName() - Method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Retrieves the name for this protocol op type.
getProtocolOpType() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op type for this LDAP message.
getProtocolVersion() - Method in interface org.opends.server.core.BindOperation
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in class org.opends.server.core.BindOperationBasis
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in class org.opends.server.protocols.jmx.RmiConnector
Retrieves the RMI protocol version string in use for this connector.
getProtocolVersion() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the protocol version for this bind request.
getProtocolVersion() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the version of the replication protocol.
getProtocolVersion() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves a string representation of the protocol version associated with this bind request.
getProtocolVersion() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves a string representation of the protocol version associated with this bind request.
getProvidedAdminUID() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Returns the explicitly provided Admin UID from the user (interactively or through the argument).
getProvidedBindDN() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Returns the explicitly provided bind DN from the user (interactively or through the argument).
getProvider() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves the virtual attribute provider used to generate the values.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.AddOperation
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.CompareOperation
Retrieves the proxied authorization target DN for this compare operation.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the proxied authorization target DN for this compare operation.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.DeleteOperation
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.DeleteOperationWrapper
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in interface org.opends.server.core.SearchOperation
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationDN() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the proxied authorization DN for this operation if proxied authorization has been requested.
getProxiedAuthorizationIdentityMapper() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "proxied-authorization-identity-mapper" property.
getProxiedAuthorizationIdentityMapper() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "proxied-authorization-identity-mapper" property.
getProxiedAuthorizationIdentityMapper() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the identity mapper that should be used to resolve authorization IDs contained in proxied authorization V2 controls.
getProxiedAuthorizationIdentityMapperDN() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "proxied-authorization-identity-mapper" property as a DN.
getProxiedAuthorizationIdentityMapperDN() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DN of the configuration entry for the identity mapper that should be used in conjunction with proxied authorization V2 controls.
getProxiedAuthorizationIdentityMapperPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "proxied-authorization-identity-mapper" property definition.
getPublicNamingContexts() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of public naming contexts defined in the Directory Server, mapped from the naming context DN to the corresponding backend.
getPublicNamingContexts() - Method in class org.opends.server.core.NetworkGroupNamingContexts
Get the list of public naming contexts.
getQueueSize() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "queue-size" property.
getQueueSize() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "queue-size" property.
getQueueSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "queue-size" property definition.
getQueueSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "queue-size" property definition.
getQueueSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "queue-size" property definition.
getQueueSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "queue-size" property definition.
getRandom() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the random number generator for this template file.
getRandomCharacter() - Method in class org.opends.server.types.NamedCharacterSet
Retrieves a character at random from this named character set.
getRandomCharacters(StringBuilder, int) - Method in class org.opends.server.types.NamedCharacterSet
Appends the specified number of characters chosen at random from this character set to the provided buffer.
getRawArguments() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the raw set of arguments that were provided.
getRawArguments() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the raw set of arguments that were provided.
getRawAssertionValue() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the raw, unprocessed assertion value for this matched values filter.
getRawAttributes() - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Retrieves the raw, unprocessed set of requested attributes.
getRawAttributes() - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Retrieves the raw, unprocessed set of requested attributes.
getRawAttributes() - Method in interface org.opends.server.core.AddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributes() - Method in interface org.opends.server.types.operation.PreParseAddOperation
Retrieves the set of attributes in their raw, unparsed form as read from the client request.
getRawAttributeType() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the raw, unprocessed attribute type for this matched values filter.
getRawAttributeType() - Method in interface org.opends.server.core.CompareOperation
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the raw attribute type for this compare operation.
getRawAttributeType() - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Retrieves the raw attribute type for this compare operation.
getRawAuthorizationDN() - Method in class org.opends.server.controls.ProxiedAuthV1Control
Retrieves the raw, unprocessed authorization DN from the control value.
getRawBaseDN() - Method in interface org.opends.server.core.SearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in class org.opends.server.types.LDAPURL
Retrieve the raw, unprocessed base DN for this LDAP URL.
getRawBaseDN() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBaseDN() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the raw, unprocessed base DN as included in the request from the client.
getRawBindDN() - Method in interface org.opends.server.core.BindOperation
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawBindDN() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves the raw, unprocessed bind DN for this bind operation as contained in the client request.
getRawEntryDN() - Method in interface org.opends.server.core.AddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.core.CompareOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.CompareOperationWrapper
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.core.DeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.DeleteOperationWrapper
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostOperationCompareOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostOperationDeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostResponseCompareOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostResponseDeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationDeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreOperationDeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreParseAddOperation
Retrieves the DN of the entry to add in a raw, unparsed form as it was included in the request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreParseDeleteOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.PreParseModifyOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawEntryDN() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the raw, unprocessed entry DN as included in the client request.
getRawFilter() - Method in class org.opends.server.controls.LDAPAssertionRequestControl
Retrieves the raw, unparsed filter from the request control.
getRawFilter() - Method in interface org.opends.server.core.SearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in class org.opends.server.types.LDAPURL
Retrieves the raw, unprocessed search filter for this LDAP URL.
getRawFilter() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawFilter() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the raw, unprocessed search filter as included in the request from the client.
getRawModifications() - Method in interface org.opends.server.core.ModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in interface org.opends.server.types.operation.PostOperationModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in interface org.opends.server.types.operation.PostResponseModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in interface org.opends.server.types.operation.PreOperationModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawModifications() - Method in interface org.opends.server.types.operation.PreParseModifyOperation
Retrieves the set of raw, unprocessed modifications as included in the client request.
getRawNewRDN() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewRDN() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the raw, unprocessed newRDN as included in the request from the client.
getRawNewSuperior() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRawNewSuperior() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the raw, unprocessed newSuperior from the client request.
getRcvMsgQueueSize() - Method in class org.opends.server.replication.server.ServerHandler
Get the number of message in the receive message queue.
getRDN() - Method in class org.opends.server.interop.LazyDN
Retrieves the outermost RDN component for this DN (i.e., the one that is furthest from the suffix).
getRDN(int) - Method in class org.opends.server.interop.LazyDN
Retrieves the RDN component at the specified position in the set of components for this DN.
getRDN() - Method in class org.opends.server.types.DN
Retrieves the outermost RDN component for this DN (i.e., the one that is furthest from the suffix).
getRDN(int) - Method in class org.opends.server.types.DN
Retrieves the RDN component at the specified position in the set of components for this DN.
getRDNAttributes() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the set of attribute types that are used in the RDN for entries generated using this template.
getReader() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the reader that should be used to read the LDIF data.
getReaders() - Method in class org.opends.server.backends.jeb.MergeValue
Get the readers that provided data to be merged.
getReadOnlyRootContainer() - Method in class org.opends.server.backends.jeb.BackendImpl
Returns a new read-only handle to the JE root container for this backend.
getRealm() - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Gets the "realm" property.
getRealm() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "realm" property.
getRealm() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the "realm" property.
getRealm() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "realm" property.
getRealmPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the "realm" property definition.
getRealmPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "realm" property definition.
getReason() - Method in exception org.opends.admin.ads.ADSContextException
Retrieves a message providing the reason for this exception.
getReason() - Method in exception org.opends.server.admin.DefinitionDecodingException
Gets the reason why the definition could not be determined.
getRebuildList() - Method in class org.opends.server.backends.jeb.RebuildConfig
Get the list of indexes to rebuild in this configuration.
getRebuiltEntries() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the number of entries successfully rebuilt.
getReceiveBufferSize() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the value of the SO_RCVBUF option for this socket.
getRecipientAddress() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "recipient-address" property.
getRecipientAddress() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Gets the "recipient-address" property.
getRecipientAddress() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "recipient-address" property.
getRecipientAddress() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the "recipient-address" property.
getRecipientAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "recipient-address" property definition.
getRecipientAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "recipient-address" property definition.
getRecipients() - Method in class org.opends.server.util.EMailMessage
Retrieves the set of recipients for this message.
getRecordCount() - Method in class org.opends.server.backends.jeb.DatabaseContainer
Get the count of key/data pairs in the database in a JE database.
getRecurringTask(DN) - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the recurring task for the entry with the provided DN.
getRecurringTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the recurring task with the given recurring task ID.
getRecurringTask(DN) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the recurring task with the given recurring task ID.
getRecurringTaskCount() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the number of recurring tasks in the task backend.
getRecurringTaskEntry() - Method in class org.opends.server.backends.task.RecurringTask
Retrieves the entry containing the data for this recurring task.
getRecurringTaskEntry(DN) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the recurring task entry with the provided DN.
getRecurringTaskEntryDN() - Method in class org.opends.server.backends.task.RecurringTask
Retrieves the DN of the entry containing the data for this recurring task.
getRecurringTaskID() - Method in class org.opends.server.backends.task.RecurringTask
Retrieves the unique ID assigned to this recurring task.
getRecurringTaskID() - Method in class org.opends.server.backends.task.Task
Retrieves the unique identifier assigned to the recurring task that is associated with this task, if there is one.
getRecurringTaskParentEntry() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the entry that is the immediate parent for all recurring task entries in the task backend.
getRecurringTasksParentDN() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the DN of the entry that is the immediate parent for all recurring task information in the Directory Server.
getReferencesSent() - Method in interface org.opends.server.core.SearchOperation
Retrieves the number of search references sent to the client for this search operation.
getReferencesSent() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the number of search references sent to the client for this search operation.
getReferencesSent() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the number of search references sent to the client for this search operation.
getReferencesSent() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the number of search references sent to the client for this search operation.
getReferencesSent() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the number of search references sent to the client for this search operation.
getReferralURLs() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.api.plugin.PluginResult.PostOperation
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.core.OperationWrapper
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the set of referral URLs for this response.
getReferralURLs() - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Retrieves the set of referral URLs for this search result reference protocol op.
getReferralURLs() - Method in class org.opends.server.types.AbstractOperation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in exception org.opends.server.types.DirectoryException
Retrieves the set of referral URLs for this directory exception.
getReferralURLs() - Method in class org.opends.server.types.Entry
Retrieves the set of referral URLs that are included in this referral entry.
getReferralURLs() - Method in interface org.opends.server.types.Operation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the set of referral URLs for this operation.
getReferralURLs() - Method in class org.opends.server.types.SearchResultReference
Retrieves the set of referral URLs for this search result reference.
getReferralURLs() - Method in class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in interface org.opends.server.types.SynchronizationProviderResult
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLs() - Method in class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Retrieves the referral URLs for the operation if continueProcessing returned false.
getReferralURLString() - Method in class org.opends.server.types.SearchResultReference
Retrieves a string representation of the referral URL(s) for this search result reference.
getRefinements() - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Get the specification filter refinements.
getRegisteredMbeanPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "registered-mbean" property definition.
getRegisteredNetworkGroups() - Static method in class org.opends.server.core.NetworkGroup
Provides the list of network group registered with the server.
getRegisteredPlugin(DN) - Method in class org.opends.server.core.PluginConfigManager
Retrieves the plugin with the specified configuration entry DN.
getRegisteredPlugins() - Method in class org.opends.server.core.PluginConfigManager
Retrieves the set of plugins that have been registered with the Directory Server.
getRejectUnauthenticatedRequestsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "reject-unauthenticated-requests" property definition.
getRejectWriter() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the writer that should be used to write entries that are rejected rather than imported for some reason.
getRelationDefinition(String) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the specified relation definition associated with this type of managed object.The search will include any inherited relation definitions.
getRelationDefinition() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the relation in the parent managed object which contains the aggregated managed objects.
getRelationDefinition() - Method in class org.opends.server.admin.ManagedObjectPath
Get the relation definition of the managed object referred to by this path.
getRelationDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the relation definitions defined by this managed object definition.
getRelationRDNSequence(RelationDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile
Get an LDAP RDN sequence associatied with a relation.
getRelationRDNSequence(RelationDefinition<?, ?>) - Method in class org.opends.server.admin.LDAPProfile.Wrapper
Get an LDAP RDN sequence associatied with a relation.
getRelativeBaseDN() - Method in class org.opends.server.core.RelativeSubtreeSpecification
Get the relative base DN.
getRelativeBaseDN() - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Get the relative base DN.
getRelativeOffset() - Method in class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Get the relative location of the parent managed object.
getRemainingGraceLogins() - Method in class org.opends.server.controls.AccountUsableResponseControl
Retrieves the number of remaining grace logins for the user.
getRemoteAddress() - Method in class org.opends.server.api.ClientConnection
Retrieves the java.net.InetAddress associated with the remote client system.
getRemoteAddress() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the address of the bound connection.
getRemoteAddress() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the address of the bound connection.
getRemoteAddress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the java.net.InetAddress associated with the remote client system.
getRemoteAddress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the java.net.InetAddress associated with the remote client system.
getRemoteAddress() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the java.net.InetAddress associated with the remote client system.
getRemoteAddress() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Retrieve the IP address of the remote server.
getRemoteAddress() - Method in class org.opends.server.replication.protocol.SocketSession
Retrieve the IP address of the remote server.
getRemoteAddress() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Retrieve the IP address of the remote server.
getRemoteSocketAddress() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the remote socket address to which this socket is connected.
getReplacePattern() - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Gets the "replace-pattern" property.
getReplacePattern() - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Gets the "replace-pattern" property.
getReplacePatternPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Get the "replace-pattern" property definition.
getReplicas() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the replicas contained on the server.
getReplicas() - Method in class org.opends.admin.ads.SuffixDescriptor
Returns the replicas associated with this SuffixDescriptor.
getReplicationDBDirectory() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "replication-db-directory" property.
getReplicationDBDirectory() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "replication-db-directory" property.
getReplicationDBDirectoryPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "replication-db-directory" property definition.
getReplicationDomain(String) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Gets the named Replication Domain.
getReplicationDomain(String) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Gets the named Replication Domain.
getReplicationDomain() - Method in class org.opends.server.replication.plugin.UpdateToReplay
Getter for replication domain.
getReplicationDomainsRelationDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the "replication-domains" relation definition.
getReplicationId() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the replication server id for the replication domain associated with this replica.
getReplicationPort() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "replication-port" property.
getReplicationPort() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "replication-port" property.
getReplicationPortPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "replication-port" property definition.
getReplicationPurgeDelay() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "replication-purge-delay" property.
getReplicationPurgeDelay() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "replication-purge-delay" property.
getReplicationPurgeDelayPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "replication-purge-delay" property definition.
getReplicationServer() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "replication-server" property.
getReplicationServer() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "replication-server" property.
getReplicationServer() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Gets the Replication Server if it is present.
getReplicationServer() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "replication-server" property.
getReplicationServer() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "replication-server" property.
getReplicationServer() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Gets the Replication Server if it is present.
getReplicationServer() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Get the name of the replicationServer to which this broker is currently connected.
getReplicationServer() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the name of the replicationServer to which this domain is currently connected.
getReplicationServer() - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Returns the associated Replication Server.
getReplicationServer() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Return the associated replication server.
getReplicationServerDomain(DN, boolean) - Method in class org.opends.server.replication.server.ReplicationServer
Get the ReplicationServerDomain associated to the base DN given in parameter.
getReplicationServerHostPort() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the String representation of this replication server based on the information we have ("hostname":"replication port") and null if this is not a replication server.
getReplicationServerId() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the replication server ID of this server and -1 if this is not a replications server.
getReplicationServerId() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "replication-server-id" property.
getReplicationServerId() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "replication-server-id" property.
getReplicationServerId() - Method in class org.opends.server.replication.server.ReplServerAckMessageList
Get the Identifier of the replication server from which we received the change.
getReplicationServerIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "replication-server-id" property definition.
getReplicationServerListener() - Method in class org.opends.server.replication.plugin.MultimasterReplication
Returns the replication server listener associated to that Multimaster Replication.
getReplicationServerPort() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the replication port of this server and -1 if this is not a replications server.
getReplicationServerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "replication-server" property definition.
getReplicationServerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "replication-server" property definition.
getReplicationServerRelationDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Get the "replication-server" relation definition.
getReplicationServers() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns a set containing the String representation of the replication servers that are defined in the replication domain for this replica.
getReplicationServers() - Method in class org.opends.admin.ads.SuffixDescriptor
Returns the Set of Replication servers for the whole suffix topology.
getReplServerDbState() - Method in class org.opends.server.replication.protocol.MonitorMessage
Get the state of the replication server that sent this message.
getReportAuthzID() - Method in class org.opends.server.tools.LDAPConnectionOptions
Indicates whether to request that the server return the authorization ID in the bind response.
getRequestControls() - Method in class org.opends.server.core.OperationWrapper
Retrieves the set of controls included in the request from the client.
getRequestControls() - Method in class org.opends.server.types.AbstractOperation
Retrieves the set of controls included in the request from the client.
getRequestControls() - Method in interface org.opends.server.types.Operation
Retrieves the set of controls included in the request from the client.
getRequestControls() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the set of controls included in the request from the client.
getRequestedAttributes() - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Retrieves the set of processed attributes that have been requested for inclusion in the entry that is returned.
getRequestedAttributes() - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Retrieves the set of processed attributes that have been requested for inclusion in the entry that is returned.
getRequestHandler() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the request handler that will read requests for this client connection.
getRequestLogElements() - Method in class org.opends.server.core.AbandonOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.AddOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.BindOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.OperationWrapper
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.core.UnbindOperationBasis
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in class org.opends.server.types.AbstractOperation
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestLogElements() - Method in interface org.opends.server.types.Operation
Retrieves a standard set of elements that should be logged in requests for this type of operation.
getRequestOID() - Method in interface org.opends.server.core.ExtendedOperation
Retrieves the OID for the request associated with this extended operation.
getRequestOID() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the OID for the request associated with this extended operation.
getRequestOID() - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Retrieves the OID for the request associated with this extended operation.
getRequestOID() - Method in interface org.opends.server.types.operation.PostResponseExtendedOperation
Retrieves the OID for the request associated with this extended operation.
getRequestOID() - Method in interface org.opends.server.types.operation.PreOperationExtendedOperation
Retrieves the OID for the request associated with this extended operation.
getRequestOID() - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Retrieves the OID for the request associated with this extended operation.
getRequestorID() - Method in class org.opends.server.replication.protocol.InitializeTargetMessage
Get the serverID of the server that initiated the export.
getRequestValue() - Method in interface org.opends.server.core.ExtendedOperation
Retrieves the value for the request associated with this extended operation.
getRequestValue() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the value for the request associated with this extended operation.
getRequestValue() - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Retrieves the value for the request associated with this extended operation.
getRequestValue() - Method in interface org.opends.server.types.operation.PostResponseExtendedOperation
Retrieves the value for the request associated with this extended operation.
getRequestValue() - Method in interface org.opends.server.types.operation.PreOperationExtendedOperation
Retrieves the value for the request associated with this extended operation.
getRequestValue() - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Retrieves the value for the request associated with this extended operation.
getRequireChangeByTime() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "require-change-by-time" property.
getRequireChangeByTime() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "require-change-by-time" property.
getRequireChangeByTime() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the time by which all users will be required to change their passwords, expressed in the number of milliseconds since midnight of January 1, 1970 (i.e., the zero time for System.currentTimeMillis()).
getRequireChangeByTimePropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "require-change-by-time" property definition.
getRequiredAttributeChain() - Method in class org.opends.server.types.ObjectClass
Retrieves an unmodifiable view of the set of all required attributes for this objectclass and any superior objectclasses that it might have.
getRequiredAttributes() - Method in class org.opends.server.types.DITContentRule
Retrieves the set of required attributes for this DIT content rule.
getRequiredAttributes() - Method in class org.opends.server.types.NameForm
Retrieves the set of required attributes for this name form.
getRequiredAttributes() - Method in class org.opends.server.types.ObjectClass
Retrieves an unmodifiable view of the set of required attributes for this objectclass.
getRequiredChangeTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the timestamp for the last required change time that the user complied with.
getRequireSecureAuthenticationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "require-secure-authentication" property definition.
getRequireSecurePasswordChangesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "require-secure-password-changes" property definition.
getResourceDN() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the resource DN.
getResourceDN() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Get the resource DN.
getResourceEntry() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Get the entry being evaluated.
getResourceEntry() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the entry being evaluated .
getResourceEntry() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Get the entry being evaluated.
getResponseControls() - Method in class org.opends.server.core.AbandonOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.OperationWrapper
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.core.UnbindOperationBasis
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in class org.opends.server.tools.LDAPSearch
Retrieves the set of response controls included in the last search result done message.
getResponseControls() - Method in class org.opends.server.types.AbstractOperation
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in interface org.opends.server.types.Operation
Retrieves the set of controls to include in the response to the client.
getResponseControls() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves the set of controls to include in the response to the client.
getResponseLogElements() - Method in class org.opends.server.core.AbandonOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.AddOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.BindOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.CompareOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.DeleteOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.ModifyOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.OperationWrapper
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.core.UnbindOperationBasis
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in class org.opends.server.types.AbstractOperation
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseLogElements() - Method in interface org.opends.server.types.Operation
Retrieves a standard set of elements that should be logged in responses for this type of operation.
getResponseMessage() - Method in class org.opends.server.types.CancelResult
Retrieves the human-readable response that the server provided for the result of the cancellation.
getResponseOID() - Method in interface org.opends.server.core.ExtendedOperation
Retrieves the OID to include in the response to the client.
getResponseOID() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the OID to include in the response to the client.
getResponseOID() - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Retrieves the OID to include in the response to the client.
getResponseOID() - Method in interface org.opends.server.types.operation.PostResponseExtendedOperation
Retrieves the OID to include in the response to the client.
getResponseValue() - Method in interface org.opends.server.core.ExtendedOperation
Retrieves the value to include in the response to the client.
getResponseValue() - Method in class org.opends.server.core.ExtendedOperationBasis
Retrieves the value to include in the response to the client.
getResponseValue() - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Retrieves the value to include in the response to the client.
getResponseValue() - Method in interface org.opends.server.types.operation.PostResponseExtendedOperation
Retrieves the value to include in the response to the client.
getResultCode() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.api.plugin.PluginResult.PostOperation
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.api.plugin.PluginResult.PreOperation
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.api.plugin.PluginResult.PreParse
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.controls.ServerSideSortResponseControl
Retrieves the result code for this sort result.
getResultCode() - Method in class org.opends.server.core.OperationWrapper
Retrieves the result code for this operation.
getResultCode() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current result code that was elaborated right after a configuration has been applied.
getResultCode() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in exception org.opends.server.tools.LDAPConnectionException
Return the result code associated with this exception.
getResultCode() - Method in class org.opends.server.types.AbstractOperation
Retrieves the result code for this operation.
getResultCode() - Method in class org.opends.server.types.CancelResult
Retrieves the result code associated with this cancel result.
getResultCode() - Method in class org.opends.server.types.ConfigChangeResult
Retrieves the result code for this config change result.
getResultCode() - Method in exception org.opends.server.types.DirectoryException
Retrieves the result code for this directory exception.
getResultCode() - Method in exception org.opends.server.types.LDAPException
Retrieves the LDAP result code associated with this exception.
getResultCode() - Method in interface org.opends.server.types.Operation
Retrieves the result code for this operation.
getResultCode() - Method in interface org.opends.server.types.operation.InProgressOperation
Retrieves the result code for this operation.
getResultCode() - Method in interface org.opends.server.types.operation.PostOperationOperation
Retrieves the result code for this operation.
getResultCode() - Method in interface org.opends.server.types.operation.PostResponseOperation
Retrieves the result code for this operation.
getResultCode() - Method in interface org.opends.server.types.operation.PostSynchronizationOperation
Retrieves the result code for this operation.
getResultCode() - Method in class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in interface org.opends.server.types.SynchronizationProviderResult
Retrieves the result code for the operation if continueProcessing returned false.
getResultCode() - Method in class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Retrieves the result code for the operation if continueProcessing returned false.
getResultCodeName() - Method in enum org.opends.server.types.ResultCode
Retrieves the short human-readable name for this result code.
getRet(EnumBindRuleType, boolean) - Method in enum org.opends.server.authorization.dseecompat.EnumEvalResult
The method tries to determine if the result was undefined, and if so it returns an FAIL enumeration.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "retention-policy" property.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "retention-policy" property.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "retention-policy" property.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "retention-policy" property.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "retention-policy" property.
getRetentionPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "retention-policy" property.
getRetentionPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the log retention policy registered for the provided configuration entry.
getRetentionPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "retention-policy" property as a set of DNs.
getRetentionPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "retention-policy" property as a set of DNs.
getRetentionPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "retention-policy" property as a set of DNs.
getRetentionPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "retention-policy" property definition.
getRetentionPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "retention-policy" property definition.
getRetentionPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "retention-policy" property definition.
getRetentionTime() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the length of time in seconds that information for a task should be retained after processing on it has completed.
getReturnBindErrorMessagesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "return-bind-error-messages" property definition.
getReturnCode() - Method in enum org.opends.server.admin.client.cli.DsFrameworkCliReturnCode
Get the corresponding return code value.
getReturnCode() - Method in enum org.opends.server.tools.JavaPropertiesTool.ErrorReturnCode
Get the corresponding return code value.
getReturncodeFromAdsError(ADSContextException.ErrorType) - Static method in enum org.opends.server.admin.client.cli.DsFrameworkCliReturnCode
Get ReturnCode from an ADS error.
getReturnECs() - Method in class org.opends.server.controls.PersistentSearchControl
Indicates whether to include the entry change notification control in entries returned to the client as the result of a change in the Directory Server data.
getReturnECs() - Method in class org.opends.server.core.PersistentSearch
Retrieves the returnECs flag for this persistent search.
getReturnType() - Method in class org.opends.server.types.InvokableMethod
Retrieves the return type for this invokable method.
getReuseAddress() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether SO_REUSEADDR is enabled.
getReverseAggregationPropertyDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the aggregation property definitions which refer directly to this managed object definition.
getReverseRelationDefinitions() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Get the relation definitions which refer directly to this managed object definition.
getRevisionNumber() - Method in class org.opends.server.util.BuildVersion
Gets the Subversion revision number.
getRights() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the rights for this container's LDAP operation.
getRights() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the rights set for this container's LDAP operation.
getRights() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return the rights for this container's LDAP operation.
getRMIConnector() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Get the JMX connection handler's RMI connector.
getRootConfiguration() - Method in class org.opends.server.admin.client.ManagementContext
Gets the root configuration client associated with this management context.
getRootConfiguration() - Method in class org.opends.server.admin.server.ServerManagementContext
Get the root configuration manager associated with this management context.
getRootConfigurationManagedObject() - Method in class org.opends.server.admin.client.ManagementContext
Gets the root configuration managed object associated with this management context.
getRootConfigurationManagedObject() - Method in class org.opends.server.admin.client.spi.Driver
Gets the root configuration managed object associated with this management context driver.
getRootConfigurationManagedObject() - Method in class org.opends.server.admin.server.ServerManagementContext
Get the root configuration server managed object associated with this management context.
getRootConnection() - Static method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves a shared internal client connection that is authenticated as a root user.
getRootContainer() - Method in class org.opends.server.backends.jeb.BackendImpl
Returns a handle to the JE root container currently used by this backend.
getRootContainer() - Method in class org.opends.server.backends.jeb.EntryContainer
Retrieves a reference to the root container in which this entry container exists.
getRootDN() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Root DN.
getRootDN() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Root DN.
getRootDN() - Method in class org.opends.server.core.RelativeSubtreeSpecification
Get the root DN.
getRootDN() - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Get the root DN.
getRootDNRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "root-dn" relation definition.
getRootDNs() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DNs for the root users configured in the Directory Server.
getRootDNUser(String) - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Gets the named Root DN User.
getRootDNUser(String) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Gets the named Root DN User.
getRootDNUsersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Get the "root-dn-users" relation definition.
getRootDSE() - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the root DSE entry for the Directory Server.
getRootDSE() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the root DSE entry for the Directory Server.
getRootDSEBackend() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Root DSE Backend.
getRootDSEBackend() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Root DSE Backend.
getRootDSEBackend() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the root DSE backend for the Directory Server.
getRootDSEBackendRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "root-dse-backend" relation definition.
getRootFrames() - Method in class org.opends.server.plugins.profiler.ProfileViewer
Retrieves an array containing the root frames for the profile information.
getRootPrivileges() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of privileges that should automatically be granted to root users when they authenticate.
getRootPrivileges() - Method in class org.opends.server.core.RootDNConfigManager
Retrieves the set of privileges that will be granted to root users by default.
getRotationInterval() - Method in interface org.opends.server.admin.std.client.TimeLimitLogRotationPolicyCfgClient
Gets the "rotation-interval" property.
getRotationInterval() - Method in interface org.opends.server.admin.std.server.TimeLimitLogRotationPolicyCfg
Gets the "rotation-interval" property.
getRotationIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Get the "rotation-interval" property definition.
getRotationPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "rotation-policy" property.
getRotationPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "rotation-policy" property.
getRotationPolicy() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "rotation-policy" property.
getRotationPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "rotation-policy" property.
getRotationPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "rotation-policy" property.
getRotationPolicy() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "rotation-policy" property.
getRotationPolicy(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the log rotation policy registered for the provided configuration entry.
getRotationPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "rotation-policy" property as a set of DNs.
getRotationPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "rotation-policy" property as a set of DNs.
getRotationPolicyDNs() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "rotation-policy" property as a set of DNs.
getRotationPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "rotation-policy" property definition.
getRotationPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "rotation-policy" property definition.
getRotationPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "rotation-policy" property definition.
getRowWidth() - Method in class org.opends.server.util.table.TableBuilder
Gets the width of the current row.
getRSApproxFirstMissingDate(short) - Method in class org.opends.server.replication.protocol.MonitorMessage
Get the approximation of the date of the older missing change for the RS Server with the provided server Id.
getRSServerState(short) - Method in class org.opends.server.replication.protocol.MonitorMessage
Get the server state for the RS server with the provided serverId.
getRuleID() - Method in class org.opends.server.types.DITStructureRule
Retrieves the rule ID for this DIT structure rule.
getSASLAnonymousProperties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL ANONYMOUS bind, mapped from the property names to their corresponding descriptions.
getSASLAuthStateInfo() - Method in class org.opends.server.api.ClientConnection
Retrieves an opaque set of information that may be used for processing multi-stage SASL binds.
getSASLAuthUserEntry() - Method in interface org.opends.server.core.BindOperation
Retrieves the user entry associated with the SASL authentication attempt.
getSASLAuthUserEntry() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the user entry associated with the SASL authentication attempt.
getSASLAuthUserEntry() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the user entry associated with the SASL authentication attempt.
getSASLAuthUserEntry() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the user entry associated with the SASL authentication attempt.
getSASLAuthUserEntry() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the user entry associated with the SASL authentication attempt.
getSASLCRAMMD5Properties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL CRAM-MD5 bind, mapped from the property names to their corresponding descriptions.
getSASLCredentials() - Method in interface org.opends.server.core.BindOperation
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the SASL credentials for this bind request.
getSASLCredentials() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the SASL credentials for this bind operation.
getSASLCredentials() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves the SASL credentials for this bind operation.
getSASLDigestMD5Properties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL DIGEST-MD5 bind, mapped from the property names to their corresponding descriptions.
getSASLExternalProperties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL EXTERNAL bind, mapped from the property names to their corresponding descriptions.
getSASLGSSAPIProperties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL EXTERNAL bind, mapped from the property names to their corresponding descriptions.
getSASLMechanism() - Method in interface org.opends.server.core.BindOperation
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the SASL mechanism for this bind request.
getSASLMechanism() - Method in class org.opends.server.tools.LDAPConnectionOptions
Get the SASL mechanism used for authentication.
getSASLMechanism() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the SASL mechanism for this bind operation.
getSASLMechanism() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves the SASL mechanism for this bind operation.
getSASLMechanismHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named SASL Mechanism Handler.
getSASLMechanismHandler(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named SASL Mechanism Handler.
getSASLMechanismHandler(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the handler for the specified SASL mechanism.
getSASLMechanismHandler(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the handler for the specified SASL mechanism.
getSASLMechanismHandlersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "sasl-mechanism-handlers" relation definition.
getSASLMechanisms() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the set of mechanisms that the client used for SASL authentication.
getSASLPlainProperties() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves the set of properties that a client may provide when performing a SASL PLAIN bind, mapped from the property names to their corresponding descriptions.
getSASLProperties(String) - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves a list of the SASL properties that may be provided for the specified SASL mechanism, mapped from the property names to their corresponding descriptions.
getSASLProperties() - Method in class org.opends.server.tools.LDAPConnectionOptions
Get the SASL options used for authentication.
getSaveConfigOnSuccessfulStartupPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "save-config-on-successful-startup" property definition.
getScheduledStartTime() - Method in class org.opends.server.backends.task.Task
Retrieves the scheduled start time for this task, if there is one.
getScheduledStartTime() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the human-friendly scheduled time.
getScheduledTask(DN) - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the scheduled task for the entry with the provided DN.
getScheduledTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the scheduled task with the given task ID.
getScheduledTask(DN) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the scheduled task created from the specified entry.
getScheduledTaskCount() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the number of scheduled tasks in the task backend.
getScheduledTaskEntry(DN) - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the scheduled task entry with the provided DN.
getScheduledTaskParentEntry() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the entry that is the immediate parent for all scheduled task entries in the task backend.
getScheduledTasksParentDN() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the DN of the entry that is the immediate parent for all scheduled task information in the Directory Server.
getSchema() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the Directory Server schema.
getSchema() - Method in class org.opends.server.core.SchemaConfigManager
Retrieves a reference to the schema information that has been read from the server configuration.
getSchema() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves a reference to the Directory Server schema.
getSchemaDirectory() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the directory that contains the server schema configuration files.
getSchemaDirectoryPath() - Static method in class org.opends.server.core.SchemaConfigManager
Retrieves the path to the directory containing the server schema files.
getSchemaDN() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the DN of the entry containing the server schema definitions.
getSchemaEntry(DN, boolean) - Method in class org.opends.server.backends.SchemaBackend
Generates and returns a schema entry for the Directory Server.
getSchemaEntryDN() - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Gets the "schema-entry-dn" property.
getSchemaEntryDN() - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Gets the "schema-entry-dn" property.
getSchemaEntryDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "schema-entry-dn" property definition.
getSchemaFile() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the name of the schema file that contains the definition for this schema definition.
getSchemaFile() - Method in class org.opends.server.types.DITContentRule
Retrieves the name of the schema file that contains the definition for this DIT content rule.
getSchemaFile() - Method in class org.opends.server.types.DITStructureRule
Retrieves the path to the schema file that contains the definition for this DIT structure rule.
getSchemaFile() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the path to the schema file that contains the definition for this matching rule use.
getSchemaFile() - Method in class org.opends.server.types.NameForm
Retrieves the path to the schema file that contains the definition for this name form.
getSchemaFile() - Method in interface org.opends.server.types.SchemaFileElement
Retrieves the name of the schema file in which this element is defined.
getSchemaReplicationID() - Method in class org.opends.admin.ads.ServerDescriptor
Returns the schema generation ID of the server.
getScheme() - Method in class org.opends.server.types.LDAPURL
Retrieves the scheme for this LDAP URL.
getScope() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "scope" property.
getScope() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "scope" property.
getScope() - Method in class org.opends.server.core.PersistentSearch
Retrieves the scope for this persistent search.
getScope() - Method in interface org.opends.server.core.SearchOperation
Retrieves the scope for this search operation.
getScope() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the scope for this search operation.
getScope() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the scope for this search operation.
getScope() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the scope for this search request.
getScope() - Method in class org.opends.server.types.LDAPURL
Retrieves the search scope for this LDAP URL.
getScope() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the scope for this search operation.
getScope() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the scope for this search operation.
getScope() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the scope for this search operation.
getScope() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the scope for this search operation.
getScope() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the scope for this search operation.
getScope() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the scope for this search operation.
getScopePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "scope" property definition.
getScriptPath(String) - Static method in class org.opends.server.util.SetupUtils
Returns the String that can be used to launch an script using Runtime.exec.
getSearchEntries() - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Retrieves the set of search result entries returned for this search.
getSearchEntry() - Method in class org.opends.server.controls.LDAPPostReadResponseControl
Retrieves the search result entry associated with this post-read response control.
getSearchEntry() - Method in class org.opends.server.controls.LDAPPreReadResponseControl
Retrieves the search result entry associated with this pre-read response control.
getSearchFilter() - Method in class org.opends.server.controls.LDAPAssertionRequestControl
Retrieves the processed search filter for this control.
getSearchOperation() - Method in class org.opends.server.core.PersistentSearch
Retrieves the search operation for this persistent search.
getSearchReferences() - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Retrieves the set of search result references returned for this search.
getSearchRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a search request protocol op.
getSearchRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of search requests that have been received.
getSearchResultDoneProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a search result done protocol op.
getSearchResultEntries() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of search result entries that have been sent.
getSearchResultEntry() - Method in class org.opends.server.authorization.dseecompat.AciLDAPOperationContainer
Retrieve the search result entry of the search operation.
getSearchResultEntryProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a search result entry protocol op.
getSearchResultReferenceProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as a search result reference protocol op.
getSearchResultReferences() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of search result references that have been sent.
getSearchResultsDone() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of search result done messages that have been sent.
getSearchScope() - Method in class org.opends.server.tools.LDAPSearchOptions
Get the search scope value.
getSecondsBeforeExpiration() - Method in class org.opends.server.controls.AccountUsableResponseControl
Retrieves the length of time in seconds before the user's password expires.
getSecondsBeforeUnlock() - Method in class org.opends.server.controls.AccountUsableResponseControl
Retrieves the length of time in seconds before the user's account is automatically unlocked.
getSecondsUntilExpiration() - Method in class org.opends.server.controls.PasswordExpiringControl
Retrieves the length of time in seconds until the password actually expires.
getSecondsUntilExpiration() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the length of time in seconds until the user's password expires.
getSecondsUntilUnlock() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the length of time in seconds until the user's account is automatically unlocked.
getSecretKeysContainerDN() - Static method in class org.opends.admin.ads.ADSContext
Returns the parent entry of the secret key entries in ADS.
getSecurityAgentFile() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "security-agent-file" property.
getSecurityAgentFile() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "security-agent-file" property.
getSecurityAgentFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "security-agent-file" property definition.
getSecurityLevel() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "security-level" property.
getSecurityLevel() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "security-level" property.
getSecurityLevelPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "security-level" property definition.
getSecurityMechanism() - Method in class org.opends.server.api.ClientConnection
Retrieves the human-readable name of the security mechanism that is used to protect communication with this client.
getSecurityMechanism() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the human-readable name of the security mechanism that is used to protect communication with this client.
getSecurityMechanism() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the human-readable name of the security mechanism that is used to protect communication with this client.
getSecurityMechanism() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the human-readable name of the security mechanism that is used to protect communication with this client.
getSecurityMechanismName() - Method in class org.opends.server.api.ConnectionSecurityProvider
Retrieves the name used to identify this security mechanism.
getSecurityMechanismName() - Method in class org.opends.server.extensions.InternalConnectionSecurityProvider
Retrieves the name used to identify this security mechanism.
getSecurityMechanismName() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Retrieves the name used to identify this security mechanism.
getSecurityMechanismName() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the name used to identify this security mechanism.
getSendBufferSize() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the value of the SO_SNDBUF option for this socket.
getSender() - Method in class org.opends.server.util.EMailMessage
Retrieves the sender for this message.
getSenderAddress() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "sender-address" property.
getSenderAddress() - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Gets the "sender-address" property.
getSenderAddress() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "sender-address" property.
getSenderAddress() - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Gets the "sender-address" property.
getSenderAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "sender-address" property definition.
getSenderAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Get the "sender-address" property definition.
getsenderID() - Method in class org.opends.server.replication.protocol.RoutableMessage
Get the server ID of the server that sent this message.
getSendMessageWithoutEndUserAddressPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Get the "send-message-without-end-user-address" property definition.
getSendRejectionNoticePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "send-rejection-notice" property definition.
getSeqnum() - Method in class org.opends.server.replication.common.ChangeNumber
Getter for the sequence number.
getSerializer() - Method in class org.opends.server.util.table.CSVTablePrinter
Creates a new table serializer based on the configuration of this table printer.
getSerializer() - Method in class org.opends.server.util.table.TablePrinter
Creates a new table serializer based on the configuration of this table printer.
getSerializer() - Method in class org.opends.server.util.table.TabSeparatedTablePrinter
Creates a new table serializer based on the configuration of this table printer.
getSerializer() - Method in class org.opends.server.util.table.TextTablePrinter
Creates a new table serializer based on the configuration of this table printer.
getServer() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the ServerDescriptor object associated with the server where this replica is located.
getServerAddress() - Method in class org.opends.server.api.ClientConnection
Retrieves a string representation of the address on the server to which the client connected.
getServerAddress() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves a string representation of the address on the server to which the client connected.
getServerAddress() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves a string representation of the address on the server to which the client connected.
getServerAddress() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves a string representation of the address on the server to which the client connected.
getServerAddressURL() - Method in class org.opends.server.replication.server.ServerHandler
Retrieves the Address URL for this server handler.
getServerAliases(String, Principal[]) - Method in class org.opends.admin.ads.util.ApplicationKeyManager
Get the matching aliases for authenticating the server side of a secure socket given the public key type and the list of certificate issuer authorities recognized by the peer (if any).
getServerAliases(String, Principal[]) - Method in class org.opends.server.util.SelectableCertificateKeyManager
Retrieves the set of certificate aliases that may be used for server authentication with the given public key type and set of issuers.
getServerConfigurationClass() - Method in class org.opends.server.admin.ManagedObjectDefinition
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AccessControlHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AccountStatusNotificationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AESPasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AlertHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AnonymousSASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ApproximateMatchingRuleCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AttributeSyntaxCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.Base64PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.BlindTrustManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.BlowfishPasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CancelExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CertificateMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CharacterSetPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ClearPasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ClientConnectionMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CramMD5SASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.CryptPasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DirectoryStringAttributeSyntaxCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DseeCompatAccessControlHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.DynamicGroupImplementationCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EntryCacheCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EntryCacheMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EntryDNVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EntryUUIDPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EntryUUIDVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.EqualityMatchingRuleCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ExactMatchIdentityMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FIFOEntryCacheCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileCountLogRetentionPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.FreeDiskSpaceLogRetentionPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.GetConnectionIdExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.GetSymmetricKeyExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.GroupImplementationCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.HasSubordinatesVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.IdentityMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.IsMemberOfVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.JMXAlertHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LastModPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LDAPAttributeDescriptionListPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LDIFConnectionHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LengthBasedPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LogRetentionPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.LogRotationPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MD5PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MemberVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MemoryUsageMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.MonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.NumSubordinatesVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.OrderingMatchingRuleCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordGeneratorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordModifyExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordPolicyImportPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordPolicyStateExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PKCS11KeyManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PlainSASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.PluginRootCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ProfilerPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RandomPasswordGeneratorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RC4PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RegularExpressionIdentityMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RepeatedCharactersPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RootDNCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RootDNUserCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SaltedMD5PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SaltedSHA1PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SaltedSHA256PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SaltedSHA384PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SaltedSHA512PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SASLMechanismHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SevenBitCleanPluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SHA1PasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SimilarityBasedPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRetentionPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SizeLimitLogRotationPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SMTPAccountStatusNotificationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SMTPAlertHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SoftReferenceEntryCacheCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.StackTraceMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.StartTLSExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.StaticGroupImplementationCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SubjectEqualsDNCertificateMapperCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SubschemaSubentryVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SubstringMatchingRuleCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SynchronizationProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.SystemInfoMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TimeLimitLogRotationPolicyCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TraditionalWorkQueueCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TripleDESPasswordStorageSchemeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.UniqueCharactersPasswordValidatorCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.VersionMonitorProviderCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.VirtualAttributeCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.VirtualStaticGroupImplementationCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.WhoAmIExtendedOperationHandlerCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConfigurationClass() - Method in class org.opends.server.admin.std.meta.WorkQueueCfgDefn
Gets the server configuration class instance associated with this managed object definition.
getServerConstraintHandlers() - Method in class org.opends.server.admin.Constraint
Gets the server-side constraint handlers which will be used to enforce this constraint within the server.
getServerConstraintHandlers() - Method in class org.opends.server.admin.GenericConstraint
Gets the server-side constraint handlers which will be used to enforce this constraint within the server.
getServerDescriptor() - Method in class org.opends.admin.ads.util.ServerLoader
Returns the ServerDescriptor that could be retrieved.
getServerErrorResultCode() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "server-error-result-code" property.
getServerErrorResultCode() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "server-error-result-code" property.
getServerErrorResultCode() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the result code that should be used when the Directory Server encounters an internal server error.
getServerErrorResultCode() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the result code that should be used when the Directory Server encounters an internal server error.
getServerErrorResultCodePropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "server-error-result-code" property definition.
getServerFqdn() - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Gets the "server-fqdn" property.
getServerFqdn() - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Gets the "server-fqdn" property.
getServerFqdn() - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Gets the "server-fqdn" property.
getServerFqdn() - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Gets the "server-fqdn" property.
getServerFqdnPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DigestMD5SASLMechanismHandlerCfgDefn
Get the "server-fqdn" property definition.
getServerFqdnPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GSSAPISASLMechanismHandlerCfgDefn
Get the "server-fqdn" property definition.
getServerGroupMemberList(String) - Method in class org.opends.admin.ads.ADSContext
Returns the member list of a group of server.
getServerHostname() - Static method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Returns the thread-local target server hostname.
getServerHostPort() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the address and port of the server system, separated by a colon.
getServerId() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "server-id" property.
getServerId() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "server-id" property.
getServerId() - Method in class org.opends.server.replication.common.ChangeNumber
Getter for the server ID.
getServerId() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Get the server ID.
getServerId() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Get the Server Id.
getServerId() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the ServerID from the message.
getServerId() - Method in class org.opends.server.replication.server.LightweightServerHandler
Get the serverID associated with this LDAP server.
getServerId() - Method in class org.opends.server.replication.server.ReplicationServer
Get the serverId for this replication server.
getServerId() - Method in class org.opends.server.replication.server.ServerHandler
get the Server Id.
getServerIdFromServerProperties(Map<ADSContext.ServerProperty, Object>) - Static method in class org.opends.admin.ads.ADSContext
This method returns the DN of the entry that corresponds to the given server properties.
getServerIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "server-id" property definition.
getServerLockFileName() - Static method in class org.opends.server.core.LockFileManager
Retrieves the filename that should be used for the lock file for the Directory Server instance.
getServerPort() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the port number for this connection on the server system.
getServerProperties() - Method in class org.opends.admin.ads.ServerDescriptor
Returns a Map containing the properties of the server.
getServerPropFromName(String) - Static method in class org.opends.admin.ads.ADSContext
Get a ServerProperty associated to a name.
getServerRoot() - Method in class org.opends.server.api.ConfigHandler
Retrieves the absolute path of the Directory Server instance root.
getServerRoot() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the path to the root directory for this instance of the Directory Server.
getServerRoot() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the absolute path of the Directory Server instance root.
getServerRoot() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the path to the root directory for this instance of the Directory Server.
getServerRoot() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Retrieves the directory that should be considered the server root.
getServers() - Method in class org.opends.admin.ads.TopologyCache
Returns a Set containing all the servers that are registered in the ADS.
getServers() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Return a Set containing the servers known by this replicationServer.
getServerSASLCredentials() - Method in interface org.opends.server.core.BindOperation
Retrieves the set of server SASL credentials to include in the bind response.
getServerSASLCredentials() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the set of server SASL credentials to include in the bind response.
getServerSASLCredentials() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the set of server SASL credentials to include in the bind response.
getServerSASLCredentials() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the server SASL credentials for this response.
getServerSASLCredentials() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the set of server SASL credentials to include in the bind response.
getServerSASLCredentials() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the set of server SASL credentials to include in the bind response.
getServerState() - Method in class org.opends.server.replication.plugin.ReplicationDomain
get the ServerState.
getServerState() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Get the serverState.
getServerState() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the ServerState.
getServerState() - Method in class org.opends.server.replication.server.ServerHandler
Get the state of this server.
getServerURL() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Set the server URL.
getServerURL() - Method in class org.opends.server.replication.protocol.ServerStartMessage
get the Server URL from the message.
getServerURL() - Method in class org.opends.server.replication.server.ServerHandler
Retrieves the URL for this server handler.
getSeverity() - Method in class org.opends.messages.MessageDescriptor
Obtains the severity of this descriptor.
getShortIdentifier() - Method in class org.opends.server.util.args.Argument
Retrieves the single-character identifier that may be used to specify the value of this argument.
getShortName() - Method in enum org.opends.server.admin.DurationUnit
Get the abbreviated name of this unit.
getShortName() - Method in enum org.opends.server.admin.SizeUnit
Get the abbreviated name of this unit.
getShowAllAttributesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Get the "show-all-attributes" property definition.
getShowAllAttributesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "show-all-attributes" property definition.
getShutdownListenerName() - Method in interface org.opends.server.api.ServerShutdownListener
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.core.IdleTimeLimitThread
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.loggers.AsyncronousTextWriter
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Return the listener name.
getShutdownListenerName() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the human-readable name for this shutdown listener.
getShutdownListenerName() - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Retrieves the human-readable name for this shutdown listener.
getSignedHash() - Method in class org.opends.server.types.BackupInfo
Retrieves the data for the signed hash for this backup, if appropriate.
getSimplePassword() - Method in interface org.opends.server.core.BindOperation
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the simple authentication password for this bind request.
getSimplePassword() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves the password that the client used for simple authentication.
getSimplePassword() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the simple authentication password for this bind operation.
getSimplePassword() - Method in interface org.opends.server.types.operation.PreParseBindOperation
Retrieves the simple authentication password for this bind operation.
getSingleStructuralObjectclassBehavior() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "single-structural-objectclass-behavior" property.
getSingleStructuralObjectclassBehavior() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "single-structural-objectclass-behavior" property.
getSingleStructuralObjectclassBehaviorPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "single-structural-objectclass-behavior" property definition.
getSingleStructuralObjectClassPolicy() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the policy that should be used regarding enforcement of a single structural objectclass per entry.
getSingleValueInteger(List<Attribute>, int) - Static method in class org.opends.server.tasks.TaskUtils
Get the single integer value of an entry attribute that is defined in the schema as a single valued integer attribute, and that is not expected to have attribute options.
getSingleValueString(List<Attribute>) - Static method in class org.opends.server.tasks.TaskUtils
Get the single string value of an entry attribute that is defined in the schema as a single valued string attribute, and that is not expected to have attribute options.
getSize() - Method in enum org.opends.server.admin.SizeUnit
Get the number of bytes that this unit represents.
getSize() - Method in class org.opends.server.controls.PagedResultsControl
Get the control value size element, which is either the requested page size from the client, or the result set size estimate from the server.
getSizeLimit() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "size-limit" property.
getSizeLimit() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "size-limit" property.
getSizeLimit() - Method in class org.opends.server.api.ClientConnection
Retrieves the size limit that will be enforced for searches performed using this client connection.
getSizeLimit() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default maximum number of entries that should be returned for a search.
getSizeLimit() - Method in interface org.opends.server.core.SearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the size limit for this search operation.
getSizeLimit() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the size limit for this search operation.
getSizeLimit() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the size limit for this search request.
getSizeLimit() - Method in class org.opends.server.tools.LDAPSearchOptions
Return the sizeLimit value.
getSizeLimit() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the size limit for this search operation.
getSizeLimit() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the size limit for this search operation.
getSizeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "size-limit" property definition.
getSkippedEntries() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the number of entries skipped because they were either not applicable or an error occurred during the process.
getSkipValidationForAdministratorsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "skip-validation-for-administrators" property definition.
getSkipWriter() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the writer that should be used to write entries that are skipped because they don't match the criteri.
getSMTPServer() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "smtp-server" property.
getSMTPServer() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "smtp-server" property.
getSMTPServerPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "smtp-server" property definition.
getSocketChannel() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the socket channel that can be used to communicate with the client.
getSoLinger() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the value of the SO_LINGER option for this socket.
getSortedSetCapacity() - Method in class org.opends.server.backends.jeb.VLVIndex
Get the sorted set capacity configured for this VLV index.
getSortKeys() - Method in class org.opends.server.types.SortOrder
Retrieves the sort keys for this sort order.
getSortOrder() - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Gets the "sort-order" property.
getSortOrder() - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Gets the "sort-order" property.
getSortOrder() - Method in class org.opends.server.controls.ServerSideSortRequestControl
Retrieves the sort order for this server-side sort request control.
getSortOrderPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn
Get the "sort-order" property definition.
getSortValues(int) - Method in class org.opends.server.backends.jeb.SortValuesSet
Returns the sort values at the index in this set.
getSortValuesSet(Transaction, long, AttributeValue[]) - Method in class org.opends.server.backends.jeb.VLVIndex
Get a sorted values set that should contain the entry with the given information.
getSoTimeout() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the value of the SO_TIMEOUT option for this socket.
getSourceConstraint() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the constraint which should be enforced on the aggregating managed object.
getSourceConstraintSynopsis() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the optional constraint synopsis of this aggregation property definition in the default locale.
getSourceConstraintSynopsis(Locale) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the optional constraint synopsis of this aggregation property definition in the specified locale.The constraint synopsis describes when and how referenced managed objects must be enabled.
getSpecificAttributes() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the list of additional attributes specified in the geteffectiveritghts control.
getSrcEntryContainer() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the source entry entryContainer for the destination base DN.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "ssl-cert-nickname" property.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Gets the "ssl-cert-nickname" property.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "ssl-cert-nickname" property.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "ssl-cert-nickname" property.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "ssl-cert-nickname" property.
getSSLCertNickname() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "ssl-cert-nickname" property.
getSslCertNickname() - Method in class org.opends.server.crypto.CryptoManagerImpl
Get the name of the local certificate to use for SSL.
getSslCertNickname() - Method in interface org.opends.server.types.CryptoManager
Get the name of the local certificate to use for SSL.
getSSLCertNicknamePropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "ssl-cert-nickname" property definition.
getSSLCertNicknamePropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "ssl-cert-nickname" property definition.
getSSLCertNicknamePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "ssl-cert-nickname" property definition.
getSSLCipherSuite() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "ssl-cipher-suite" property.
getSSLCipherSuite() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "ssl-cipher-suite" property.
getSSLCipherSuite() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "ssl-cipher-suite" property.
getSSLCipherSuite() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "ssl-cipher-suite" property.
getSSLCipherSuitePropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "ssl-cipher-suite" property definition.
getSSLCipherSuitePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "ssl-cipher-suite" property definition.
getSslCipherSuites() - Method in class org.opends.server.crypto.CryptoManagerImpl
Get the set of enabled SSL cipher suites.
getSslCipherSuites() - Method in interface org.opends.server.types.CryptoManager
Get the set of enabled SSL cipher suites.
getSSLClientAuthPolicy() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "ssl-client-auth-policy" property.
getSSLClientAuthPolicy() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "ssl-client-auth-policy" property.
getSSLClientAuthPolicy() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the policy that should be used for SSL client authentication.
getSSLClientAuthPolicy() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the SSL client authentication policy for this connection handler.
getSSLClientAuthPolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "ssl-client-auth-policy" property definition.
getSSLConnectionFactory() - Method in class org.opends.server.tools.LDAPConnectionOptions
Return the SSLConnectionFactory instance.
getSslContext(String) - Method in class org.opends.server.crypto.CryptoManagerImpl
Create an SSL context that may be used for communication to another ADS component.
getSslContext(String) - Method in interface org.opends.server.types.CryptoManager
Create an SSL context that may be used for communication to another ADS component.
getSSLEncryption() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
Get the SSL encryption value for the server that created the message.
getSSLEncryption() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the SSL encryption value for the ldap server that created the message.
getSSLEncryptionPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "ssl-encryption" property definition.
getSSLProtocol() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "ssl-protocol" property.
getSSLProtocol() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "ssl-protocol" property.
getSSLProtocol() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "ssl-protocol" property.
getSSLProtocol() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "ssl-protocol" property.
getSSLProtocolPropertyDefinition() - Method in class org.opends.server.admin.std.meta.CryptoManagerCfgDefn
Get the "ssl-protocol" property definition.
getSSLProtocolPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "ssl-protocol" property definition.
getSslProtocols() - Method in class org.opends.server.crypto.CryptoManagerImpl
Get the set of enabled SSL protocols.
getSslProtocols() - Method in interface org.opends.server.types.CryptoManager
Get the set of enabled SSL protocols.
getSSLServerCertNickname() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Retrieves the nickname of the server certificate that should be used in conjunction with this JMX connection handler.
getSSLServerCertNickname() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the nickname of the server certificate that should be used in conjunction with this LDAP connection handler.
getSSLSession() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Retrieves the SSL session associated with this client connection.
getStandardGroup(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Given an argument, returns an appropriate group.
getStartDateTime() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets the date at which this task should be scheduled to start.
getStartDateTime() - Method in class org.opends.server.tools.tasks.TaskTool
Gets the date at which this task should be scheduled to start.
getStartTime() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the time that the Directory Server was started, in milliseconds since the epoch.
getStartTime() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the time that the Directory Server was started, in milliseconds since the epoch.
getStartTimeUTC() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the time that the Directory Server was started, formatted in UTC.
getStartTimeUTC() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the time that the Directory Server was started, formatted in UTC.
getStartupTextAccessPublisher(TextWriter, boolean) - Static method in class org.opends.server.loggers.TextAccessLogPublisher
Returns an instance of the text access log publisher that will print all messages to the provided writer.
getStartupTextDebugPublisher(TextWriter) - Static method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Returns an instance of the text debug log publisher that will print all messages to the provided writer.
getStartupTextErrorPublisher(TextWriter) - Static method in class org.opends.server.loggers.TextErrorLogPublisher
Returns an instance of the text error log publisher that will print all messages to the provided writer.
getState() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the state database used by this entry container.
getState() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the state of the task.
getStateUpdateFailurePolicy() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "state-update-failure-policy" property.
getStateUpdateFailurePolicy() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "state-update-failure-policy" property.
getStateUpdateFailurePolicy() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the state update failure policy for this password policy.
getStateUpdateFailurePolicyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.PasswordPolicyCfgDefn
Get the "state-update-failure-policy" property definition.
getStatTracker() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the set of statistics maintained by this connection handler.
getStorageSchemeName() - Method in class org.opends.server.api.PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStorageSchemeName() - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Retrieves the name of the password storage scheme provided by this handler.
getStrictFormatPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TelephoneNumberAttributeSyntaxCfgDefn
Get the "strict-format" property definition.
getString(AbstractManagedObjectDefinition<?, ?>, String) - Method in class org.opends.server.admin.ManagedObjectDefinitionResource
Get the resource value associated with the specified key.
getStringValue() - Method in class org.opends.server.replication.plugin.HistVal
Get the String form of the attribute.
getStringValue() - Method in class org.opends.server.types.AttributeValue
Retrieves a string representation of the user-defined form of this attribute value.
getStripSyntaxMinUpperBoundPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeTypeDescriptionAttributeSyntaxCfgDefn
Get the "strip-syntax-min-upper-bound" property definition.
getStructuralClass() - Method in class org.opends.server.types.DITContentRule
Retrieves the structural objectclass for this DIT content rule.
getStructuralClass() - Method in class org.opends.server.types.DITStructureRule
Retrieves the structural objectclass for the name form with which this DIT structure rule is associated.
getStructuralClass() - Method in class org.opends.server.types.NameForm
Retrieves the reference to the structural objectclass for this name form.
getStructuralObjectClass() - Method in class org.opends.server.types.Entry
Retrieves the structural objectclass for this entry.
getSubAnyElements() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the set of subAny elements for this matched values filter.
getSubAnyElements() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the set of subAny elements for this substring filter.
getSubAnyElements() - Method in class org.opends.server.types.RawFilter
Retrieves the set of subAny elements for this substring filter.
getSubAnyElements() - Method in class org.opends.server.types.SearchFilter
Retrieves the set of subAny elements for this substring filter.
getSubCommand(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the subcommand with the specified name.
getSubCommand() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the subcommand that was selected in the set of command-line arguments.
getSubCommands() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Get the subcommands list.
getSubCommands() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Get the subcommands list.
getSubCommands() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Get the subcommands list.
getSubCommands() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Get the subcommands list.
getSubCommands() - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Get the subcommands list.
getSubCommands() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the set of subcommands defined for this argument parser, referenced by subcommand name.
getSubCommandUsage(MessageBuilder, SubCommand) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Appends usage information for the specified subcommand to the provided buffer.
getSubFinalElement() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the subFinal element for this matched values filter.
getSubFinalElement() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the subFinal element for this substring filter.
getSubFinalElement() - Method in class org.opends.server.types.RawFilter
Retrieves the subFinal element for this substring filter.
getSubFinalElement() - Method in class org.opends.server.types.SearchFilter
Retrieves the subFinal element for this substring filter.
getSubInitialElement() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the subInitial element for this matched values filter.
getSubInitialElement() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Retrieves the subInitial component for this substring filter.
getSubInitialElement() - Method in class org.opends.server.types.RawFilter
Retrieves the subInitial component for this substring filter.
getSubInitialElement() - Method in class org.opends.server.types.SearchFilter
Retrieves the subInitial element for this substring filter.
getSubject() - Method in class org.opends.server.util.EMailMessage
Retrieves the subject for this message.
getSubjectAttribute() - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Gets the "subject-attribute" property.
getSubjectAttribute() - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Gets the "subject-attribute" property.
getSubjectAttributeMapping() - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Gets the "subject-attribute-mapping" property.
getSubjectAttributeMapping() - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Gets the "subject-attribute-mapping" property.
getSubjectAttributeMappingPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Get the "subject-attribute-mapping" property definition.
getSubjectAttributePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Get the "subject-attribute" property definition.
getSubordinateBackends() - Method in class org.opends.server.api.Backend
Retrieves the set of subordinate backends for this backend.
getSubordinateBaseDN() - Method in interface org.opends.server.admin.std.client.RootDSEBackendCfgClient
Gets the "subordinate-base-dn" property.
getSubordinateBaseDN() - Method in interface org.opends.server.admin.std.server.RootDSEBackendCfg
Gets the "subordinate-base-dn" property.
getSubordinateBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.RootDSEBackendCfgDefn
Get the "subordinate-base-dn" property definition.
getSubordinateFrames() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves an array containing the subordinate frames that were seen below this frame in stack traces.
getSubordinates() - Method in class org.opends.server.core.WorkflowTopologyNode
Gets the list of workflow subordinates.
getSubordinateTemplateNames() - Method in class org.opends.server.tools.makeldif.Branch
Retrieves the names of the subordinate templates for this branch.
getSubordinateTemplateNames() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the names of the subordinate templates used to generate entries below entries created by this template.
getSubordinateTemplates() - Method in class org.opends.server.tools.makeldif.Branch
Retrieves the set of subordinate templates used to generate entries below this branch.
getSubordinateTemplates() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the subordinate templates used to generate entries below entries created by this template.
getSubstringIndex() - Method in class org.opends.server.backends.jeb.AttributeIndex
Return the substring index.
getSubstringLength() - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Gets the "substring-length" property.
getSubstringLength() - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Gets the "substring-length" property.
getSubstringLengthPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBIndexCfgDefn
Get the "substring-length" property definition.
getSubstringMatchingRule() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves the substring matching rule that should be used for this matched values filter.
getSubstringMatchingRule(String) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the substring matching rule with the specified name or OID.
getSubstringMatchingRule() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.AciSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the default substring matching rule that will be used for attributes with this syntax.
getSubstringMatchingRule() - Method in class org.opends.server.types.AttributeType
Retrieves the matching rule that should be used for substring matching with this attribute type.
getSubstringMatchingRule(String) - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the substring matching rule with the specified name or OID.
getSubstringMatchingRule(String) - Method in class org.opends.server.types.Schema
Retrieves the substring matching rule definition with the specified name or OID.
getSubstringMatchingRules() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of substring matching rules registered with the Directory Server.
getSubstringMatchingRules() - Method in class org.opends.server.types.Schema
Retrieves the substring matching rule definitions for this schema, as a mapping between the lowercase names and OIDs for the matching rule and the matching rule itself.
getSubtreeDeleteBatchSize() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "subtree-delete-batch-size" property.
getSubtreeDeleteBatchSize() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "subtree-delete-batch-size" property.
getSubtreeDeleteBatchSize() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the subtree delete batch size.
getSubtreeDeleteBatchSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "subtree-delete-batch-size" property definition.
getSubtreeDeleteSizeLimit() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "subtree-delete-size-limit" property.
getSubtreeDeleteSizeLimit() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "subtree-delete-size-limit" property.
getSubtreeDeleteSizeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "subtree-delete-size-limit" property definition.
getSubTypes(AttributeType) - Method in class org.opends.server.types.Schema
Retrieves the set of subtypes registered for the given attribute type.
getSuffix() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns the SuffixDescriptor object representing the suffix topology across servers to which this replica belongs.
getSuffixes() - Method in class org.opends.admin.ads.TopologyCache
Returns a Set containing the suffixes (replication topologies) that could be retrieved after the last call to reloadTopology.
getSuperiorClass() - Method in class org.opends.server.types.ObjectClass
Retrieves the reference to the superior class for this objectclass.
getSuperiorRules() - Method in class org.opends.server.types.DITStructureRule
Retrieves the set of superior rules for this DIT structure rule.
getSuperiorType() - Method in class org.opends.server.types.AttributeType
Retrieves the superior type for this attribute type.
getSupportedCipherSuites() - Method in class org.opends.admin.ads.util.TrustedSocketFactory
getSupportedControls() - Method in class org.opends.server.api.Backend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.api.ExtendedOperationHandler
Retrieves the OIDs of the controls that may be supported by this extended operation handler.
getSupportedControls() - Method in class org.opends.server.backends.BackupBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.MemoryBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.MonitorBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of supported controls registered with the Directory Server.
getSupportedControls() - Method in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Retrieves the OIDs of the controls that may be supported by this extended operation handler.
getSupportedControls() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Retrieves the OIDs of the controls that may be supported by this extended operation handler.
getSupportedControls() - Method in class org.opends.server.extensions.WhoAmIExtendedOperation
Retrieves the OIDs of the controls that may be supported by this extended operation handler.
getSupportedControls() - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the OIDs of the controls that may be supported by this backend.
getSupportedControls() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of OIDs for the supported controls registered with the Directory Server.
getSupportedExtensions() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of extended operations that may be processed by the Directory Server.
getSupportedExtensions() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of extended operations that may be processed by the Directory Server.
getSupportedFeatures() - Method in class org.opends.server.api.Backend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.api.ExtendedOperationHandler
Retrieves the OIDs of the features that may be supported by this extended operation handler.
getSupportedFeatures() - Method in class org.opends.server.backends.BackupBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.LDIFBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.MemoryBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.MonitorBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.SchemaBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of supported features registered with the Directory Server.
getSupportedFeatures() - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the OIDs of the features that may be supported by this backend.
getSupportedFeatures() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of OIDs for the supported features registered with the Directory Server.
getSupportedLDAPVersions() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the supported LDAP versions for the Directory Server.
getSupportedSASLMechanisms() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of SASL mechanisms that are supported by the Directory Server.
getSupportedSASLMechanisms() - Static method in class org.opends.server.tools.LDAPAuthenticationHandler
Retrieves a list of the SASL mechanisms that are supported by this client library.
getSupportedSASLMechanisms() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the set of SASL mechanisms that are supported by the Directory Server.
getSuppressInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Get the "suppress-internal-operations" property definition.
getSuppressInternalOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "suppress-internal-operations" property definition.
getSuppressSynchronizationOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AccessLogPublisherCfgDefn
Get the "suppress-synchronization-operations" property definition.
getSuppressSynchronizationOperationsPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "suppress-synchronization-operations" property definition.
GetSymmetricKeyExtendedOperation - Class in org.opends.server.crypto
This class implements the get symmetric key extended operation, an OpenDS proprietary extension used for distribution of symmetric keys amongst servers.
GetSymmetricKeyExtendedOperation() - Constructor for class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Create an instance of this symmetric key extended operation.
GetSymmetricKeyExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Get Symmetric Key Extended Operation Handler settings.
GetSymmetricKeyExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Get Symmetric Key Extended Operation Handler settings.
GetSymmetricKeyExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Get Symmetric Key Extended Operation Handler managed object definition meta information.
getSynchronizationProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Synchronization Provider.
getSynchronizationProvider(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Synchronization Provider.
getSynchronizationProviders() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of synchronization providers that have been registered with the Directory Server.
getSynchronizationProvidersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "synchronization-providers" relation definition.
getSynopsis() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the synopsis of this managed object definition in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the synopsis of this managed object definition in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.AdministratorAction
Gets the synopsis of this administrator action in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.AdministratorAction
Gets the synopsis of this administrator action in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.AliasDefaultBehaviorProvider
Gets the synopsis of this alias default behavior in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.AliasDefaultBehaviorProvider
Gets the synopsis of this alias default behavior in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.GenericConstraint
Gets the synopsis of this constraint in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.GenericConstraint
Gets the synopsis of this constraint in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.PropertyDefinition
Gets the synopsis of this property definition in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.PropertyDefinition
Gets the synopsis of this property definition in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.RelationDefinition
Gets the synopsis of this relation definition in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.RelationDefinition
Gets the synopsis of this relation definition in the specified locale.
getSynopsis() - Method in class org.opends.server.admin.Tag
Gets the synopsis of this tag in the default locale.
getSynopsis(Locale) - Method in class org.opends.server.admin.Tag
Gets the synopsis of this tag in the specified locale.
getSyntax() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.ConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the attribute syntax for this configuration attribute.
getSyntax() - Method in class org.opends.server.types.AttributeType
Retrieves the syntax for this attribute type.
getSyntax(String) - Method in class org.opends.server.types.Schema
Retrieves the attribute syntax definition with the OID.
getSyntaxEnforcementPolicy() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the policy that should be used when an attribute value is found that is not valid according to the associated attribute syntax.
getSyntaxes() - Method in class org.opends.server.types.Schema
Retrieves the attribute syntax definitions for this schema, as a mapping between the OID for the syntax and the syntax itself.
getSyntaxName() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.AciSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.AttributeTypeSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.AuthPasswordSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.BinarySyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.BitStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.BooleanSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.CertificateListSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.CertificatePairSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.CertificateSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.CountryStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.DeliveryMethodSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.DirectoryStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.DistinguishedNameSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.DITContentRuleSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.DITStructureRuleSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.EnhancedGuideSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.FaxNumberSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.FaxSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.GuideSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.IA5StringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.IntegerSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.JPEGSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.MatchingRuleSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.NameFormSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.NumericStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.ObjectClassSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.OctetStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.OIDSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.OtherMailboxSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.PostalAddressSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.PresentationAddressSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.PrintableStringSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.ProtocolInformationSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.SubstringAssertionSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.TelephoneNumberSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.TelexNumberSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.UserPasswordSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.UTCTimeSyntax
Retrieves the common name for this attribute syntax.
getSyntaxName() - Method in class org.opends.server.schema.UUIDSyntax
Retrieves the common name for this attribute syntax.
getSyntaxOID() - Method in class org.opends.server.api.MatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Get the Syntax OID for this class.
getSyntaxOID() - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.schema.WordEqualityMatchingRule
Retrieves the OID of the syntax with which this matching rule is associated.
getSyntaxOID() - Method in class org.opends.server.types.AttributeType
Retrieves the OID for this syntax associated with this attribute type.
getSyntaxSet() - Method in class org.opends.server.types.Schema
Retrieves the set of defined attribute syntaxes for this schema.
getTableHeight() - Method in class org.opends.server.util.table.TableBuilder
Gets the number of rows in table.
getTableWidth() - Method in class org.opends.server.util.table.TableBuilder
Gets the number of columns in table.
getTag(String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the tag with the specified name.
getTags() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the set of tags that have been registered.
getTags() - Method in class org.opends.server.tools.makeldif.TemplateLine
Retrieves the set of tags for this template line.
getTargAttrFilterList(AciTargetMatchContext) - Method in class org.opends.server.authorization.dseecompat.TargAttrFilters
Gets the TargFilterList corresponding to the mask value.
getTargAttrFilters() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return the class representing the ACI targattrfilters keyword.
getTargAttrFiltersAciName() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the name of the ACI that last matched a targattrfilters rule.
getTargAttrFiltersAciName() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return the name of the ACI that last matched a targattrfilters rule.
getTargAttrFiltersMatch() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return the value of the targAttrFiltersMatch variable.
getTargAttrFiltersMatch() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return the value of the targAttrFiltersMatch variable.
getTargetAttr() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return class representing the ACI targetattr keyword.
getTargetControl() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return the class representing the ACI targetcontrol keyword.
getTargetDN() - Method in class org.opends.server.replication.plugin.PendingChange
Get the Target DN of this message.
getTargetFilter() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return class representing the ACI targetfilter keyword.
getTargetGroupDN() - Method in class org.opends.server.extensions.VirtualStaticGroup
Retrieves the DN of the target group for this virtual static group.
getTargetIsEnabledCondition() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the condition which is used to determine if a referenced managed object is enabled.
getTargetNeedsEnablingCondition() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Gets the condition which is used to determine whether or not referenced managed objects need to be enabled.
getTargetPosition() - Method in class org.opends.server.controls.VLVResponseControl
Retrieves the position of the target entry in the result set.
getTargets() - Method in class org.opends.server.authorization.dseecompat.Aci
Returns the targets of the ACI.
getTargetScope() - Method in class org.opends.server.authorization.dseecompat.AciTargets
Return the ACI targetscope keyword.
getTargetType() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves the BER type for the target that specifies the beginning of the results page.
getTask() - Method in class org.opends.server.backends.task.TaskThread
Retrieves the task currently being processed by this thread, if it is active.
getTaskBackend() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the task backend with which this scheduler is associated.
getTaskBackingFile() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Gets the "task-backing-file" property.
getTaskBackingFile() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the "task-backing-file" property.
getTaskBackingFile() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the path to the backing file that will hold the scheduled and recurring task definitions.
getTaskBackingFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "task-backing-file" property definition.
getTaskClass() - Method in class org.opends.server.tools.BackUpDB
Gets the Class that implements the utility to execute.
getTaskClass() - Method in class org.opends.server.tools.ExportLDIF
Gets the Class that implements the utility to execute.
getTaskClass() - Method in class org.opends.server.tools.ImportLDIF
Gets the Class that implements the utility to execute.
getTaskClass() - Method in class org.opends.server.tools.RestoreDB
Gets the Class that implements the utility to execute.
getTaskClass() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets the Class that implements the utility to execute.
getTaskClassName() - Method in class org.opends.server.backends.task.RecurringTask
Retrieves the fully-qualified name of the Java class that provides the implementation logic for this recurring task.
getTaskClient() - Method in class org.opends.server.tools.ManageTasks
Gets the client that can be used to interact with the task backend.
getTaskEntries() - Method in class org.opends.server.tools.tasks.TaskClient
Gets all the ds-task entries from the task root.
getTaskEntry() - Method in class org.opends.server.backends.task.Task
Retrieves the entry containing the definition for this task.
getTaskEntry(String) - Method in class org.opends.server.tools.tasks.TaskClient
Gets the entry of the task whose ID is id from the directory.
getTaskEntryDN() - Method in class org.opends.server.backends.task.Task
Retrieves the DN of the entry containing the definition for this task.
getTaskID() - Method in class org.opends.server.backends.task.Task
Retrieves the unique identifier assigned to this task.
getTaskInterruptState() - Method in class org.opends.server.backends.task.Task
Gets the interrupt state for this task that was set as a result of a call to Task.interruptTask(TaskState, org.opends.messages.Message).
getTaskObjectclass() - Method in class org.opends.server.tools.BackUpDB
Gets the objectclass used to represent scheduled instances of this utility in the task backend.
getTaskObjectclass() - Method in class org.opends.server.tools.ExportLDIF
Gets the objectclass used to represent scheduled instances of this utility in the task backend.
getTaskObjectclass() - Method in class org.opends.server.tools.ImportLDIF
Gets the objectclass used to represent scheduled instances of this utility in the task backend.
getTaskObjectclass() - Method in class org.opends.server.tools.RestoreDB
Gets the objectclass used to represent scheduled instances of this utility in the task backend.
getTaskObjectclass() - Method in interface org.opends.server.tools.tasks.TaskScheduleInformation
Gets the objectclass used to represent scheduled instances of this utility in the task backend.
getTaskRetentionTime() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Gets the "task-retention-time" property.
getTaskRetentionTime() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the "task-retention-time" property.
getTaskRetentionTimePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "task-retention-time" property definition.
getTaskRootDN() - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the DN of the entry that is the root for all task information in the Directory Server.
getTaskRootEntry() - Method in class org.opends.server.backends.task.TaskScheduler
Retrieves the root entry that is the common ancestor for all entries in the task backend.
getTaskSpecificAttributeValuePairs() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets a mapping of attributes that are specific to the implementing task as opposed to the superior, or base, task.
getTaskState() - Method in class org.opends.server.backends.task.Task
Retrieves the current state for this task.
getTaskState() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets the task state.
getTcpNoDelay() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether TCP_NODELAY is enabled.
getTemplate() - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the template used to generate this entry.
getTemplate(String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the template with the specified name.
getTemplateLine() - Method in class org.opends.server.tools.makeldif.TemplateValue
Retrieves the template line used to generate this value.
getTemplateLines() - Method in class org.opends.server.tools.makeldif.Template
Retrieves the set of template lines for this template.
getTemplates() - Method in class org.opends.server.tools.makeldif.TemplateFile
Retrieves the set of templates defined in this template file.
getTestReversedPasswordPropertyDefinition() - Method in class org.opends.server.admin.std.meta.AttributeValuePasswordValidatorCfgDefn
Get the "test-reversed-password" property definition.
getTestReversedPasswordPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DictionaryPasswordValidatorCfgDefn
Get the "test-reversed-password" property definition.
getThrowableStackFrames() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "throwable-stack-frames" property.
getThrowableStackFrames() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "throwable-stack-frames" property.
getThrowableStackFramesPropertyDefinition() - Method in class org.opends.server.admin.std.meta.DebugTargetCfgDefn
Get the "throwable-stack-frames" property definition.
getTime() - Method in class org.opends.server.replication.common.ChangeNumber
Getter for the time.
getTime() - Static method in class org.opends.server.util.TimeThread
Retrieves the time in milliseconds since the epoch at the last update.
getTimeInterval() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "time-interval" property.
getTimeInterval() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "time-interval" property.
getTimeInterval() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "time-interval" property.
getTimeInterval() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "time-interval" property.
getTimeInterval() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "time-interval" property.
getTimeInterval() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "time-interval" property.
getTimeIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedAccessLogPublisherCfgDefn
Get the "time-interval" property definition.
getTimeIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedDebugLogPublisherCfgDefn
Get the "time-interval" property definition.
getTimeIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedErrorLogPublisherCfgDefn
Get the "time-interval" property definition.
getTimeLimit() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "time-limit" property.
getTimeLimit() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "time-limit" property.
getTimeLimit() - Method in class org.opends.server.api.ClientConnection
Retrieves the time limit that will be enforced for searches performed using this client connection.
getTimeLimit() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the default maximum length of time in seconds that should be allowed when processing a search.
getTimeLimit() - Method in interface org.opends.server.core.SearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the time limit for this search operation.
getTimeLimit() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the time limit for this search operation.
getTimeLimit() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the time limit for this search request.
getTimeLimit() - Method in class org.opends.server.tools.LDAPSearchOptions
Return the timeLimit value.
getTimeLimit() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the time limit for this search operation.
getTimeLimit() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the time limit for this search operation.
getTimeLimitExpiration() - Method in interface org.opends.server.core.SearchOperation
Get the time after which the search time limit has expired.
getTimeLimitExpiration() - Method in class org.opends.server.core.SearchOperationBasis
Get the time after which the search time limit has expired.
getTimeLimitExpiration() - Method in class org.opends.server.core.SearchOperationWrapper
Get the time after which the search time limit has expired.
getTimeLimitPropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "time-limit" property definition.
getTimeOfDay() - Method in interface org.opends.server.admin.std.client.FixedTimeLogRotationPolicyCfgClient
Gets the "time-of-day" property.
getTimeOfDay() - Method in interface org.opends.server.admin.std.server.FixedTimeLogRotationPolicyCfg
Gets the "time-of-day" property.
getTimeOfDayPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FixedTimeLogRotationPolicyCfgDefn
Get the "time-of-day" property definition.
getTimeSec() - Method in class org.opends.server.replication.common.ChangeNumber
Get the timestamp associated to this ChangeNumber in seconds.
getToolDescription() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves a human-readable description for this tool, which should be included at the top of the command-line usage information.
getToolDescription() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves a human-readable description for this tool, which should be included at the top of the command-line usage information.
getTopObjectClass() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the "top" objectClass, which should be the topmost objectclass in the inheritance chain for most other objectclasses.
getTopObjectClass() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the "top" objectClass, which should be the topmost objectclass in the inheritance chain for most other objectclasses.
getTotalConnections() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the total number of client connections that have been established since the Directory Server started.
getTotalCount() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the total number of times that a frame with this class and method name was seen by the profiler thread.
getTotalDuration() - Method in class org.opends.server.plugins.profiler.ProfileViewer
Retrieves the total duration in milliseconds covered by the profile data.
getTotalEntries() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Get the total entries to process in the rebuild.
getTotalFilesCleaned() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the total number of files cleaned in this instance of the Directory Server.
getTotalFilesRotated() - Method in class org.opends.server.loggers.MultifileTextWriter
Retrieves the total number file rotations occurred in this instance of the Directory Server.
getTotalIntervals() - Method in class org.opends.server.plugins.profiler.ProfileViewer
Retrieves the total number of sample intervals for which profile data is available.
getTracedClassName() - Method in class org.opends.server.loggers.debug.DebugTracer
Gets the name of the class this tracer traces.
getTracer() - Static method in class org.opends.server.loggers.debug.DebugLogger
Creates a new Debug Tracer for the caller class and registers it with the Debug Logger.
getTracer(String) - Static method in class org.opends.server.loggers.debug.DebugLogger
Returns the registered Debug Tracer for a traced class.
getTraceSettings(String) - Method in class org.opends.server.api.DebugLogPublisher
Determine whether a trace setting is already defined for a particular scope.
getTrafficClass() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves the traffic class for this socket.
getTrailingArguments() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves the set of unnamed trailing arguments that were provided on the command line.
getTrailingArguments() - Method in class org.opends.server.util.args.SubCommand
Retrieves the set of unnamed trailing arguments that were provided on the command line.
getTrailingArguments() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves the set of unnamed trailing arguments that were provided on the command line.
getTrailingArgumentsDisplayName() - Method in class org.opends.server.util.args.SubCommand
Retrieves the trailing arguments display name.
getTrapPort() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "trap-port" property.
getTrapPort() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "trap-port" property.
getTrapPortPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "trap-port" property definition.
getTrapsCommunity() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "traps-community" property.
getTrapsCommunity() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "traps-community" property.
getTrapsCommunityPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "traps-community" property definition.
getTrapsDestination() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "traps-destination" property.
getTrapsDestination() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "traps-destination" property.
getTrapsDestinationPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn
Get the "traps-destination" property definition.
getTrustedCertificates() - Method in class org.opends.admin.ads.ADSContext
Return the set of valid (i.e., not tagged as compromised) instance key-pair public-key certificate entries in ADS.
getTrustManager() - Method in exception org.opends.admin.ads.TopologyCacheException
Returns the ApplicationTrustManager that we were using when this exception was generated.
getTrustManager() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Handle TrustStore.
getTrustManager() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Handle TrustStore.
getTrustManager() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Gets the trust manager that should be used for connections based on this interaction.
getTrustManagerProvider() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "trust-manager-provider" property.
getTrustManagerProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Trust Manager Provider.
getTrustManagerProvider() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "trust-manager-provider" property.
getTrustManagerProvider(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Trust Manager Provider.
getTrustManagerProvider(DN) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the trust manager provider registered with the provided entry DN.
getTrustManagerProviderDN() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "trust-manager-provider" property as a DN.
getTrustManagerProviderDN() - Method in class org.opends.server.api.ClientConnection
Retrieves the DN of the trust manager provider that should be used for operations requiring access to a trust manager.
getTrustManagerProviderDN() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the DN of the trust manager provider that should be used for operations requiring access to a trust manager.
getTrustManagerProviderDN() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Retrieves the DN of the trust manager provider that should be used for operations associated with this connection handler which need access to a trust manager.
getTrustManagerProviderPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "trust-manager-provider" property definition.
getTrustManagerProviders() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of trust manager providers registered with the Directory Server.
getTrustManagerProvidersRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "trust-manager-providers" relation definition.
getTrustManagers() - Method in class org.opends.server.api.TrustManagerProvider
Retrieves a set of TrustManager objects that may be used for interactions requiring access to a trust manager.
getTrustManagers() - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves a set of TrustManager objects that may be used for interactions requiring access to a trust manager.
getTrustManagers() - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Retrieves a set of TrustManager objects that may be used for interactions requiring access to a trust manager.
getTrustManagers() - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Retrieves a set of TrustManager objects that may be used for interactions requiring access to a trust manager.
getTrustManagers() - Method in class org.opends.server.extensions.NullTrustManagerProvider
Retrieves a TrustManager object that may be used for interactions requiring access to a trust manager.
getTrustManagers() - Static method in class org.opends.server.tools.PromptTrustManager
Retrieves the trust manager array that should be used to initialize an SSL context in cases where the user should be interactively prompted about whether to trust the server certificate.
getTrustStoreFile() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-file" property.
getTrustStoreFile() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-file" property.
getTrustStoreFile() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-file" property.
getTrustStoreFile() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-file" property.
getTrustStoreFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-file" property definition.
getTrustStoreFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-file" property definition.
getTrustStorePin() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-pin" property.
getTrustStorePin() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-pin" property.
getTrustStorePin() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-pin" property.
getTrustStorePin() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-pin" property.
getTrustStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-pin-environment-variable" property.
getTrustStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-pin-environment-variable" property.
getTrustStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-pin-environment-variable" property.
getTrustStorePinEnvironmentVariable() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-pin-environment-variable" property.
getTrustStorePinEnvironmentVariablePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-pin-environment-variable" property definition.
getTrustStorePinEnvironmentVariablePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-pin-environment-variable" property definition.
getTrustStorePinFile() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-pin-file" property.
getTrustStorePinFile() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-pin-file" property.
getTrustStorePinFile() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-pin-file" property.
getTrustStorePinFile() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-pin-file" property.
getTrustStorePinFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-pin-file" property definition.
getTrustStorePinFilePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-pin-file" property definition.
getTrustStorePinProperty() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-pin-property" property.
getTrustStorePinProperty() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-pin-property" property.
getTrustStorePinProperty() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-pin-property" property.
getTrustStorePinProperty() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-pin-property" property.
getTrustStorePinPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-pin" property definition.
getTrustStorePinPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-pin" property definition.
getTrustStorePinPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-pin-property" property definition.
getTrustStorePinPropertyPropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-pin-property" property definition.
getTrustStoreType() - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Gets the "trust-store-type" property.
getTrustStoreType() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "trust-store-type" property.
getTrustStoreType() - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Gets the "trust-store-type" property.
getTrustStoreType() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "trust-store-type" property.
getTrustStoreTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn
Get the "trust-store-type" property definition.
getTrustStoreTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "trust-store-type" property definition.
getType() - Method in exception org.opends.admin.ads.TopologyCacheException
Returns the type of this exception.
getType() - Method in class org.opends.admin.ads.util.PreferredConnection
Returns the type of the connection.
getType() - Method in class org.opends.server.admin.AdministratorAction
Gets the type of this administrator action.
getType() - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Gets the "type" property.
getType() - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Gets the "type" property.
getType() - Method in enum org.opends.server.controls.PasswordPolicyWarningType
Retrieves the BER type to use for the associated element in the password policy control.
getType() - Method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves the BER type for this ASN.1 element.
getType() - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.ProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Retrieves the BER type for this protocol op.
getType() - Method in class org.opends.server.tools.tasks.TaskEntry
Gets a user presentable string indicating the type of this task.
getType() - Method in enum org.opends.server.util.ChangeOperationType
Retrieves the human-readable name this change type.
getTypePropertyDefinition() - Method in class org.opends.server.admin.std.meta.UniqueAttributePluginCfgDefn
Get the "type" property definition.
getTypesOnly() - Method in interface org.opends.server.core.SearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in class org.opends.server.core.SearchOperationBasis
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Retrieves the value of the typesOnly flag for this search request.
getTypesOnly() - Method in class org.opends.server.tools.LDAPSearchOptions
Return only the attribute types in the search result.
getTypesOnly() - Method in interface org.opends.server.types.operation.PostOperationSearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in interface org.opends.server.types.operation.PostResponseSearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in interface org.opends.server.types.operation.SearchEntrySearchOperation
Retrieves the typesOnly flag for this search operation.
getTypesOnly() - Method in interface org.opends.server.types.operation.SearchReferenceSearchOperation
Retrieves the typesOnly flag for this search operation.
getUnacceptableReasons() - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Get the current unacceptable reasons.
getUnbindRequestProtocolOp() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves the protocol op for this LDAP message as an unbind request protocol op.
getUnbindRequests() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the number of unbind requests that have been received.
getUndefinedSize() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Return the undefined size.
getUndefinedSize() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Return the undefined size.
getUndefinedSize() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Return the undefined size.
getUniqueId() - Method in class org.opends.server.replication.protocol.UpdateMessage
Get the Unique Identifier of the entry on which the operation happened.
getUnit(String) - Static method in enum org.opends.server.admin.DurationUnit
Get the unit corresponding to the provided unit name.
getUnit(String) - Static method in enum org.opends.server.admin.SizeUnit
Get the unit corresponding to the provided unit name.
getUnits() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the mapping between the allowed names for the units and their multipliers for this configuration attribute.
getUnitSynopsis() - Method in class org.opends.server.admin.IntegerPropertyDefinition
Gets the optional unit synopsis of this integer property definition in the default locale.
getUnitSynopsis(Locale) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Gets the optional unit synopsis of this integer property definition in the specified locale.
getUnsignedHash() - Method in class org.opends.server.types.BackupInfo
Retrieves the data for the unsigned hash for this backup, if appropriate.
getUpdatedEntry() - Method in interface org.opends.server.core.ModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in class org.opends.server.core.ModifyDNOperationBasis
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in class org.opends.server.core.ModifyDNOperationWrapper
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in interface org.opends.server.types.operation.PostOperationModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in interface org.opends.server.types.operation.PostResponseModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in interface org.opends.server.types.operation.PostSynchronizationModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in interface org.opends.server.types.operation.PreOperationModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in interface org.opends.server.types.operation.SubordinateModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdatedEntry() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyDNOperation
Retrieves the new entry, as it will appear after it is renamed.
getUpdateInterval() - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Gets the "update-interval" property.
getUpdateInterval() - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Gets the "update-interval" property.
getUpdateInterval() - Method in class org.opends.server.api.MonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.monitors.BackendMonitor
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.monitors.ClientConnectionMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.monitors.DatabaseEnvironmentMonitor
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.monitors.EntryCacheMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.monitors.MemoryUsageMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.monitors.StackTraceMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.monitors.SystemInfoMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.monitors.TraditionalWorkQueueMonitor
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.monitors.VersionMonitorProvider
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.replication.plugin.ReplicationMonitor
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.replication.server.LightweightServerHandler
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateInterval() - Method in class org.opends.server.replication.server.ReplicationServer
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData method.
getUpdateInterval() - Method in class org.opends.server.replication.server.ServerHandler
Retrieves the length of time in milliseconds that should elapse between calls to the updateMonitorData() method.
getUpdateIntervalPropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReferentialIntegrityPluginCfgDefn
Get the "update-interval" property definition.
getUpdateMessage() - Method in class org.opends.server.replication.plugin.UpdateToReplay
Getter for update message.
getUpperBound() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the upper bound for the calculated value of this configuration attribute.
getUpperBound() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the upper bound for the calculated value of this configuration attribute.
getUpperBound() - Method in class org.opends.server.util.args.IntegerArgument
Retrieves the upper bound that may be enforced for values of this argument.
getUpperLimit() - Method in class org.opends.server.admin.DurationPropertyDefinition
Get the upper limit in milli-seconds.
getUpperLimit() - Method in class org.opends.server.admin.IntegerPropertyDefinition
Get the upper limit.
getUpperLimit() - Method in class org.opends.server.admin.SizePropertyDefinition
Get the upper limit in bytes.
getURL() - Method in class org.opends.server.authorization.dseecompat.UserDNTypeURL
Returns the URL.
getUsage(PropertyDefinition<?>) - Method in class org.opends.server.admin.PropertyDefinitionUsageBuilder
Generates the usage information for the provided property definition.
getUsage() - Method in class org.opends.server.types.AttributeType
Retrieves the usage indicator for this attribute type.
getUsage(StringBuilder) - Method in class org.opends.server.util.args.ArgumentParser
Appends usage information based on the defined arguments to the provided buffer.
getUsage() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves a string containing usage information based on the defined arguments.
getUsage(OutputStream) - Method in class org.opends.server.util.args.ArgumentParser
Writes usage information based on the defined arguments to the provided output stream.
getUsage() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Retrieves a string containing usage information based on the defined arguments.
getUsage(OutputStream) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Writes usage information based on the defined arguments to the provided output stream.
getUsageMessage() - Method in class org.opends.server.util.args.ArgumentParser
Retrieves a message containing usage information based on the defined arguments.
getUseNanoTime() - Static method in class org.opends.server.core.DirectoryServer
Retrieves whether operation processing times should be collected with nanosecond resolution.
getUserAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Retrieves the requested user attribute element(s) for the specified attribute type.
getUserAttribute(AttributeType, Set<String>) - Method in class org.opends.server.types.Entry
Retrieves the requested user attribute element(s) for the specified attribute type.
getUserAttributes() - Method in interface org.opends.server.core.AddOperation
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in class org.opends.server.core.AddOperationBasis
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in class org.opends.server.types.Entry
Retrieves the entire set of user (i.e., non-operational) attributes for this entry.
getUserAttributes() - Method in interface org.opends.server.types.operation.PostOperationAddOperation
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in interface org.opends.server.types.operation.PostResponseAddOperation
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in interface org.opends.server.types.operation.PostSynchronizationAddOperation
Retrieves the set of processed user attributes for the entry to add.
getUserAttributes() - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Retrieves the set of processed user attributes for the entry to add.
getUserBaseDN() - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Gets the "user-base-dn" property.
getUserBaseDN() - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Gets the "user-base-dn" property.
getUserBaseDN() - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Gets the "user-base-dn" property.
getUserBaseDN() - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Gets the "user-base-dn" property.
getUserBaseDN() - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Gets the "user-base-dn" property.
getUserBaseDN() - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Gets the "user-base-dn" property.
getUserBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn
Get the "user-base-dn" property definition.
getUserBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectAttributeToUserAttributeCertificateMapperCfgDefn
Get the "user-base-dn" property definition.
getUserBaseDNPropertyDefinition() - Method in class org.opends.server.admin.std.meta.SubjectDNToUserAttributeCertificateMapperCfgDefn
Get the "user-base-dn" property definition.
getUserDefinedNames() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves an iterable over the set of user-defined names that may be used to reference this schema definition.
getUserDefinedTime(String) - Static method in class org.opends.server.util.TimeThread
Retrieves the current time formatted using the given format string.
getUserDN() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves the DN of the user entry to which this notification applies.
getUserDNType() - Method in class org.opends.server.authorization.dseecompat.UserDNTypeURL
Returns the DN type.
getUserEntry() - Method in class org.opends.server.extensions.GSSAPIStateInfo
Retrieves the entry of the user that has authenticated on this GSSAPI session.
getUserEntry() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves user entry for whom this notification applies.
getUserEntryDN() - Method in interface org.opends.server.core.BindOperation
Retrieves the user entry DN for this bind operation.
getUserEntryDN() - Method in class org.opends.server.core.BindOperationBasis
Retrieves the user entry DN for this bind operation.
getUserEntryDN() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves the user entry DN for this bind operation.
getUserEntryDN() - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Retrieves the user entry DN for this bind operation.
getUserEntryDN() - Method in interface org.opends.server.types.operation.PostResponseBindOperation
Retrieves the user entry DN for this bind operation.
getUserEntryDN() - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Retrieves the user entry DN for this bind operation.
getUserForAuthzID(BindOperation, String) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Retrieves the user account for the user associated with the provided authorization ID.
getUserFriendlyName() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the user friendly name of this managed object definition in the default locale.
getUserFriendlyName(Locale) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the user friendly name of this managed object definition in the specified locale.
getUserFriendlyName() - Method in exception org.opends.server.admin.client.MissingMandatoryPropertiesException
Gets the user friendly name of the component that caused this exception.
getUserFriendlyName() - Method in exception org.opends.server.admin.client.OperationRejectedException
Gets the user friendly name of the component that caused this exception.
getUserFriendlyName() - Method in class org.opends.server.admin.RelationDefinition
Gets the user friendly name of this relation definition in the default locale.
getUserFriendlyName(Locale) - Method in class org.opends.server.admin.RelationDefinition
Gets the user friendly name of this relation definition in the specified locale.
getUserFriendlyPluralName() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the user friendly plural name of this managed object definition in the default locale.
getUserFriendlyPluralName(Locale) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Gets the user friendly plural name of this managed object definition in the specified locale.
getUserFriendlyPluralName() - Method in class org.opends.server.admin.InstantiableRelationDefinition
Gets the user friendly plural name of this relation definition in the default locale.
getUserFriendlyPluralName(Locale) - Method in class org.opends.server.admin.InstantiableRelationDefinition
Gets the user friendly plural name of this relation definition in the specified locale.
getUseSSLPropertyDefinition() - Method in class org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn
Get the "use-ssl" property definition.
getUseSSLPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "use-ssl" property definition.
getUseTCPKeepAlivePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "use-tcp-keep-alive" property definition.
getUseTCPNoDelayPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn
Get the "use-tcp-no-delay" property definition.
getValue() - Method in class org.opends.server.admin.condition.ContainsCondition
Returns the value that must be set for this condition to be fulfilled.
getValue() - Method in interface org.opends.server.admin.std.client.UserDefinedVirtualAttributeCfgClient
Gets the "value" property.
getValue() - Method in interface org.opends.server.admin.std.server.UserDefinedVirtualAttributeCfg
Gets the "value" property.
getValue(int) - Method in class org.opends.server.backends.jeb.SortValuesSet
Retrieve an attribute value from this values set.
getValue() - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Retrieves the value for this extended request.
getValue() - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Retrieves the value for this extended response.
getValue() - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Retrieves the value for this intermediate response.
getValue() - Method in class org.opends.server.protocols.ldap.LDAPControl
Retrieves the value for this control.
getValue() - Method in class org.opends.server.replication.plugin.ValueInfo
Get the value for which this ValueInfo was generated.
getValue(AttributeType) - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the value for the specified attribute, if defined.
getValue() - Method in class org.opends.server.tools.makeldif.TemplateValue
Retrieves the generated value.
getValue() - Method in class org.opends.server.types.AttributeValue
Retrieves the user-defined form of this attribute value.
getValue() - Method in class org.opends.server.types.Control
Retrieves the value for this control.
getValue() - Method in class org.opends.server.types.IntermediateResponse
Retrieves the value for this intermediate response.
getValue() - Method in class org.opends.server.util.args.Argument
Retrieves the string vale for this argument.
getValue() - Method in class org.opends.server.util.cli.MenuResult
Gets the menu result value if this is a menu result indicating success.
getValueBytes() - Method in class org.opends.server.types.AttributeValue
Retrieves the raw bytes that make up this attribute value.
getValueDeleteTime() - Method in class org.opends.server.replication.plugin.ValueInfo
Get the last time when the value was deleted.
getValuePlaceholder() - Method in class org.opends.server.util.args.Argument
Retrieves the value placeholder that will be displayed for this argument in the generated usage information.
getValuePropertyDefinition() - Method in class org.opends.server.admin.std.meta.UserDefinedVirtualAttributeCfgDefn
Get the "value" property definition.
getValues(SearchResult, String) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Returns a Set with the String representation of the values of an attribute in a LDAP entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.api.VirtualAttributeProvider
Generates a set of values for the provided entry.
getValues() - Method in class org.opends.server.backends.jeb.SortValues
Retrieve the attribute values in this sort values.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Generates a set of values for the provided entry.
getValues() - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Retrieves the set of values for this attribute.
getValues(AttributeType) - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves the set of values for the specified attribute, if defined.
getValues() - Method in class org.opends.server.types.Attribute
Retrieves the set of values for this attribute.
getValues() - Method in class org.opends.server.types.RawAttribute
Retrieves the set of values for this attribute.
getValues() - Method in class org.opends.server.types.VirtualAttribute
Retrieves the set of values for this attribute.
getValues() - Method in class org.opends.server.util.args.Argument
Retrieves the set of string values for this argument.
getValues() - Method in class org.opends.server.util.cli.MenuResult
Gets the menu result values if this is a menu result indicating success.
getValuesInfo() - Method in class org.opends.server.replication.plugin.AttributeInfo
Get the List of ValueInfo for this attribute Info.
getValuesInfo() - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Get the List of ValueInfo for this attribute Info.
getValuesInfo() - Method in class org.opends.server.replication.plugin.AttrInfoSingle
Get the List of ValueInfo for this attribute Info.
getValueSynopsis(E) - Method in class org.opends.server.admin.EnumPropertyDefinition
Gets the synopsis of the specified enumeration value of this enumeration property definition in the default locale.
getValueSynopsis(Locale, E) - Method in class org.opends.server.admin.EnumPropertyDefinition
Gets the synopsis of the specified enumeration value of this enumeration property definition in the specified locale.
getValueUpdateTime() - Method in class org.opends.server.replication.plugin.ValueInfo
Get the last time when the value was updated.
getVerbose() - Method in class org.opends.server.tools.LDAPToolOptions
Return the verbose flag value.
getVersion() - Method in class org.opends.server.authorization.dseecompat.AciBody
Return version string of the ACI.
getVersion() - Method in class org.opends.server.replication.protocol.StartMessage
Get the version included in the Start Message mean the replication protocol version used by the server that created the message.
getVersion() - Method in class org.opends.server.util.VersionCompatibilityIssue
Gets the build version for which this issue applies.
getVersionNumber() - Method in class org.opends.server.tools.LDAPConnectionOptions
Get the LDAP version number.
getVersionString() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the full version string for the Directory Server.
getVersionString() - Static method in class org.opends.server.types.DirectoryConfig
Retrieves the full version string for the Directory Server.
getVirtualAttribute(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Virtual Attribute.
getVirtualAttribute(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Virtual Attribute.
getVirtualAttributeRule() - Method in class org.opends.server.types.VirtualAttribute
Retrieves the virtual attribute rule that governs the behavior of this virtual attribute.
getVirtualAttributes() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of virtual attribute rules registered with the Directory Server.
getVirtualAttributes(Entry) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the set of virtual attribute rules registered with the Directory Server that are applicable to the provided entry.
getVirtualAttributesRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "virtual-attributes" relation definition.
getVLVIndex(String) - Method in class org.opends.server.backends.jeb.EntryContainer
Look for an VLV index for the given index name.
getVLVIndex(VLVIndex) - Method in class org.opends.server.backends.jeb.IndexBuffer
Get the buffered VLV values for the given VLV index.
getVLVIndexes() - Method in class org.opends.server.backends.jeb.EntryContainer
Retrieve all VLV indexes.
getVLVResultCode() - Method in class org.opends.server.controls.VLVResponseControl
Retrieves the result code for the VLV operation.
getWaitingAckSize() - Method in class org.opends.server.replication.server.ServerHandler
Get the size of the list of update waiting for acks.
getWarnedTime() - Method in class org.opends.server.core.PasswordPolicyState
Retrieves the time that the user was first warned about an upcoming expiration.
getWarningInterval() - Method in class org.opends.server.core.PasswordPolicy
Retrieves the maximum length of time in seconds before the password will expire that the user should start receiving warning notifications.
getWarningType() - Method in class org.opends.server.controls.PasswordPolicyResponseControl
Retrieves the password policy warning type contained in this control.
getWarningValue() - Method in class org.opends.server.controls.PasswordPolicyResponseControl
Retrieves the password policy warning value for this control.
getWindowSize() - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Gets the "window-size" property.
getWindowSize() - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Gets the "window-size" property.
getWindowSize() - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Gets the "window-size" property.
getWindowSize() - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Gets the "window-size" property.
getWindowSize() - Method in class org.opends.server.replication.protocol.ReplServerStartMessage
get the window size for the server that created this message.
getWindowSize() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the window size for the ldap server that created the message.
getWindowSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationDomainCfgDefn
Get the "window-size" property definition.
getWindowSizePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ReplicationServerCfgDefn
Get the "window-size" property definition.
getWorkflow() - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Gets the "workflow" property.
getWorkflow(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Workflow.
getWorkflow() - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Gets the "workflow" property.
getWorkflow(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Workflow.
getWorkflow(String) - Static method in class org.opends.server.core.WorkflowImpl
Gets a workflow that was registered with the server.
getWorkflowCandidate(DN) - Method in class org.opends.server.core.NetworkGroup
Gets the highest workflow in the topology that can handle the baseDN.
getWorkflowCandidate(DN) - Method in class org.opends.server.core.WorkflowTopologyNode
Gets the highest workflow in the topology that can handle the requestDN.
getWorkflowConfigurationMode() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "workflow-configuration-mode" property.
getWorkflowConfigurationMode() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "workflow-configuration-mode" property.
getWorkflowConfigurationMode() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the workflow configuration mode.
getWorkflowConfigurationModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "workflow-configuration-mode" property definition.
getWorkflowDNs() - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Gets the "workflow" property as a set of DNs.
getWorkflowElement(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the named Workflow Element.
getWorkflowElement() - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Gets the "workflow-element" property.
getWorkflowElement(String) - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the named Workflow Element.
getWorkflowElement() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the "workflow-element" property.
getWorkflowElement(String) - Static method in class org.opends.server.workflowelement.WorkflowElement
Gets a workflow element that was registered with the server.
getWorkflowElementDN() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the "workflow-element" property as a DN.
getWorkflowElementId() - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Gets the "workflow-element-id" property.
getWorkflowElementId() - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Gets the "workflow-element-id" property.
getWorkflowElementID() - Method in class org.opends.server.workflowelement.WorkflowElement
Provides the workflow element identifier.
getWorkflowElementIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalBackendWorkflowElementCfgDefn
Get the "workflow-element-id" property definition.
getWorkflowElementIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowElementCfgDefn
Get the "workflow-element-id" property definition.
getWorkflowElementPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Get the "workflow-element" property definition.
getWorkflowElementsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "workflow-elements" relation definition.
getWorkflowId() - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Gets the "workflow-id" property.
getWorkflowId() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the "workflow-id" property.
getWorkflowId() - Method in class org.opends.server.core.WorkflowImpl
Gets the workflow internal identifier.
getWorkflowIdPropertyDefinition() - Method in class org.opends.server.admin.std.meta.WorkflowCfgDefn
Get the "workflow-id" property definition.
getWorkflowImpl() - Method in class org.opends.server.core.WorkflowTopology
Returns the workflow implementation which contains the task tree (ie.
getWorkflowPropertyDefinition() - Method in class org.opends.server.admin.std.meta.NetworkGroupCfgDefn
Get the "workflow" property definition.
getWorkflows() - Static method in class org.opends.server.core.WorkflowImpl
Gets all the workflows that were registered with the server.
getWorkflowsRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "workflows" relation definition.
getWorkQueue() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Gets the Work Queue.
getWorkQueue() - Method in interface org.opends.server.admin.std.server.RootCfg
Gets the Work Queue.
getWorkQueue() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Get the work queue.
getWorkQueue() - Static method in class org.opends.server.core.DirectoryServer
Retrieves a reference to the Directory Server work queue.
getWorkQueueRelationDefinition() - Method in class org.opends.server.admin.std.meta.RootCfgDefn
Get the "work-queue" relation definition.
getWrapColumn() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the column at which long lines should be wrapped.
getWrappedWriter() - Method in class org.opends.server.loggers.AsyncronousTextWriter
Retrieves the wrapped writer.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.ConfigFileHandlerBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.MemoryBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.MonitorBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.ConfigFileHandlerBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.MemoryBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.MonitorBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Gets the "writability-mode" property.
getWritabilityMode() - Method in class org.opends.server.api.Backend
Retrieves the writability mode for this backend.
getWritabilityMode() - Static method in class org.opends.server.core.DirectoryServer
Retrieves the writability mode for the Directory Server.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.BackupBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.ConfigFileHandlerBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.GlobalCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LDIFBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.LocalDBBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.MemoryBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.MonitorBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.SchemaBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TaskBackendCfgDefn
Get the "writability-mode" property definition.
getWritabilityModePropertyDefinition() - Method in class org.opends.server.admin.std.meta.TrustStoreBackendCfgDefn
Get the "writability-mode" property definition.
getWriter() - Method in class org.opends.server.types.LDIFExportConfig
Retrieves the writer that should be used to write the LDIF data.
getWriteSelector() - Method in class org.opends.server.api.ClientConnection
Retrieves a Selector that may be used to ensure that write operations complete in a timely manner, or terminate the connection in the event that they fail to do so.
getWriteSelector() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves a Selector that may be used to ensure that write operations complete in a timely manner, or terminate the connection in the event that they fail to do so.
getYoungestModificationTime() - Method in class org.opends.server.types.Schema
Retrieves the modification timestamp for the file in the schema configuration directory with the youngest last modified time.
GLOBAL_ADMIN_UID - Static variable in class org.opends.admin.ads.ADSContext
Default global admin UID.
GlobalCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Global Configuration settings.
GlobalCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Global Configuration settings.
GlobalCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Global Configuration managed object definition meta information.
GlobalCfgDefn.DisabledPrivilege - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "disabled-privilege" property.
GlobalCfgDefn.EtimeResolution - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "etime-resolution" property.
GlobalCfgDefn.InvalidAttributeSyntaxBehavior - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "invalid-attribute-syntax-behavior" property.
GlobalCfgDefn.SingleStructuralObjectclassBehavior - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "single-structural-objectclass-behavior" property.
GlobalCfgDefn.WorkflowConfigurationMode - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "workflow-configuration-mode" property.
GlobalCfgDefn.WritabilityMode - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "writability-mode" property.
GREATER_OR_EQUAL_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the greaterOrEqual filter type.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is greater than or equal to the given value.
greaterThanOrEqualTo(AttributeValue) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has any value(s) that are greater than or equal to the provided value.
greaterThanOrEqualTo(AttributeValue) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute has any value(s) that are greater than or equal to the provided value.
Group<T extends GroupImplementationCfg> - Class in org.opends.server.api
This class defines the set of methods that must be implemented by a Directory Server group.
Group() - Constructor for class org.opends.server.api.Group
 
GROUP_EXECUTABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is executable by members of its group.
GROUP_READABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is readable by members of its group.
GROUP_WRITABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is writable by members of its group.
GroupDN - Class in org.opends.server.authorization.dseecompat
This class implements the groupdn bind rule keyword.
GroupImplementationCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Group Implementation settings.
GroupImplementationCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Group Implementation settings.
GroupImplementationCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Group Implementation managed object definition meta information.
GroupManager - Class in org.opends.server.core
This class provides a mechanism for interacting with all groups defined in the Directory Server.
GroupManager() - Constructor for class org.opends.server.core.GroupManager
Creates a new instance of this group manager.
GSSAPISASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism that authenticates clients through Kerberos over GSSAPI.
GSSAPISASLMechanismHandler() - Constructor for class org.opends.server.extensions.GSSAPISASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
GSSAPISASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying GSSAPI SASL Mechanism Handler settings.
GSSAPISASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying GSSAPI SASL Mechanism Handler settings.
GSSAPISASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the GSSAPI SASL Mechanism Handler managed object definition meta information.
GSSAPIStateInfo - Class in org.opends.server.extensions
This class defines a data structure that holds state information needed for processing a SASL GSSAPI bind from a client.
GSSAPIStateInfo(GSSAPISASLMechanismHandler, BindOperation, String) - Constructor for class org.opends.server.extensions.GSSAPIStateInfo
Creates a new GSSAPI state info structure with the provided information.
GuideSyntax - Class in org.opends.server.schema
This class implements the guide attribute syntax, which may be used to provide criteria for generating search filters for entries, optionally tied to a specified objectclass.
GuideSyntax() - Constructor for class org.opends.server.schema.GuideSyntax
Creates a new instance of this syntax.
GUIDTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include a GUID in the attribute value.
GUIDTag() - Constructor for class org.opends.server.tools.makeldif.GUIDTag
Creates a new instance of this GUID tag.
GZIPAction - Class in org.opends.server.loggers
This class implements a post rotation action that compresses the file using GZIP compression.
GZIPAction(String, String, boolean) - Constructor for class org.opends.server.loggers.GZIPAction
Create the action based on the original file, the new file after compression and whether the original file should be deleted.

H

handle(Callback[]) - Method in class org.opends.server.extensions.GSSAPIStateInfo
Handles any callbacks that might be required in order to process a SASL GSSAPI bind on the server.
handle(Callback[]) - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Handles the authentication callbacks to provide information needed by the JAAS login process.
handleAddOperation(PostResponseAddOperation, Entry) - Method in interface org.opends.server.api.ChangeNotificationListener
Performs any processing that may be required after an add operation.
handleAddOperation(PostResponseAddOperation, Entry) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
An Add operation succeeded.
handleAddOperation(PostResponseAddOperation, Entry) - Method in class org.opends.server.core.AuthenticatedUsers
Performs any processing that may be required after an add operation.
handleAddOperation(PostResponseAddOperation, Entry) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required after an add operation.
handleAddOperation(PostResponseAddOperation, Entry) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required after an add operation.
handleCloseError(Throwable) - Method in class org.opends.server.loggers.LogPublisherErrorHandler
Handle an exception which occurred while trying to close a log file.
handleConfigChangeResult(ConfigChangeResult, DN, String, String) - Method in class org.opends.server.extensions.ConfigFileHandler
Examines the provided result and logs a message if appropriate.
handleConflictResolution(PreOperationAddOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationDeleteOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationModifyOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationModifyDNOperation) - Method in class org.opends.server.api.SynchronizationProvider
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationModifyOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationAddOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationDeleteOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationModifyDNOperation) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any necessary synchronization processing for the operation that may be needed early on to deal with any potential conflict resolution or updates to historical data.
handleConflictResolution(PreOperationDeleteOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Implement the handleConflictResolution phase of the deleteOperation.
handleConflictResolution(PreOperationAddOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Implement the handleConflictResolution phase of the addOperation.
handleConflictResolution(PreOperationModifyDNOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Implement the handleConflictResolution phase of the ModifyDNOperation.
handleConflictResolution(PreOperationModifyOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Handle the conflict resolution.
handleDeleteError(RetentionPolicy, Throwable) - Method in class org.opends.server.loggers.LogPublisherErrorHandler
Handle an exception which occured while trying to list log files in a directory.
handleDeleteOperation(PostResponseDeleteOperation, Entry) - Method in interface org.opends.server.api.ChangeNotificationListener
Performs any processing that may be required after a delete operation.
handleDeleteOperation(PostResponseDeleteOperation, Entry) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
A delete operation succeeded.
handleDeleteOperation(PostResponseDeleteOperation, Entry) - Method in class org.opends.server.core.AuthenticatedUsers
Performs any processing that may be required after a delete operation.
handleDeleteOperation(PostResponseDeleteOperation, Entry) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required after a delete operation.
handleDeleteOperation(PostResponseDeleteOperation, Entry) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required after a delete operation.
handleDeprecatedStorageSchemes(ByteString) - Method in class org.opends.server.core.PasswordPolicyState
Performs any processing that may be necessary to remove deprecated storage schemes from the user's entry that match the provided password and re-encodes them using the default schemes.
handleFlushError(Throwable) - Method in class org.opends.server.loggers.LogPublisherErrorHandler
Handle an exception which occurred while trying to flush the writer buffer.
handleInternalSearchEntry(InternalSearchOperation, SearchResultEntry) - Method in class org.opends.server.extensions.DynamicGroupSearchThread
Performs any processing necessary for the provided search result entry.
handleInternalSearchEntry(InternalSearchOperation, SearchResultEntry) - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Performs any processing necessary for the provided search result entry.
handleInternalSearchEntry(InternalSearchOperation, SearchResultEntry) - Method in interface org.opends.server.protocols.internal.InternalSearchListener
Performs any processing necessary for the provided search result entry.
handleInternalSearchEntry(InternalSearchOperation, SearchResultEntry) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Performs any processing necessary for the provided search result entry.
handleInternalSearchReference(InternalSearchOperation, SearchResultReference) - Method in class org.opends.server.extensions.DynamicGroupSearchThread
Performs any processing necessary for the provided search result reference.
handleInternalSearchReference(InternalSearchOperation, SearchResultReference) - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Performs any processing necessary for the provided search result reference.
handleInternalSearchReference(InternalSearchOperation, SearchResultReference) - Method in interface org.opends.server.protocols.internal.InternalSearchListener
Performs any processing necessary for the provided search result reference.
handleInternalSearchReference(InternalSearchOperation, SearchResultReference) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Performs any processing necessary for the provided search result reference.
handleLowMemory() - Method in class org.opends.server.api.EntryCache
Attempts to react to a scenario in which it is determined that the system is running low on available memory.
handleLowMemory() - Method in class org.opends.server.extensions.DefaultEntryCache
Attempts to react to a scenario in which it is determined that the system is running low on available memory.
handleLowMemory() - Method in class org.opends.server.extensions.FIFOEntryCache
Attempts to react to a scenario in which it is determined that the system is running low on available memory.
handleLowMemory() - Method in class org.opends.server.extensions.FileSystemEntryCache
Attempts to react to a scenario in which it is determined that the system is running low on available memory.
handleLowMemory() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Attempts to react to a scenario in which it is determined that the system is running low on available memory.
handleModifyDNOperation(PostResponseModifyDNOperation, Entry, Entry) - Method in interface org.opends.server.api.ChangeNotificationListener
Performs any processing that may be required after a modify DN operation.
handleModifyDNOperation(PostResponseModifyDNOperation, Entry, Entry) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
A modify DN operation has succeeded.
handleModifyDNOperation(PostResponseModifyDNOperation, Entry, Entry) - Method in class org.opends.server.core.AuthenticatedUsers
Performs any processing that may be required after a modify DN operation.
handleModifyDNOperation(PostResponseModifyDNOperation, Entry, Entry) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required after a modify DN operation.
handleModifyDNOperation(PostResponseModifyDNOperation, Entry, Entry) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required after a modify DN operation.
handleModifyOperation(PostResponseModifyOperation, Entry, Entry) - Method in interface org.opends.server.api.ChangeNotificationListener
Performs any processing that may be required after a modify operation.
handleModifyOperation(PostResponseModifyOperation, Entry, Entry) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
A modify operation succeeded.
handleModifyOperation(PostResponseModifyOperation, Entry, Entry) - Method in class org.opends.server.core.AuthenticatedUsers
Performs any processing that may be required after a modify operation.
handleModifyOperation(PostResponseModifyOperation, Entry, Entry) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required after a modify operation.
handleModifyOperation(PostResponseModifyOperation, Entry, Entry) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required after a modify operation.
handleNotification(Notification, Object) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
handleOpenError(File, Throwable) - Method in class org.opends.server.loggers.LogPublisherErrorHandler
Handle an exception which occurred while trying to open a log file.
handlePasswordPolicy() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendAddOperation
Performs all password policy processing necessary for the provided add operation.
handlesEntry(DN) - Method in class org.opends.server.api.Backend
Indicates whether this backend should be used to handle operations for the provided entry.
handlesEntry(DN, List<DN>, List<DN>) - Static method in class org.opends.server.api.Backend
Indicates whether a backend should be used to handle operations for the provided entry given the set of base DNs and exclude DNs.
handleStatusNotification(AccountStatusNotification) - Method in class org.opends.server.api.AccountStatusNotificationHandler
Performs any processing that may be necessary in conjunction with the provided account status notification.
handleStatusNotification(AccountStatusNotification) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Performs any processing that may be necessary in conjunction with the provided account status notification.
handleStatusNotification(AccountStatusNotification) - Method in class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Performs any processing that may be necessary in conjunction with the provided account status notification.
handleWriteError(String, Throwable) - Method in class org.opends.server.loggers.LogPublisherErrorHandler
Handle an exception which occurred during the publishing of a log record.
hasAccessType(EnumAccessType) - Method in class org.opends.server.authorization.dseecompat.Aci
Re-direct has access type to the body's hasAccessType method.
hasAccessType(EnumAccessType) - Method in class org.opends.server.authorization.dseecompat.AciBody
Checks all of the permissions in this body for a specific access type.
hasAccessType(EnumAccessType) - Method in class org.opends.server.authorization.dseecompat.PermBindRulePair
Checks the permission to see if it has this access type.
hasAccessType(EnumAccessType) - Method in class org.opends.server.authorization.dseecompat.Permission
Checks if a given access type enumeration is equal to this classes access type.
hasAdminData() - Method in class org.opends.admin.ads.ADSContext
Returns true if the server contains Administration Data and false otherwise.
hasAllOpAttributes() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the evaluating ACI contained a targetattr all operational attributes rule match.
hasAllPrivileges(Privilege[], Operation) - Method in class org.opends.server.api.ClientConnection
Indicates whether the authenticate client has all of the specified privileges.
hasAllUserAttributes() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the evaluating ACI contained a targetattr all user attributes rule match.
hasAllValues(Entry, VirtualAttributeRule, Collection<AttributeValue>) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate all of the values in the provided collection.
hasAllValues(Collection<AttributeValue>) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute contains all the values in the collection.
hasAllValues(Collection<AttributeValue>) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute contains all the values in the collection.
hasAnyAuthenticationType(Collection<AuthenticationType>) - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether this client has authenticated using any of the authentication types in the given collection.
hasAnySASLMechanism(Collection<String>) - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether this client has authenticated using any of the SASL mechanisms in the given collection.
hasAnyValue(Entry, VirtualAttributeRule, Collection<AttributeValue>) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virutal attribute provider will generate any of the values in the provided collection.
hasAnyValue(Entry, VirtualAttributeRule, Collection<AttributeValue>) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virutal attribute provider will generate any of the values in the provided collection.
hasAnyValue(Entry, VirtualAttributeRule, Collection<AttributeValue>) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virutal attribute provider will generate any of the values in the provided collection.
hasAnyValue(Entry, VirtualAttributeRule, Collection<AttributeValue>) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virutal attribute provider will generate any of the values in the provided collection.
hasAnyValue(Collection<AttributeValue>) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute contains any of the values in the collection.
hasAnyValue(Collection<AttributeValue>) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute contains any of the values in the collection.
hasAttribute(AttributeType) - Method in class org.opends.server.tools.makeldif.Branch
Indicates whether this branch contains a reference to the specified attribute type, either in the RDN components of the DN or in the extra lines.
hasAttribute(AttributeType) - Method in class org.opends.server.tools.makeldif.Template
Indicates whether this template contains any template lines that reference the provided attribute type.
hasAttribute(AttributeType) - Method in class org.opends.server.tools.makeldif.TemplateEntry
Indicates whether this entry contains one or more values for the specified attribute type.
hasAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified attribute.
hasAttribute(AttributeType, boolean) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified attribute.
hasAttribute(AttributeType, Set<String>) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified attribute with all of the options in the provided set.
hasAttribute(AttributeType, boolean, Set<String>) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified attribute with all of the options in the provided set.
hasAttributeType(AttributeType) - Method in class org.opends.server.types.RDN
Indicates whether this RDN includes the specified attribute type.
hasAttributeType(String) - Method in class org.opends.server.types.RDN
Indicates whether this RDN includes the specified attribute type.
hasAttributeType(String) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes an attribute type with the provided name or OID.
hasAuthenticationMethod(EnumAuthMethod, String) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Determine whether the client connection has been authenticated using a specified authentication method.
hasAuthenticationMethod(EnumAuthMethod, String) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Determine whether the client connection has been authenticated using a specified authentication method.
hasAuthenticationType(AuthenticationType) - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether this client has authenticated using the specified authentication type.
hasBackend(String) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server has a backend with the specified backend ID.
hasChild(OptionalRelationDefinition<C, S>) - Method in interface org.opends.server.admin.client.ManagedObject
Determines whether or not the optional managed object associated with the specified optional relations exists.
hasChild(OptionalRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Determines whether or not the optional managed object associated with the specified optional relations exists.
hasChild(OptionalRelationDefinition<?, ?>) - Method in class org.opends.server.admin.server.ServerManagedObject
Determines whether or not the optional managed object associated with the specified optional relations exists.
hasChildren() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determine whether there are any child managed object definitions which inherit from this managed object definition.
hasChildren() - Method in class org.opends.server.config.ConfigEntry
Indicates whether this entry has any children.
hasDITContentRule(ObjectClass) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a DIT content rule for the provided objectclass.
hasDITStructureRule(int) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a DIT structure rule with the provided rule ID.
hasDITStructureRule(NameForm) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a DIT structure rule for the provided name form.
hasEntryTestRule() - Method in class org.opends.server.authorization.dseecompat.AciContainer
True if an entry test rule was found.
hasEntryTestRule() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
True if an entry test rule was found.
hasEvalOpAttributes() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the evaluating ACI either contained an explicitly defined operational attribute type in a targeattr target rule or both a targetattr all operational attributes rule matched and a explictly defined targetattr target rule matched.
hasEvalOpAttributes() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return true if the evaluating ACI either contained an explicitly defined operational attribute type in a targeattr target rule or both a targetattr all operational attributes rule matched and a explictly defined targetattr target rule matched.
hasEvalUserAttributes() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the evaluating ACI either contained an explicitly defined user attribute type in a targeattr target rule or both a targetattr all user attributes rule matched and a explictly defined targetattr target rule matched.
hasEvalUserAttributes() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Return true if the evaluating ACI either contained an explicitly defined user attribute type in a targeattr target rule or both a targetattr all user attributes rule matched and a explictly defined targetattr target rule matched.
hasGetEffectiveRightsControl() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the container is being used in a geteffectiverights evaluation.
hasGlobalArgument(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether this argument parser contains a global argument with the specified name.
hasGlobalArgumentWithLongID(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether this argument parser has a global argument with the specified long ID.
hasGlobalArgumentWithShortID(Character) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether this argument parser has a global argument with the specified short ID.
hashCode() - Method in class org.opends.admin.ads.SuffixDescriptor
hashCode() - Method in class org.opends.admin.ads.util.PreferredConnection
hashCode() - Method in class org.opends.messages.Message
Returns a hash code value for the object.
hashCode() - Method in class org.opends.server.admin.ManagedObjectPath
hashCode() - Method in class org.opends.server.admin.PropertyDefinition
Returns a hash code value for this property definition.
hashCode() - Method in class org.opends.server.admin.Tag
hashCode() - Method in class org.opends.server.api.AttributeSyntax
Retrieves the hash code for this attribute syntax.
hashCode() - Method in class org.opends.server.api.MatchingRule
Retrieves the hash code for this matching rule.
hashCode() - Method in class org.opends.server.api.SubtreeSpecification
Retrieves the hash code for this subtree specification object.
hashCode() - Method in class org.opends.server.backends.jeb.EntryID
Returns a hash code value for the object.
hashCode() - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Retrieves the hash code for this subtree specification object.
hashCode() - Method in class org.opends.server.core.ModifyOperationWrapper
hashCode() - Method in class org.opends.server.core.RelativeSubtreeSpecification
Retrieves the hash code for this subtree specification object.
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.AndRefinement
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Retrieves the hash code for this subtree specification object.
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.ItemRefinement
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.NotRefinement
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.OrRefinement
hashCode() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
hashCode() - Method in class org.opends.server.interop.LazyDN
Retrieves the hash code for this DN.
hashCode() - Method in class org.opends.server.loggers.LogLevel
Retrives the hashcode for this log level.
hashCode() - Method in class org.opends.server.plugins.profiler.ProfileStack
Retrieves the hash code for this profile stack.
hashCode() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves the hash code for this stack frame.
hashCode() - Method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves the hash code for this ASN.1 element.
hashCode() - Method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Returns a hash code value for this DirectoryRMIClientSocketFactory.
hashCode() - Method in class org.opends.server.protocols.jmx.DirectoryRMIServerSocketFactory
Returns a hash code value for this CacaoRMIServerSocketFactory.
hashCode() - Method in class org.opends.server.protocols.jmx.OpendsJmxPrincipal
hashCode() - Method in class org.opends.server.replication.common.ChangeNumber
hashCode() - Method in class org.opends.server.replication.plugin.ValueInfo
calculates the hasCode for this object.
hashCode() - Method in class org.opends.server.replication.protocol.OperationContext
hashCode() - Method in class org.opends.server.replication.protocol.UpdateMessage
hashCode() - Method in class org.opends.server.types.Attribute
Retrieves the hash code for this attribute.
hashCode() - Method in class org.opends.server.types.AttributeValue
Retrieves the hash code for this attribute value.
hashCode() - Method in class org.opends.server.types.ByteArray
Retrieves a hash code for this ByteArray.
hashCode() - Method in class org.opends.server.types.CacheEntry
Retrieves the hash code for this cache entry.
hashCode() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the hash code for this schema definition.
hashCode() - Method in class org.opends.server.types.DITContentRule
Retrieves the hash code for this DIT content rule.
hashCode() - Method in class org.opends.server.types.DITStructureRule
Retrieves the hash code for this DIT structure rule.
hashCode() - Method in class org.opends.server.types.DN
Retrieves the hash code for this DN.
hashCode() - Method in class org.opends.server.types.Entry
Retrieves a hash code for this entry.
hashCode() - Method in class org.opends.server.types.HostPort
Retrieves a hash code for this HostPort object.
hashCode() - Method in class org.opends.server.types.LDAPURL
Retrieves the hash code for this LDAP URL.
hashCode() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the hash code for this matching rule use.
hashCode() - Method in class org.opends.server.types.Modification
Retrieves the hash code for this modification.
hashCode() - Method in class org.opends.server.types.NameForm
Retrieves the hash code for this name form.
hashCode() - Method in class org.opends.server.types.RDN
Retrieves the hash code for this RDN.
hashCode() - Method in class org.opends.server.types.SearchFilter
Retrieves the hash code for this search filter.
hashCode() - Method in class org.opends.server.types.SortKey
Retrieves the hash code for this sort key.
hashCode() - Method in class org.opends.server.types.SortOrder
Retrieves the hash code for this sort order.
hashData() - Method in class org.opends.server.types.BackupConfig
Indicates whether the backup process should generate a hash of the data as it is archived that may be validated as part of the restore process.
hashData() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether to generate a cryptographic hash of the data that is written.
hasInstancesChanged(long) - Method in class org.opends.server.core.GroupManager
Compare the specified token against the current group manager token value.
hasLowerBound() - Method in class org.opends.server.config.IntegerConfigAttribute
Indicates whether a lower bound will be enforced for the value of this configuration attribute.
hasLowerBound() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Indicates whether a lower bound will be enforced for the calculated value of this configuration attribute.
hasLowerBound() - Method in class org.opends.server.util.args.IntegerArgument
Indicates whether a lower bound should be enforced for values of this argument.
hasMask(int) - Method in class org.opends.server.authorization.dseecompat.TargAttrFilterList
Check if the mask value of this TargAttrFilterList class contains the specified mask value.
hasMask(int) - Method in class org.opends.server.authorization.dseecompat.TargAttrFilters
Return true if the TargAttrFilters mask contains the specified mask.
hasMatchingRule(String) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a matching rule with the provided name or OID.
hasMatchingRuleUse(MatchingRule) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a matching rule use for the provided matching rule.
hasMoreMembers() - Method in class org.opends.server.extensions.DynamicGroupMemberList
Indicates whether the group contains any more members.
hasMoreMembers() - Method in class org.opends.server.extensions.FilteredStaticGroupMemberList
Indicates whether the group contains any more members.
hasMoreMembers() - Method in class org.opends.server.extensions.SimpleStaticGroupMemberList
Indicates whether the group contains any more members.
hasMoreMembers() - Method in class org.opends.server.types.MemberList
Indicates whether the group contains any more members.
hasName(String) - Method in class org.opends.server.types.CommonSchemaElements
Indicates whether this schema definition has the specified name.
hasName(String) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided lowercase name may be used to reference this DIT content rule.
hasName(String) - Method in class org.opends.server.types.DITStructureRule
Indicates whether this DIT structure rule has the specified name.
hasName(String) - Method in class org.opends.server.types.MatchingRuleUse
Indicates whether this matching rule use has the specified name.
hasName(String) - Method in class org.opends.server.types.NameForm
Indicates whether the provided lowercase name may be used to reference this name form.
hasNameForm(ObjectClass) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a name form for the specified objectclass.
hasNameForm(String) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes a name form with the specified name or OID.
hasNameOrOID(String) - Method in class org.opends.server.types.CommonSchemaElements
Indicates whether this schema definition has the specified name or OID.
hasNameOrOID(String) - Method in class org.opends.server.types.NameForm
Indicates whether the provided lowercase value is equal to the OID or any of the names that may be used to reference this name form.
hasNext() - Method in class org.opends.server.backends.jeb.IDSetIterator
Returns true if the iteration has more elements.
hasNext() - Method in class org.opends.server.backends.jeb.IndexIteratorRange
Returns true if the iteration has more elements.
hasNext() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Determine if there are remaining tokens.
hasNextRightBrace() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Determine if the next token is a right-brace character.
hasObjectClass(String) - Method in class org.opends.server.config.ConfigEntry
Indicates whether this configuration entry contains the specified objectclass.
hasObjectClass(ObjectClass) - Method in class org.opends.server.types.Entry
Indicates whether this entry has the specified objectclass.
hasObjectClass(String) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes an objectclass with the provided name or OID.
hasOperationalAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified operational attribute.
hasOption(ManagedObjectOption) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determines whether or not this managed object definition has the specified option.
hasOption(PropertyOption) - Method in class org.opends.server.admin.PropertyDefinition
Check if the specified option is set for this property definition.
hasOption(RelationOption) - Method in class org.opends.server.admin.RelationDefinition
Check if the specified option is set for this relation definition.
hasOption(String) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has the specified option.
hasOptions() - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has any options at all.
hasOptions(Collection<String>) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has all of the options in the provided collection.
hasPendingValues() - Method in class org.opends.server.config.ConfigAttribute
Indicates whether this attribute has been altered and that there are a set of pending values that will take effect after appropriate administrative action.
hasPrivilege(Privilege, Operation) - Method in class org.opends.server.api.ClientConnection
Indicates whether the authenticated client has the specified privilege.
hasRemoteLDAPServers() - Method in class org.opends.server.replication.server.ServerHandler
When the handler is connected to a replication server, specifies the replication server has remote LDAP servers connected to it.
hasReplicationServer() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Determines whether or not the Replication Server exists.
hasReplicationServer() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Determines whether or not the Replication Server exists.
hasRights(int) - Method in class org.opends.server.authorization.dseecompat.Aci
Check if the body of the ACI matches the rights specified.
hasRights(int) - Method in class org.opends.server.authorization.dseecompat.AciBody
Search through each permission bind rule associated with this body and try and match a single right of the specified rights.
hasRights(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Checks if the container's rights has the specified rights.
hasRights(int) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Check if an evaluation context contains a set of access rights.
hasRights(int) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Checks if the container's rights has the specified rights.
hasRights(int) - Method in class org.opends.server.authorization.dseecompat.PermBindRulePair
Try and match one or more of the specified rights against a rights set of the permission class.
hasRights(int) - Method in class org.opends.server.authorization.dseecompat.Permission
Checks if the permission's rights has the specified rights.
hasSASLMechanism(String) - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether the client is currently authenticated using the specified SASL mechanism.
hasSeenEntry() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Returns true if an entry has already been processed by an access proxy check.
hasSignature(String, String[]) - Method in class org.opends.server.types.InvokableMethod
Indicates whether this invokable method has the provided signature.
hasSubCommand(String) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether this argument parser has a subcommand with the specified name.
hasSubFrames() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Indicates whether this stack frame has one or more subordinate frames.
hasSubordinates(DN) - Method in class org.opends.server.api.Backend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.BackupBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.LDIFBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.MemoryBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.MonitorBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.SchemaBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether the requested entry has any subordinates.
hasSubordinates(DN) - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether the requested entry has any subordinates.
HasSubordinatesVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Has Subordinates Virtual Attribute settings.
HasSubordinatesVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Has Subordinates Virtual Attribute settings.
HasSubordinatesVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Has Subordinates Virtual Attribute managed object definition meta information.
HasSubordinatesVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the hasSubordinates operational attribute as described in X.501.
HasSubordinatesVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Creates a new instance of this HasSubordinates virtual attribute provider.
hasSubSuffix(DN) - Method in class org.opends.server.api.Backend
Indicates whether this backend has a subordinate backend registered with the provided base DN.
hasSuperiorRules() - Method in class org.opends.server.types.DITStructureRule
Indicates whether this DIT structure rule has one or more superior rules.
hasSyntax(String) - Method in class org.opends.server.types.Schema
Indicates whether this schema definition includes an attribute syntax with the provided name or OID.
hasTag(Tag) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determines whether or not this managed object definition has the specified tag.
hasTargAttrFiltersMatchAci(Aci) - Method in class org.opends.server.authorization.dseecompat.AciContainer
The context maintains a hashtable of ACIs that matched the targattrfilters keyword evaluation.
hasTargAttrFiltersMatchAci(Aci) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
The context maintains a hashtable of ACIs that matched the targattrfilters keyword evaluation.
hasTargAttrFiltersMatchOp(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if an ACI that evaluated to deny or allow has an targattrfilters keyword.
hasTargAttrFiltersMatchOp(int) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return true if an ACI that evaluated to deny or allow has an targattrfilters keyword.
hasUpperBound() - Method in class org.opends.server.config.IntegerConfigAttribute
Indicates whether an upper bound will be enforced for the calculated value of this configuration attribute.
hasUpperBound() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Indicates whether an upper bound will be enforced for the calculated value of this configuration attribute.
hasUpperBound() - Method in class org.opends.server.util.args.IntegerArgument
Indicates whether a upper bound should be enforced for values of this argument.
hasUserAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified user attribute.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue(Entry, VirtualAttributeRule) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate at least one value for the provided entry.
hasValue(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate the provided value.
hasValue() - Method in class org.opends.server.types.Attribute
Indicates whether this attribute contains one or more values.
hasValue(AttributeValue) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute contains the specified value.
hasValue() - Method in class org.opends.server.types.Control
Indicates whether this control has a value.
hasValue(AttributeType, Set<String>, AttributeValue) - Method in class org.opends.server.types.Entry
Indicates whether this entry contains the specified attribute value.
hasValue(AttributeType, AttributeValue) - Method in class org.opends.server.types.RDN
Indicates whether this RDN contains the specified type-value pair.
hasValue() - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute contains one or more values.
hasValue(AttributeValue) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute contains the specified value.
hasValue() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument has at least one value.
headerLength - Variable in class org.opends.server.replication.protocol.StartMessage
The length of the header of this message.
HeartbeatMessage - Class in org.opends.server.replication.protocol
This message is sent at regular intervals by the replication server when it is sending no other messages.
HeartbeatMessage() - Constructor for class org.opends.server.replication.protocol.HeartbeatMessage
Create a new HeartbeatMessage.
HeartbeatMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.HeartbeatMessage
Creates a new heartbeat message from its encoded form.
HeartbeatMonitor - Class in org.opends.server.replication.plugin
This class implements a thread to monitor heartbeat messages from the replication server.
HeartbeatMonitor(String, ProtocolSession, long) - Constructor for class org.opends.server.replication.plugin.HeartbeatMonitor
Create a heartbeat monitor thread.
HeartbeatThread - Class in org.opends.server.replication.protocol
This thread publishes a heartbeat message on a given protocol session at regular intervals when there are no other replication messages being published.
HeartbeatThread(String, ProtocolSession, long) - Constructor for class org.opends.server.replication.protocol.HeartbeatThread
Create a heartbeat thread.
HelpCallback - Interface in org.opends.server.util.cli
An interface for displaying help interactively.
HEX_CHARS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The character set that will be used for hexadecimal characters.
hexStringToByteArray(String) - Static method in class org.opends.server.util.StaticUtils
Converts the provided hexadecimal string to a byte array.
HistKey - Enum in org.opends.server.replication.plugin
Enumeration used for storing type of historical information.
Historical - Class in org.opends.server.replication.plugin
This class is used to store historical information that is used to resolve modify conflicts It is assumed that the common case is not to have conflict and therefore is optimized (in order of importance) for : 1- detecting potential conflict 2- fast update of historical information for non-conflicting change 3- fast and efficient purge 4- compact 5- solve conflict.
Historical() - Constructor for class org.opends.server.replication.plugin.Historical
 
HISTORICAL - Static variable in class org.opends.server.replication.plugin.Historical
Name used to store attachment of historical information in the operation.
HISTORICALATTRIBUTENAME - Static variable in class org.opends.server.replication.plugin.Historical
The name of the attribute used to store historical information.
HistoricalCsnOrderingMatchingRule - Class in org.opends.server.replication.plugin
Used to establish an order between historical information and index them.
HistoricalCsnOrderingMatchingRule() - Constructor for class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Construct a new HistoricalCsnOrderingMatchingRule object.
HistoricalCsnOrderingMatchingRule - Class in org.opends.server.synchronization.plugin
This class maintains compatibility with databases created before the org.opends.server.synchronization package was renamed.
HistoricalCsnOrderingMatchingRule() - Constructor for class org.opends.server.synchronization.plugin.HistoricalCsnOrderingMatchingRule
 
HistVal - Class in org.opends.server.replication.plugin
This Class is used to encode/decode historical information from the String form to the internal usable form.
HistVal(String) - Constructor for class org.opends.server.replication.plugin.HistVal
Create a new HistVal form the String encoded form.
HMAC_MD5_BLOCK_LENGTH - Static variable in class org.opends.server.util.ServerConstants
The block length in bytes used when generating an HMAC-MD5 digest.
hostNameArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'hostName' global argument.
HostPort - Class in org.opends.server.types
This class defines a data structure that combines an address and port number, as may be used to accept a connection from or initiate a connection to a remote system.
HostPort(int) - Constructor for class org.opends.server.types.HostPort
Creates a new HostPort object with the specified port number but no host.
HostPort(String, int) - Constructor for class org.opends.server.types.HostPort
Creates a new HostPort object with the specified port number but no explicit host.

I

IA5StringSyntax - Class in org.opends.server.schema
This class implements the IA5 string attribute syntax, which is simply a set of ASCII characters.
IA5StringSyntax() - Constructor for class org.opends.server.schema.IA5StringSyntax
Creates a new instance of this syntax.
ID2CHILDREN_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the children index database.
ID2CIndexer - Class in org.opends.server.backends.jeb
Implementation of an Indexer for the children index.
ID2CIndexer() - Constructor for class org.opends.server.backends.jeb.ID2CIndexer
Create a new indexer for a children index.
ID2Entry - Class in org.opends.server.backends.jeb
Represents the database containing the LDAP entries.
ID2ENTRY_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the entry database.
ID2SIndexer - Class in org.opends.server.backends.jeb
Implementation of an Indexer for the subtree index.
ID2SIndexer() - Constructor for class org.opends.server.backends.jeb.ID2SIndexer
Create a new indexer for a subtree index.
ID2SUBTREE_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the subtree index database.
ID_ADS_TRUST_STORE_BACKEND - Static variable in class org.opends.server.config.ConfigConstants
The ADS trust store backend id.
IdentifiedException - Exception in org.opends.server.types
This class defines a base exception that should be extended by any exception that exposes a unique identifier for the associated message.
IdentifiedException() - Constructor for exception org.opends.server.types.IdentifiedException
Creates a new identified exception.
IdentifiedException(Message) - Constructor for exception org.opends.server.types.IdentifiedException
Creates a new identified exception with the provided information.
IdentifiedException(Throwable) - Constructor for exception org.opends.server.types.IdentifiedException
Creates a new identified exception with the provided information.
IdentifiedException(Message, Throwable) - Constructor for exception org.opends.server.types.IdentifiedException
Creates a new identified exception with the provided information.
IdentityMapper<T extends IdentityMapperCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server identity mapper.
IdentityMapper() - Constructor for class org.opends.server.api.IdentityMapper
 
IdentityMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Identity Mapper settings.
IdentityMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Identity Mapper settings.
IdentityMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Identity Mapper managed object definition meta information.
IdentityMapperConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of identity mappers defined in the Directory Server.
IdentityMapperConfigManager() - Constructor for class org.opends.server.core.IdentityMapperConfigManager
Creates a new instance of this identity mapper config manager.
IdleTimeLimitThread - Class in org.opends.server.core
This class defines a thread that will be used to terminate client connections if they have been idle for too long.
IdleTimeLimitThread() - Constructor for class org.opends.server.core.IdleTimeLimitThread
Creates a new instance of this idle time limit thread.
IDSetIterator - Class in org.opends.server.backends.jeb
Iterator for a set of Entry IDs.
IDSetIterator(long[]) - Constructor for class org.opends.server.backends.jeb.IDSetIterator
Create a new iterator for a given array of entry IDs.
IDSetIterator(long[], EntryID) - Constructor for class org.opends.server.backends.jeb.IDSetIterator
Create a new iterator for a given array of entry IDs.
ieRunning() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Returns a boolean indiciating if an import or export is currently processed.
IfAbsentTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to base presence of one attribute on the absence of another attribute and/or attribute value.
IfAbsentTag() - Constructor for class org.opends.server.tools.makeldif.IfAbsentTag
Creates a new instance of this ifabsent tag.
IfPresentTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to base presence of one attribute on the presence of another attribute and/or attribute value.
IfPresentTag() - Constructor for class org.opends.server.tools.makeldif.IfPresentTag
Creates a new instance of this ifpresent tag.
IllegalManagedObjectNameException - Exception in org.opends.server.admin.client
Thrown when an attempt is made to create a new managed object with an illegal name.
IllegalManagedObjectNameException(String) - Constructor for exception org.opends.server.admin.client.IllegalManagedObjectNameException
Create a new illegal name exception and no naming property definition.
IllegalManagedObjectNameException(String, PropertyDefinition<?>) - Constructor for exception org.opends.server.admin.client.IllegalManagedObjectNameException
Create a new illegal name exception and a naming property definition.
IllegalPropertyValueException - Exception in org.opends.server.admin
Thrown to indicate that a property value was invalid according to its associated property definition.
IllegalPropertyValueException(PropertyDefinition<?>, Object) - Constructor for exception org.opends.server.admin.IllegalPropertyValueException
Create a new illegal property value exception.
IllegalPropertyValueStringException - Exception in org.opends.server.admin
Thrown to indicate that a property value string was invalid according to its associated property definition.
IllegalPropertyValueStringException(PropertyDefinition<?>, String) - Constructor for exception org.opends.server.admin.IllegalPropertyValueStringException
Create a new illegal property value string exception.
implies(Condition, Condition) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to false if and only if the first sub-condition evaluates to true and the second sub-condition evaluates to false.
Importer - Class in org.opends.server.backends.jeb.importLDIF
Performs a LDIF import.
Importer(LDIFImportConfig) - Constructor for class org.opends.server.backends.jeb.importLDIF.Importer
Create a new import job with the specified ldif import config.
importForceCheckPoint() - Method in class org.opends.server.backends.jeb.RootContainer
Force a checkpoint.
ImportIDSet - Interface in org.opends.server.backends.jeb.importLDIF
Interface defining and import ID set.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.api.Backend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.BackupBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.jeb.BackendImpl
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.LDIFBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.MemoryBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.MonitorBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.RootDSEBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.SchemaBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.task.TaskBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.backends.TrustStoreBackend
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.extensions.ConfigFileHandler
Imports information from an LDIF file into this backend.
importLDIF(LDIFImportConfig) - Method in class org.opends.server.replication.server.ReplicationBackend
Imports information from an LDIF file into this backend.
ImportLDIF - Class in org.opends.server.tools
This program provides a utility that may be used to import the contents of an LDIF file into a Directory Server backend.
ImportLDIF() - Constructor for class org.opends.server.tools.ImportLDIF
 
ImportTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to import data from an LDIF file into a backend.
ImportTask() - Constructor for class org.opends.server.tasks.ImportTask
 
ImportTaskListener - Interface in org.opends.server.api
This interface defines a set of methods that may be used to notify various Directory Server components whenever an LDIF import task is about to begin or has just completed.
INAPPROPRIATE_AUTHENTICATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the user attempted to perform a type of authentication that was inappropriate for the targeted entry.
INAPPROPRIATE_MATCHING - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail as a result of attempting an inappropriate form of matching on an attribute.
incEntryLimitExceededCount() - Method in class org.opends.server.backends.jeb.Index
Increment the count of the number of keys that have exceeded the entry limit since this object was created.
includeAttribute(AttributeType) - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the specified attribute should be included in the entries written to LDIF.
includeAttribute(AttributeType) - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether the specified attribute should be included in the entries read from the LDIF.
includeEntry(Entry) - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the specified entry should be included in the export based on the configured set of include and exclude filters.
includeEntry(DN) - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether to include the entry with the specified DN in the import.
includeEntry(Entry) - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether the specified entry should be included in the import based on the configured set of include and exclude filters.
includeObjectClasses() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the set of objectclasses should be included in the entries written to LDIF.
includeObjectClasses() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether the set of objectclasses should be included in the entries read from the LDIF.
includeOperationalAttributes() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the set of operational attributes should be included in the export.
includesSystemIndex() - Method in class org.opends.server.backends.jeb.RebuildConfig
Test if this rebuild config includes any system indexes to rebuild.
includeVirtualAttributes() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether virtual attributes should be included in the export.
INCOMPATIBILITY_EVENTS - Static variable in class org.opends.server.util.SetupUtils
Incompatibilities found between builds (used by the upgrade tool).
incompatiblePropertyModification(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property modification argument is incompatible with a previous modification argument.
incProcessedUpdates() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Increment the number of processed updates.
incrementEntriesSent() - Method in interface org.opends.server.core.SearchOperation
Increments by 1 the number of entries sent to the client for this search operation.
incrementEntriesSent() - Method in class org.opends.server.core.SearchOperationBasis
Increments by 1 the number of entries sent to the client for this search operation.
incrementEntriesSent() - Method in class org.opends.server.core.SearchOperationWrapper
Increments by 1 the number of entries sent to the client for this search operation.
incrementInAckCount() - Method in class org.opends.server.replication.server.ServerHandler
Increment the count of Acks received from this server.
incrementInCount() - Method in class org.opends.server.replication.server.ServerHandler
Increase the counter of update received from the server.
incrementOutCount() - Method in class org.opends.server.replication.server.ServerHandler
Increase the counter of updates sent to the server.
incrementReferencesSent() - Method in interface org.opends.server.core.SearchOperation
Increments by 1 the number of search references sent to the client for this search operation.
incrementReferencesSent() - Method in class org.opends.server.core.SearchOperationBasis
Increments by 1 the number of search references sent to the client for this search operation.
incrementReferencesSent() - Method in class org.opends.server.core.SearchOperationWrapper
Increments by 1 the number of search references sent to the client for this search operation.
incrEntryInsertCount(long) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Increment the number of new LDAP entries imported into the entry database by the given amount.
Index - Class in org.opends.server.backends.jeb
Represents an index implemented by a JE database in which each key maps to a set of entry IDs.
Index(String, Indexer, State, int, int, boolean, Environment, EntryContainer) - Constructor for class org.opends.server.backends.jeb.Index
Create a new index object.
IndexBuffer - Class in org.opends.server.backends.jeb
A buffered index is used to buffer multiple reads or writes to the same index key into a single read or write.
IndexBuffer(EntryContainer) - Constructor for class org.opends.server.backends.jeb.IndexBuffer
Construct a new empty index buffer object.
IndexBuffer.BufferedIndexValues - Class in org.opends.server.backends.jeb
A simple class representing a pair of added and deleted indexed IDs.
IndexBuffer.BufferedIndexValues() - Constructor for class org.opends.server.backends.jeb.IndexBuffer.BufferedIndexValues
 
IndexBuffer.BufferedVLVValues - Class in org.opends.server.backends.jeb
A simple class representing a pair of added and deleted VLV values.
IndexBuffer.BufferedVLVValues() - Constructor for class org.opends.server.backends.jeb.IndexBuffer.BufferedVLVValues
 
IndexBuilder - Interface in org.opends.server.backends.jeb
The interface that represents a index builder for the import process.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.ApproximateIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.EqualityIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.ID2CIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.ID2SIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.Indexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.OrderingIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.PresenceIndexer
Generate the set of index keys for an entry.
indexEntry(Entry, Set<byte[]>) - Method in class org.opends.server.backends.jeb.SubstringIndexer
Generate the set of index keys for an entry.
indexer - Variable in class org.opends.server.backends.jeb.Index
The indexer object to construct index keys from LDAP attribute values.
Indexer - Class in org.opends.server.backends.jeb
This class attempts to abstract the generation and comparison of keys for an index.
Indexer() - Constructor for class org.opends.server.backends.jeb.Indexer
 
IndexFilter - Class in org.opends.server.backends.jeb
An index filter is used to apply a search operation to a set of indexes to generate a set of candidate entries.
IndexFilter(EntryContainer, SearchOperation, StringBuilder) - Constructor for class org.opends.server.backends.jeb.IndexFilter
Construct an index filter for a search operation.
IndexIteratorAllIds - Class in org.opends.server.backends.jeb
Implements an iterator over all the entry IDs in the backend.
IndexIteratorAllIds(RootContainer) - Constructor for class org.opends.server.backends.jeb.IndexIteratorAllIds
Create a new iterator over all the entry IDs in the backend.
IndexIteratorRange - Class in org.opends.server.backends.jeb
Implements an iterator over a range of entry IDs.
IndexIteratorRange(long, long) - Constructor for class org.opends.server.backends.jeb.IndexIteratorRange
Constructs a range iterator from lower and upper bounds.
IndexMod - Class in org.opends.server.backends.jeb
A modification to an attribute index, to either insert an entry ID or delete an entry ID, for a given key.
IndexMod(byte[], EntryID, boolean) - Constructor for class org.opends.server.backends.jeb.IndexMod
Create a new index modification.
IndexModComparator - Class in org.opends.server.backends.jeb
A comparator for index modifications.
IndexModComparator(Comparator<byte[]>, boolean) - Constructor for class org.opends.server.backends.jeb.IndexModComparator
Create a new comparator for index modifications.
IndexRebuildThread - Class in org.opends.server.backends.jeb
A thread to do the actual work of rebuilding an index.
IndexType - Enum in org.opends.server.types
This class implements an enumeration that may be used to define the ways in which an attribute may be indexed within the server.
INFO - Static variable in class org.opends.server.types.DebugLogLevel
The log level that will be used for informational messages.
init(ServletConfig) - Method in class org.opends.dsml.protocol.DSMLServlet
This method will be called by the Servlet Container when this servlet is being placed into service.
init(boolean, String, String, String, String, String) - Method in class org.opends.server.tools.SSLConnectionFactory
Initialize the connection factory by creating the key and trust managers for the SSL connection.
InitializationException - Exception in org.opends.server.types
This class defines an exception that may be thrown if a problem occurs while trying to initialize a Directory Server component.
InitializationException(Message) - Constructor for exception org.opends.server.types.InitializationException
Creates a new initialization exception with the provided message.
InitializationException(Message, Throwable) - Constructor for exception org.opends.server.types.InitializationException
Creates a new initialization exception with the provided message and root cause.
initialize() - Method in class org.opends.server.admin.AbsoluteInheritedDefaultBehaviorProvider
Performs any run-time initialization required by this default behavior provider.
initialize() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Initializes all of the components associated with this managed object definition.
initialize() - Method in class org.opends.server.admin.AggregationPropertyDefinition
Performs any run-time initialization required by this property definition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.condition.ANDCondition
Initializes this condition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in interface org.opends.server.admin.condition.Condition
Initializes this condition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.condition.ContainsCondition
Initializes this condition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.condition.IsPresentCondition
Initializes this condition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.condition.NOTCondition
Initializes this condition.
initialize(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.condition.ORCondition
Initializes this condition.
initialize() - Method in class org.opends.server.admin.Constraint
Initializes this constraint.
initialize() - Method in class org.opends.server.admin.DefaultBehaviorProvider
Performs any run-time initialization required by this default behavior provider.
initialize() - Method in class org.opends.server.admin.GenericConstraint
Initializes this constraint.
initialize() - Method in class org.opends.server.admin.InstantiableRelationDefinition
Performs any run-time initialization required by this relation definition.
initialize() - Method in class org.opends.server.admin.OptionalRelationDefinition
Performs any run-time initialization required by this relation definition.
initialize() - Method in class org.opends.server.admin.PropertyDefinition
Performs any run-time initialization required by this property definition.
initialize() - Method in class org.opends.server.admin.RelationDefinition
Performs any run-time initialization required by this relation definition.
initialize() - Method in class org.opends.server.admin.SingletonRelationDefinition
Performs any run-time initialization required by this relation definition.
initialize() - Method in class org.opends.server.protocols.jmx.RmiConnector
Activates the RMI Connectors.
initialize(InitializeTargetMessage) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Initializes the domain's backend with received entries.
initialize(String) - Method in class org.opends.server.workflowelement.WorkflowElement
Initializes the instance of the workflow element.
initializeAccessControl() - Method in class org.opends.server.core.AccessControlConfigManager
Initializes the access control sub-system.
initializeAccessControlHandler(T) - Method in class org.opends.server.api.AccessControlHandler
Initializes the access control handler implementation based on the information in the provided configuration entry.
initializeAccessControlHandler(DseeCompatAccessControlHandlerCfg) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Initializes the access control handler implementation based on the information in the provided configuration entry.
initializeAccessLogger(List<AccessLogPublisherCfg>) - Method in class org.opends.server.loggers.AccessLogger
Initializes all the access log publishers.
initializeAccessLogPublisher(T) - Method in class org.opends.server.api.AccessLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeAccessLogPublisher(FileBasedAccessLogPublisherCfg) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeAccessLogPublisher(FileBasedAccessLogPublisherCfg) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeAlertHandler(T) - Method in interface org.opends.server.api.AlertHandler
Initializes this alert handler based on the information in the provided configuration entry.
initializeAlertHandler(JMXAlertHandlerCfg) - Method in class org.opends.server.extensions.JMXAlertHandler
Initializes this alert handler based on the information in the provided configuration entry.
initializeAlertHandler(SMTPAlertHandlerCfg) - Method in class org.opends.server.extensions.SMTPAlertHandler
Initializes this alert handler based on the information in the provided configuration entry.
initializeAlertHandlers() - Method in class org.opends.server.core.AlertHandlerConfigManager
Initializes all alert handlers currently defined in the Directory Server configuration.
initializeArguments() - Method in class org.opends.server.tools.InstallDSArgumentParser
Initializes the arguments without parsing them.
initializeArguments() - Method in class org.opends.server.tools.JavaPropertiesToolArgumentParser
Initializes the arguments without parsing them.
initializeAttributeSyntaxes() - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Initializes all attribute syntaxes currently defined in the Directory Server configuration.
initializeAttributeSyntaxes() - Method in class org.opends.server.core.SchemaConfigManager
Initializes all the attribute syntaxes defined in the Directory Server configuration.
initializeBackend() - Method in class org.opends.server.api.Backend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.BackupBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.jeb.BackendImpl
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.LDIFBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.MemoryBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.MonitorBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.RootDSEBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.SchemaBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.task.TaskBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.backends.TrustStoreBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.extensions.ConfigFileHandler
Initializes this backend based on the information provided when the backend was configured.
initializeBackend() - Method in class org.opends.server.replication.server.ReplicationBackend
Initializes this backend based on the information provided when the backend was configured.
initializeBackendConfig() - Method in class org.opends.server.core.BackendConfigManager
Initializes the configuration associated with the Directory Server backends.
initializeCertificateMapper(T) - Method in class org.opends.server.api.CertificateMapper
Initializes this certificate mapper based on the information in the provided configuration entry.
initializeCertificateMapper(FingerprintCertificateMapperCfg) - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Initializes this certificate mapper based on the information in the provided configuration entry.
initializeCertificateMapper(SubjectAttributeToUserAttributeCertificateMapperCfg) - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Initializes this certificate mapper based on the information in the provided configuration entry.
initializeCertificateMapper(SubjectDNToUserAttributeCertificateMapperCfg) - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Initializes this certificate mapper based on the information in the provided configuration entry.
initializeCertificateMapper(SubjectEqualsDNCertificateMapperCfg) - Method in class org.opends.server.extensions.SubjectEqualsDNCertificateMapper
Initializes this certificate mapper based on the information in the provided configuration entry.
initializeCertificateMappers() - Method in class org.opends.server.core.CertificateMapperConfigManager
Initializes all certificate mappers currently defined in the Directory Server configuration.
initializeCliGroup(DsFrameworkCliParser, BooleanArgument) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Initialize subcommand related to server group management.
initializeCliGroup(DsFrameworkCliParser, BooleanArgument) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Initialize subcommand related to server group management.
initializeCliGroup(DsFrameworkCliParser, BooleanArgument) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Initialize subcommand related to server group management.
initializeCliGroup(DsFrameworkCliParser, BooleanArgument) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Initialize subcommand related to server group management.
initializeCliGroup(DsFrameworkCliParser, BooleanArgument) - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Initialize subcommand related to server group management.
initializeConfigHandler(String, boolean) - Method in class org.opends.server.api.ConfigHandler
Bootstraps this configuration handler using the information in the provided configuration file.
initializeConfigHandler(String, boolean) - Method in class org.opends.server.extensions.ConfigFileHandler
Bootstraps this configuration handler using the information in the provided configuration file.
initializeConfiguration(String, String) - Method in class org.opends.server.core.DirectoryServer
Instantiates the configuration handler and loads the Directory Server configuration.
initializeConfiguration() - Method in class org.opends.server.core.DirectoryServer
Instantiates the configuration handler and loads the Directory Server configuration.
initializeConnectionHandler(T) - Method in class org.opends.server.api.ConnectionHandler
Initializes this connection handler provider based on the information in the provided connection handler configuration.
initializeConnectionHandler(ConnectionHandlerCfg) - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Initializes this connection handler provider based on the information in the provided connection handler configuration.
initializeConnectionHandler(JMXConnectionHandlerCfg) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Initializes this connection handler provider based on the information in the provided connection handler configuration.
initializeConnectionHandler(LDAPConnectionHandlerCfg) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Initializes this connection handler provider based on the information in the provided connection handler configuration.
initializeConnectionHandler(LDIFConnectionHandlerCfg) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Initializes this connection handler provider based on the information in the provided connection handler configuration.
initializeConnectionHandlerConfig() - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Initializes the configuration associated with the Directory Server connection handlers.
initializeConnectionSecurityProvider(ConfigEntry) - Method in class org.opends.server.api.ConnectionSecurityProvider
Initializes this connection security provider using the information in the provided configuration entry.
initializeConnectionSecurityProvider(ConfigEntry) - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Initializes this connection security provider using the information in the provided configuration entry.
initializeConnectionSecurityProvider(ConfigEntry) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Initializes this connection security provider using the information in the provided configuration entry.
initializeCoreConfig() - Method in class org.opends.server.core.CoreConfigManager
Initializes the Directory Server's core configuration.
initializeCryptoManager() - Method in class org.opends.server.core.DirectoryServer
Initializes the crypto manager for the Directory Server.
initializeDebugLogger(List<DebugLogPublisherCfg>) - Method in class org.opends.server.loggers.debug.DebugLogger
Initializes all the debug log publishers.
initializeDebugLogPublisher(T) - Method in class org.opends.server.api.DebugLogPublisher
Initializes this debug publisher provider based on the information in the provided debug publisher configuration.
initializeDebugLogPublisher(FileBasedDebugLogPublisherCfg) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Initializes this debug publisher provider based on the information in the provided debug publisher configuration.
initializeDefaultEntryCache() - Method in class org.opends.server.core.EntryCacheConfigManager
Initializes the default entry cache.
initializeEntryCache(T) - Method in class org.opends.server.api.EntryCache
Initializes this entry cache implementation so that it will be available for storing and retrieving entries.
initializeEntryCache() - Method in class org.opends.server.core.EntryCacheConfigManager
Initializes the configuration associated with the Directory Server entry cache.
initializeEntryCache(EntryCacheCfg) - Method in class org.opends.server.extensions.DefaultEntryCache
Initializes this entry cache implementation so that it will be available for storing and retrieving entries.
initializeEntryCache(FIFOEntryCacheCfg) - Method in class org.opends.server.extensions.FIFOEntryCache
Initializes this entry cache implementation so that it will be available for storing and retrieving entries.
initializeEntryCache(FileSystemEntryCacheCfg) - Method in class org.opends.server.extensions.FileSystemEntryCache
Initializes this entry cache implementation so that it will be available for storing and retrieving entries.
initializeEntryCache(SoftReferenceEntryCacheCfg) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Initializes this entry cache implementation so that it will be available for storing and retrieving entries.
initializeErrorLogger(List<ErrorLogPublisherCfg>) - Method in class org.opends.server.loggers.ErrorLogger
Initializes all the error log publishers.
initializeErrorLogPublisher(T) - Method in class org.opends.server.api.ErrorLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeErrorLogPublisher(FileBasedErrorLogPublisherCfg) - Method in class org.opends.server.loggers.TextErrorLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeErrorLogPublisher(ErrorLogPublisherCfg) - Method in class org.opends.server.loggers.ThreadFilterTextErrorLogPublisher
Initializes this access publisher provider based on the information in the provided debug publisher configuration.
initializeExtendedOperationHandler(T) - Method in class org.opends.server.api.ExtendedOperationHandler
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(GetSymmetricKeyExtendedOperationHandlerCfg) - Method in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(CancelExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.CancelExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(GetConnectionIdExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.GetConnectionIDExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(PasswordModifyExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration.
initializeExtendedOperationHandler(PasswordPolicyStateExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(StartTLSExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.StartTLSExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandler(WhoAmIExtendedOperationHandlerCfg) - Method in class org.opends.server.extensions.WhoAmIExtendedOperation
Initializes this extended operation handler based on the information in the provided configuration entry.
initializeExtendedOperationHandlers() - Method in class org.opends.server.core.ExtendedOperationConfigManager
Initializes all extended operation handlers currently defined in the Directory Server configuration.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.AttributeValueTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.DNTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.FileTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.GUIDTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.IfAbsentTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.IfPresentTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.ListTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.PresenceTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.RandomTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.RDNTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.SequentialTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.StaticTextTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.Tag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForBranch(TemplateFile, Branch, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.UnderscoreDNTag
Performs any initialization for this tag that may be needed while parsing a branch definition.
initializeForClientUse() - Static method in class org.opends.server.util.EmbeddedUtils
Sets up a number of internal server data structures to ensure that they are properly initialized for use.
initializeForParent(TemplateEntry) - Method in class org.opends.server.tools.makeldif.SequentialTag
Performs any initialization for this tag that may be needed when starting to generate entries below a new parent.
initializeForParent(TemplateEntry) - Method in class org.opends.server.tools.makeldif.Tag
Performs any initialization for this tag that may be needed when starting to generate entries below a new parent.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.AttributeValueTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.DNTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.FileTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.FirstNameTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.GUIDTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.IfAbsentTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.IfPresentTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.LastNameTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.ListTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.ParentDNTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.PresenceTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.RandomTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.RDNTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.SequentialTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.StaticTextTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.Tag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.UnderscoreDNTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeForTemplate(TemplateFile, Template, String[], int, List<Message>) - Method in class org.opends.server.tools.makeldif.UnderscoreParentDNTag
Performs any initialization for this tag that may be needed while parsing a template definition.
initializeFromRemote(short, Task) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Initializes this domain from another source server.
initializeGlobalArguments(Collection<Argument>) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Initialize the global options with the provided set of arguments.
initializeGlobalArguments(Collection<Argument>, ArgumentGroup) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Initialize the global options with the provided set of arguments.
initializeGroupImplementation(T) - Method in class org.opends.server.api.Group
Initializes a "shell" instance of this group implementation that may be used to identify and instantiate instances of this type of group in the directory data.
initializeGroupImplementation(DynamicGroupImplementationCfg) - Method in class org.opends.server.extensions.DynamicGroup
Initializes a "shell" instance of this group implementation that may be used to identify and instantiate instances of this type of group in the directory data.
initializeGroupImplementation(StaticGroupImplementationCfg) - Method in class org.opends.server.extensions.StaticGroup
Initializes a "shell" instance of this group implementation that may be used to identify and instantiate instances of this type of group in the directory data.
initializeGroupImplementation(VirtualStaticGroupImplementationCfg) - Method in class org.opends.server.extensions.VirtualStaticGroup
Initializes a "shell" instance of this group implementation that may be used to identify and instantiate instances of this type of group in the directory data.
initializeGroupImplementations() - Method in class org.opends.server.core.GroupManager
Initializes all group implementations currently defined in the Directory Server configuration.
initializeGroupManager() - Method in class org.opends.server.core.DirectoryServer
Initializes the Directory Server group manager.
initializeIdentityMapper(T) - Method in class org.opends.server.api.IdentityMapper
Initializes this identity mapper based on the information in the provided configuration entry.
initializeIdentityMapper(ExactMatchIdentityMapperCfg) - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Initializes this identity mapper based on the information in the provided configuration entry.
initializeIdentityMapper(RegularExpressionIdentityMapperCfg) - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Initializes this identity mapper based on the information in the provided configuration entry.
initializeIdentityMappers() - Method in class org.opends.server.core.IdentityMapperConfigManager
Initializes all identity mappers currently defined in the Directory Server configuration.
initializeInternal(PluginCfg, Set<PluginType>) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any initialization that should be done for all types of plugins regardless of type.
initializeJMX() - Static method in class org.opends.server.core.DirectoryServer
Performs a minimal set of JMX initialization.
initializeKeyManagerProvider(T) - Method in class org.opends.server.api.KeyManagerProvider
Initializes this key manager provider based on the information in the provided key manager provider configuration.
initializeKeyManagerProvider(FileBasedKeyManagerProviderCfg) - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Initializes this key manager provider based on the information in the provided key manager provider configuration.
initializeKeyManagerProvider(KeyManagerProviderCfg) - Method in class org.opends.server.extensions.NullKeyManagerProvider
Initializes this key manager provider based on the information in the provided key manager provider configuration.
initializeKeyManagerProvider(PKCS11KeyManagerProviderCfg) - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Initializes this key manager provider based on the information in the provided key manager provider configuration.
initializeKeyManagerProviders() - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Initializes all key manager providers currently defined in the Directory Server configuration.
initializeLoggerConfig() - Method in class org.opends.server.core.LoggerConfigManager
Initializes all the log publishers.
initializeLogRetentionPolicy(FileCountLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.FileNumberRetentionPolicy
Initializes this log retention policy based on the information in the provided retention policy configuration.
initializeLogRetentionPolicy(FreeDiskSpaceLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
Initializes this log retention policy based on the information in the provided retention policy configuration.
initializeLogRetentionPolicy(T) - Method in interface org.opends.server.loggers.RetentionPolicy
Initializes this log retention policy based on the information in the provided retention policy configuration.
initializeLogRetentionPolicy(SizeLimitLogRetentionPolicyCfg) - Method in class org.opends.server.loggers.SizeBasedRetentionPolicy
Initializes this log retention policy based on the information in the provided retention policy configuration.
initializeLogRetentionPolicyConfig() - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Initializes all the log retention policies.
initializeLogRotationPolicy(FixedTimeLogRotationPolicyCfg) - Method in class org.opends.server.loggers.FixedTimeRotationPolicy
Initializes this log rotation policy based on the information in the provided rotation policy configuration.
initializeLogRotationPolicy(T) - Method in interface org.opends.server.loggers.RotationPolicy
Initializes this log rotation policy based on the information in the provided rotation policy configuration.
initializeLogRotationPolicy(SizeLimitLogRotationPolicyCfg) - Method in class org.opends.server.loggers.SizeBasedRotationPolicy
Initializes this log rotation policy based on the information in the provided rotation policy configuration.
initializeLogRotationPolicy(TimeLimitLogRotationPolicyCfg) - Method in class org.opends.server.loggers.TimeLimitRotationPolicy
Initializes this log rotation policy based on the information in the provided rotation policy configuration.
initializeLogRotationPolicyConfig() - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Initializes all the log rotation policies.
initializeMatchingRule(T) - Method in class org.opends.server.api.MatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(ApproximateMatchingRuleCfg) - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.KeywordEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(SubstringMatchingRuleCfg) - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(OrderingMatchingRuleCfg) - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRule(EqualityMatchingRuleCfg) - Method in class org.opends.server.schema.WordEqualityMatchingRule
Initializes this matching rule based on the information in the provided configuration entry.
initializeMatchingRules() - Method in class org.opends.server.core.MatchingRuleConfigManager
Initializes all matching rules currently defined in the Directory Server configuration.
initializeMatchingRules() - Method in class org.opends.server.core.SchemaConfigManager
Initializes all the matching rules defined in the Directory Server configuration.
initializeMonitorProvider(T) - Method in class org.opends.server.api.MonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.monitors.BackendMonitor
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(ClientConnectionMonitorProviderCfg) - Method in class org.opends.server.monitors.ClientConnectionMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.monitors.DatabaseEnvironmentMonitor
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(EntryCacheMonitorProviderCfg) - Method in class org.opends.server.monitors.EntryCacheMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MemoryUsageMonitorProviderCfg) - Method in class org.opends.server.monitors.MemoryUsageMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(StackTraceMonitorProviderCfg) - Method in class org.opends.server.monitors.StackTraceMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(SystemInfoMonitorProviderCfg) - Method in class org.opends.server.monitors.SystemInfoMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.monitors.TraditionalWorkQueueMonitor
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(VersionMonitorProviderCfg) - Method in class org.opends.server.monitors.VersionMonitorProvider
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.replication.plugin.ReplicationMonitor
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.replication.server.LightweightServerHandler
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.replication.server.ReplicationServer
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProvider(MonitorProviderCfg) - Method in class org.opends.server.replication.server.ServerHandler
Initializes this monitor provider based on the information in the provided configuration entry.
initializeMonitorProviders() - Method in class org.opends.server.core.MonitorConfigManager
Initializes all monitor providers currently defined in the Directory Server configuration.
initializeNetworkGroups() - Method in class org.opends.server.core.NetworkGroupConfigManager
Initializes all network groups currently defined in the Directory Server configuration.
initializeNotificationHandlers() - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Initializes all account status notification handlers currently defined in the Directory Server configuration.
initializeParser(OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliParser
Initialize the parser with the Global options and subcommands.
initializePasswordGenerator(T) - Method in class org.opends.server.api.PasswordGenerator
Initializes this password generator based on the information in the provided configuration entry.
initializePasswordGenerator(RandomPasswordGeneratorCfg) - Method in class org.opends.server.extensions.RandomPasswordGenerator
Initializes this password generator based on the information in the provided configuration entry.
initializePasswordGenerators() - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Initializes all password generators currently defined in the Directory Server configuration.
initializePasswordPolicies() - Method in class org.opends.server.core.PasswordPolicyConfigManager
Initializes all password policies currently defined in the Directory Server configuration.
initializePasswordPolicyComponents() - Method in class org.opends.server.core.DirectoryServer
Initializes the set of password policy components for use by the Directory Server.
initializePasswordStorageScheme(T) - Method in class org.opends.server.api.PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(AESPasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(Base64PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(BlowfishPasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(ClearPasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(CryptPasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(MD5PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(RC4PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SaltedMD5PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SaltedSHA1PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SaltedSHA256PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SaltedSHA384PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SaltedSHA512PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(SHA1PasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageScheme(TripleDESPasswordStorageSchemeCfg) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Initializes this password storage scheme handler based on the information in the provided configuration entry.
initializePasswordStorageSchemes() - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Initializes all password storage schemes currently defined in the Directory Server configuration.
initializePasswordValidator(T) - Method in class org.opends.server.api.PasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(AttributeValuePasswordValidatorCfg) - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(CharacterSetPasswordValidatorCfg) - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(DictionaryPasswordValidatorCfg) - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(LengthBasedPasswordValidatorCfg) - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(RepeatedCharactersPasswordValidatorCfg) - Method in class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(SimilarityBasedPasswordValidatorCfg) - Method in class org.opends.server.extensions.SimilarityBasedPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidator(UniqueCharactersPasswordValidatorCfg) - Method in class org.opends.server.extensions.UniqueCharactersPasswordValidator
Initializes this password validator based on the information in the provided configuration entry.
initializePasswordValidators() - Method in class org.opends.server.core.PasswordValidatorConfigManager
Initializes all password validators currently defined in the Directory Server configuration.
initializePlugin(Set<PluginType>, T) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, EntryUUIDPluginCfg) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, LastModPluginCfg) - Method in class org.opends.server.plugins.LastModPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, LDAPAttributeDescriptionListPluginCfg) - Method in class org.opends.server.plugins.LDAPADListPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, PasswordPolicyImportPluginCfg) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, ProfilerPluginCfg) - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, ReferentialIntegrityPluginCfg) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, SevenBitCleanPluginCfg) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Performs any initialization necessary for this plugin.
initializePlugin(Set<PluginType>, UniqueAttributePluginCfg) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Performs any initialization necessary for this plugin.
initializePluginConfig(Set<PluginType>) - Method in class org.opends.server.core.PluginConfigManager
Initializes the configuration associated with the Directory Server plugins.
initializePlugins() - Method in class org.opends.server.core.DirectoryServer
Initializes the set of plugins defined in the Directory Server.
initializePlugins(Set<PluginType>) - Method in class org.opends.server.core.DirectoryServer
Initializes the set of plugins defined in the Directory Server.
initializeRemote(short, Task) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Process the initialization of some other server or servers in the topology specified by the target argument.
initializeRemote(short, short, Task) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Process the initialization of some other server or servers in the topology specified by the target argument when this initialization specifying the server that requests the initialization.
InitializeRequestMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
InitializeRequestMessage(DN, short, short) - Constructor for class org.opends.server.replication.protocol.InitializeRequestMessage
Creates a InitializeRequestMessage message.
InitializeRequestMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.InitializeRequestMessage
Creates a new InitializeRequestMessage by decoding the provided byte array.
initializeRootDNs() - Method in class org.opends.server.core.RootDNConfigManager
Initializes all of the root users currently defined in the Directory Server configuration, as well as the set of privileges that root users will inherit by default.
initializeSASLMechanismHandler(T) - Method in class org.opends.server.api.SASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(AnonymousSASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.AnonymousSASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(CramMD5SASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(DigestMD5SASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(ExternalSASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(GSSAPISASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandler(PlainSASLMechanismHandlerCfg) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Initializes this SASL mechanism handler based on the information in the provided configuration entry.
initializeSASLMechanismHandlers() - Method in class org.opends.server.core.SASLConfigManager
Initializes all SASL mechanism hanlders currently defined in the Directory Server configuration.
initializeSchema() - Method in class org.opends.server.core.DirectoryServer
Initializes the schema elements for the Directory Server, including the matching rules, attribute syntaxes, attribute types, and object classes.
initializeSchemaFromFiles() - Method in class org.opends.server.core.SchemaConfigManager
Initializes all the attribute type, object class, name form, DIT content rule, DIT structure rule, and matching rule use definitions by reading the server schema files.
initializeStatusNotificationHandler(T) - Method in class org.opends.server.api.AccountStatusNotificationHandler
Initializes this account status notification handler based on the information in the provided configuration entry.
initializeStatusNotificationHandler(ErrorLogAccountStatusNotificationHandlerCfg) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Initializes this account status notification handler based on the information in the provided configuration entry.
initializeStatusNotificationHandler(SMTPAccountStatusNotificationHandlerCfg) - Method in class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Initializes this account status notification handler based on the information in the provided configuration entry.
initializeSynchronizationProvider(T) - Method in class org.opends.server.api.SynchronizationProvider
Performs any initialization that might be necessary for this synchronization provider.
initializeSynchronizationProvider(ReplicationSynchronizationProviderCfg) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any initialization that might be necessary for this synchronization provider.
initializeSynchronizationProviders() - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Initializes the configuration associated with the Directory Server synchronization providers.
initializeSyntax(T) - Method in class org.opends.server.api.AttributeSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.AciSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeTypeDescriptionAttributeSyntaxCfg) - Method in class org.opends.server.schema.AttributeTypeSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.AuthPasswordSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.BinarySyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.BitStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.BooleanSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.CertificateListSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.CertificatePairSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.CertificateSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.CountryStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.DeliveryMethodSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(DirectoryStringAttributeSyntaxCfg) - Method in class org.opends.server.schema.DirectoryStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.DistinguishedNameSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.DITContentRuleSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.DITStructureRuleSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.EnhancedGuideSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.FaxNumberSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.FaxSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.GuideSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.IA5StringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.IntegerSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.JPEGSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.MatchingRuleSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.NameFormSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.NumericStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.ObjectClassSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.OctetStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.OIDSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.OtherMailboxSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.PostalAddressSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.PresentationAddressSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.PrintableStringSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.ProtocolInformationSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.SubstringAssertionSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(TelephoneNumberAttributeSyntaxCfg) - Method in class org.opends.server.schema.TelephoneNumberSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.TelexNumberSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.UserPasswordSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.UTCTimeSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
initializeSyntax(AttributeSyntaxCfg) - Method in class org.opends.server.schema.UUIDSyntax
Initializes this attribute syntax based on the information in the provided configuration entry.
InitializeTargetMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
InitializeTargetMessage(DN, short, short, short, long) - Constructor for class org.opends.server.replication.protocol.InitializeTargetMessage
Creates a InitializeDestinationMessage.
InitializeTargetMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.InitializeTargetMessage
Creates an InitializeTargetMessage by decoding the provided byte array.
InitializeTargetTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to import data from an LDIF file into a backend.
InitializeTargetTask() - Constructor for class org.opends.server.tasks.InitializeTargetTask
 
initializeTask() - Method in class org.opends.server.backends.task.Task
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.AddSchemaFileTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.BackupTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.DisconnectClientTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.EnterLockdownModeTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.ExportTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.ImportTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.InitializeTargetTask
Performs any task-specific initialization that may be required before processing can start.
InitializeTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to import data over the replication protocol from another server hosting the same replication domain.
InitializeTask() - Constructor for class org.opends.server.tasks.InitializeTask
 
initializeTask() - Method in class org.opends.server.tasks.InitializeTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.LeaveLockdownModeTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.RebuildTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.RestoreTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.SetGenerationIdTask
Performs any task-specific initialization that may be required before processing can start.
initializeTask() - Method in class org.opends.server.tasks.ShutdownTask
Performs any task-specific initialization that may be required before processing can start.
initializeTaskInternal(TaskScheduler, Entry) - Method in class org.opends.server.backends.task.Task
Performs generic initialization for this task based on the information in the provided task entry.
initializeTrustManagerIfRequired() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Forces the initialization of the trust manager with the arguments provided by the user.
initializeTrustManagerProvider(T) - Method in class org.opends.server.api.TrustManagerProvider
Initializes this trust manager provider based on the information in the provided configuration entry.
initializeTrustManagerProvider(BlindTrustManagerProviderCfg) - Method in class org.opends.server.extensions.BlindTrustManagerProvider
Initializes this trust manager provider based on the information in the provided configuration entry.
initializeTrustManagerProvider(FileBasedTrustManagerProviderCfg) - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Initializes this trust manager provider based on the information in the provided configuration entry.
initializeTrustManagerProvider(TrustManagerProviderCfg) - Method in class org.opends.server.extensions.NullTrustManagerProvider
Initializes this trust manager provider based on the information in the provided configuration entry.
initializeTrustManagerProviders() - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Initializes all trust manager providers currently defined in the Directory Server configuration.
initializeVirtualAttributeProvider(T) - Method in class org.opends.server.api.VirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(EntryDNVirtualAttributeCfg) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(EntryUUIDVirtualAttributeCfg) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(HasSubordinatesVirtualAttributeCfg) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(IsMemberOfVirtualAttributeCfg) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(MemberVirtualAttributeCfg) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(NumSubordinatesVirtualAttributeCfg) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(SubschemaSubentryVirtualAttributeCfg) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributeProvider(UserDefinedVirtualAttributeCfg) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Initializes this virtual attribute based on the information in the provided configuration entry.
initializeVirtualAttributes() - Method in class org.opends.server.core.VirtualAttributeConfigManager
Initializes all virtual attribute providers currently defined in the Directory Server configuration.
initializeWorkflowElement(LocalBackendWorkflowElementCfg) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Initializes a new instance of the local backend workflow element.
initializeWorkflowElements() - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Initializes all workflow elements currently defined in the Directory Server configuration.
initializeWorkflows() - Method in class org.opends.server.core.WorkflowConfigManager
Initializes all workflows currently defined in the Directory Server configuration.
initializeWorkQueue(T) - Method in class org.opends.server.api.WorkQueue
Initializes this work queue based on the information in the provided configuration entry.
initializeWorkQueue() - Method in class org.opends.server.core.WorkQueueConfigManager
Initializes the Directory Server's work queue.
initializeWorkQueue(TraditionalWorkQueueCfg) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Initializes this work queue based on the information in the provided configuration entry.
InProgressOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by plugins for operations that are currently in the middle of their "core" processing (e.g., for examining search result entries or references before they are sent to the client).
insert(Transaction, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Insert a record into a JE database, with optional debug logging.
insert(Transaction, DN, EntryID) - Method in class org.opends.server.backends.jeb.DN2ID
Insert a new record into the DN database.
insert(Transaction, DN, String) - Method in class org.opends.server.backends.jeb.DN2URI
Insert a URI value in the referral database.
insert(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.ID2Entry
Insert a record into the entry database.
insert(Transaction, DatabaseEntry, ImportIDSet, DatabaseEntry) - Method in class org.opends.server.backends.jeb.Index
Add the specified import ID set to the provided key.
insert(Transaction, ImportIDSet, Set<byte[]>, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.backends.jeb.Index
Add the specified import ID set to the provided keys in the keyset.
insertID(IndexBuffer, byte[], EntryID) - Method in class org.opends.server.backends.jeb.Index
Add an add entry ID operation into a index buffer.
insertID(Transaction, DatabaseEntry, EntryID) - Method in class org.opends.server.backends.jeb.Index
Insert an entry ID into the set of IDs indexed by a given key.
insertSubordinate(WorkflowTopologyNode) - Method in class org.opends.server.core.WorkflowTopologyNode
Tries to insert a new workflow in the subordinate list of one of the current workflow subordinate, or in the current workflow subordinate list.
InstallDS - Class in org.opends.server.tools
This class provides a very simple mechanism for installing the OpenDS Directory Service.
InstallDS(PrintStream, PrintStream, InputStream) - Constructor for class org.opends.server.tools.InstallDS
Constructor for the InstallDS object.
InstallDSArgumentParser - Class in org.opends.server.tools
Class used to parse the arguments of the setup command-line and to check that there are not conflicting arguments (nor missing arguments in no prompt mode).
InstallDSArgumentParser(String) - Constructor for class org.opends.server.tools.InstallDSArgumentParser
The default constructor for this class.
instance() - Static method in class org.opends.server.types.NullOutputStream
Retrieves an instance of this null output stream.
InstantiableRelationDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A managed object composite relationship definition which represents a composition of zero or more managed objects.
InstantiableRelationDefinition.Builder<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
An interface for incrementally constructing instantiable relation definitions.
InstantiableRelationDefinition.Builder(AbstractManagedObjectDefinition<?, ?>, String, String, AbstractManagedObjectDefinition<C, S>) - Constructor for class org.opends.server.admin.InstantiableRelationDefinition.Builder
Creates a new builder which can be used to incrementally build an instantiable relation definition.
INSUFFICIENT_ACCESS_RIGHTS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the client does not have permission to perform the requested operation.
intArrayFromDatabaseBytes(byte[]) - Static method in class org.opends.server.backends.jeb.JebFormat
Decode a integer array using the specified byte array read from DB.
IntegerArgument - Class in org.opends.server.util.args
This class defines an argument type that will only accept integer values, and potentially only those in a given range.
IntegerArgument(String, Character, String, boolean, boolean, Message, Message) - Constructor for class org.opends.server.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(String, Character, String, boolean, boolean, Message, boolean, int, boolean, int, Message) - Constructor for class org.opends.server.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(String, Character, String, boolean, boolean, boolean, Message, int, String, Message) - Constructor for class org.opends.server.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(String, Character, String, boolean, boolean, boolean, Message, int, String, boolean, int, boolean, int, Message) - Constructor for class org.opends.server.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerConfigAttribute - Class in org.opends.server.config
This class defines an integer configuration attribute, which can hold zero or more integer values.
IntegerConfigAttribute(String, Message, boolean, boolean, boolean, boolean, long, boolean, long) - Constructor for class org.opends.server.config.IntegerConfigAttribute
Creates a new integer configuration attribute stub with the provided information but no values.
IntegerConfigAttribute(String, Message, boolean, boolean, boolean, boolean, long, boolean, long, long) - Constructor for class org.opends.server.config.IntegerConfigAttribute
Creates a new integer configuration attribute with the provided information.
IntegerConfigAttribute(String, Message, boolean, boolean, boolean, boolean, long, boolean, long, List<Long>) - Constructor for class org.opends.server.config.IntegerConfigAttribute
Creates a new integer configuration attribute with the provided information.
IntegerConfigAttribute(String, Message, boolean, boolean, boolean, boolean, long, boolean, long, List<Long>, List<Long>) - Constructor for class org.opends.server.config.IntegerConfigAttribute
Creates a new integer configuration attribute with the provided information.
IntegerEqualityMatchingRule - Class in org.opends.server.schema
This class defines the integerMatch matching rule defined in X.520 and referenced in RFC 2252.
IntegerEqualityMatchingRule() - Constructor for class org.opends.server.schema.IntegerEqualityMatchingRule
Creates a new instance of this integerMatch matching rule.
IntegerFirstComponentEqualityMatchingRule - Class in org.opends.server.schema
This class implements the integerFirstComponentMatch matching rule defined in X.520 and referenced in RFC 2252.
IntegerFirstComponentEqualityMatchingRule() - Constructor for class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Creates a new instance of this integerFirstComponentMatch matching rule.
IntegerImportIDSet - Class in org.opends.server.backends.jeb.importLDIF
An import ID set backed by an array of ints.
IntegerImportIDSet() - Constructor for class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Create an empty import set.
IntegerImportIDSet(EntryID) - Constructor for class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Create an import set and add the specified entry ID to it.
IntegerOrderingMatchingRule - Class in org.opends.server.schema
This class defines the integerOrderingMatch matching rule defined in X.520 and referenced in RFC 4519.
IntegerOrderingMatchingRule() - Constructor for class org.opends.server.schema.IntegerOrderingMatchingRule
Creates a new instance of this integerOrderingMatch matching rule.
IntegerPropertyDefinition - Class in org.opends.server.admin
Integer property definition.
IntegerPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing integer property definitions.
IntegerSyntax - Class in org.opends.server.schema
This class defines the integer attribute syntax, which holds an arbitrarily-long integer value.
IntegerSyntax() - Constructor for class org.opends.server.schema.IntegerSyntax
Creates a new instance of this syntax.
IntegerWithUnitConfigAttribute - Class in org.opends.server.config
This class defines a configuration attribute that stores both an integer value and an associated unit.
IntegerWithUnitConfigAttribute(String, Message, boolean, HashMap<String, Double>, boolean, long, boolean, long) - Constructor for class org.opends.server.config.IntegerWithUnitConfigAttribute
Creates a new integer with unit configuration attribute stub with the provided information but no values.
IntegerWithUnitConfigAttribute(String, Message, boolean, HashMap<String, Double>, boolean, long, boolean, long, long, String) - Constructor for class org.opends.server.config.IntegerWithUnitConfigAttribute
Creates a new integer with unit configuration attribute with the provided information.
IntegerWithUnitConfigAttribute(String, Message, boolean, HashMap<String, Double>, boolean, long, boolean, long, long, String, long, String) - Constructor for class org.opends.server.config.IntegerWithUnitConfigAttribute
Creates a new integer with unit configuration attribute with the provided information.
IntermediateResponse - Class in org.opends.server.types
This class defines a data structure for holding information that may be sent to the client in the form of an intermediate response.
IntermediateResponse(Operation, String, ASN1OctetString, List<Control>) - Constructor for class org.opends.server.types.IntermediateResponse
Creates a new intermediate response with the provided information.
IntermediateResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP intermediate response protocol op, which is used to provide information to a client before the final response for an operation.
IntermediateResponseProtocolOp(String) - Constructor for class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Creates a new intermediate protocol op with the specified OID and no value.
IntermediateResponseProtocolOp(String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Creates a new intermediate response protocol op with the specified OID and value.
InternalClientConnection - Class in org.opends.server.protocols.internal
This class defines a pseudo-connection object that can be used for performing internal operations.
InternalClientConnection(AuthenticationInfo) - Constructor for class org.opends.server.protocols.internal.InternalClientConnection
Creates a new internal client connection that will be authenticated as the specified user.
InternalClientConnection(DN) - Constructor for class org.opends.server.protocols.internal.InternalClientConnection
Creates a new internal client connection that will be authenticated as the specified user.
InternalConnectionHandler - Class in org.opends.server.protocols.internal
This class defines a Directory Server connection handler that will handle internal "connections".
InternalConnectionSecurityProvider - Class in org.opends.server.extensions
This provides an implementation of a connection security provider that is intended to be used for internal client connections.
InternalConnectionSecurityProvider() - Constructor for class org.opends.server.extensions.InternalConnectionSecurityProvider
Creates a new instance of this internal connection security provider.
InternalConnectionSecurityProvider(ClientConnection, SocketChannel) - Constructor for class org.opends.server.extensions.InternalConnectionSecurityProvider
Creates a new instance of this internal connection security provider with the provided information.
InternalLDAPInputStream - Class in org.opends.server.protocols.internal
This class provides an implementation of a java.io.InputStream that can be used to facilitate internal communication with the Directory Server.
InternalLDAPInputStream(InternalLDAPSocket) - Constructor for class org.opends.server.protocols.internal.InternalLDAPInputStream
Creates a new internal LDAP input stream that will service the provided internal LDAP socket.
InternalLDAPOutputStream - Class in org.opends.server.protocols.internal
This class provides an implementation of a java.io.OutputStream that can be used to facilitate internal communication with the Directory Server.
InternalLDAPOutputStream(InternalLDAPSocket) - Constructor for class org.opends.server.protocols.internal.InternalLDAPOutputStream
Creates a new instance of an internal LDAP output stream that is associated with the provided internal LDAP socket.
InternalLDAPSocket - Class in org.opends.server.protocols.internal
This class provides an implementation of a java.net.Socket object that can be used to facilitate internal communication with the Directory Server through third-party LDAP APIs that provide the ability to use a custom socket factory when creating connections.
InternalLDAPSocket() - Constructor for class org.opends.server.protocols.internal.InternalLDAPSocket
Creates a new internal LDAP socket.
InternalLDAPSocketFactory - Class in org.opends.server.protocols.internal
This class provides an implementation of a javax.net.SocketFactory object that can be used to create internal LDAP sockets.
InternalLDAPSocketFactory() - Constructor for class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Creates a new instance of this internal LDAP socket factory.
InternalManagementContextFactory - Class in org.opends.server.tools.dsconfig
A management context factory which uses a pre-defined management context.
InternalManagementContextFactory(ManagementContext) - Constructor for class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Creates a new internal management context factory using the provided management context.
InternalMozillaLDAPSocketFactory - Class in org.opends.server.protocols.internal
This class provides an implementation of the {{netscape.ldap.LDAPSocketFactory}} class that can be used to allow the Mozilla LDAP SDK for Java to perform internal operations in OpenDS.
InternalMozillaLDAPSocketFactory() - Constructor for class org.opends.server.protocols.internal.InternalMozillaLDAPSocketFactory
Creates a new instance of this internal Mozilla LDAP socket factory.
InternalSearchListener - Interface in org.opends.server.protocols.internal
This interface defines the methods that must be implemented by a class that wishes to perform an internal search operation and be notified of matching entries and referrals as they arrive rather than altogether when the search has completed.
InternalSearchOperation - Class in org.opends.server.protocols.internal
This class defines a subclass of the core search operation that is to be used for internal searches.
InternalSearchOperation(ClientConnection, long, int, List<Control>, ByteString, SearchScope, DereferencePolicy, int, int, boolean, RawFilter, LinkedHashSet<String>, InternalSearchListener) - Constructor for class org.opends.server.protocols.internal.InternalSearchOperation
Creates a new internal search operation with the provided information.
InternalSearchOperation(ClientConnection, long, int, List<Control>, DN, SearchScope, DereferencePolicy, int, int, boolean, SearchFilter, LinkedHashSet<String>, InternalSearchListener) - Constructor for class org.opends.server.protocols.internal.InternalSearchOperation
Creates a new internal search operation with the provided information.
interrupt() - Method in class org.opends.admin.ads.util.ServerLoader
interruptRunningTasks(TaskState, Message, boolean) - Method in class org.opends.server.backends.task.TaskScheduler
Attempts to interrupt any tasks that are actively running.
interruptTask(TaskState, Message) - Method in class org.opends.server.backends.task.Task
Performs any necessary processing to prematurely interrupt the execution of this task.
interruptTask(TaskState, Message, boolean) - Method in class org.opends.server.backends.task.TaskThread
Attempts to interrupt processing on the task in progress.
interruptTask(TaskState, Message) - Method in class org.opends.server.tasks.BackupTask
Performs any necessary processing to prematurely interrupt the execution of this task.
interruptTask(TaskState, Message) - Method in class org.opends.server.tasks.ExportTask
Performs any necessary processing to prematurely interrupt the execution of this task.
interruptTask(TaskState, Message) - Method in class org.opends.server.tasks.ImportTask
Performs any necessary processing to prematurely interrupt the execution of this task.
interruptTask(TaskState, Message) - Method in class org.opends.server.tasks.RestoreTask
Performs any necessary processing to prematurely interrupt the execution of this task.
intToTypes(int) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Decodes the provided int value into a set of change types as per the specification in draft-ietf-ldapext-psearch.
intValue() - Method in enum org.opends.server.controls.PasswordPolicyErrorType
Retrieves the integer value associated with the error type to use in the associated enumerated element in the password policy response control.
intValue() - Method in enum org.opends.server.controls.PersistentSearchChangeType
Retrieves the integer value associated with this change type.
intValue() - Method in class org.opends.server.loggers.LogLevel
Get the integer value for this level.
intValue() - Method in class org.opends.server.protocols.asn1.ASN1Enumerated
Retrieves the integer value for this ASN.1 enumerated element.
intValue() - Method in class org.opends.server.protocols.asn1.ASN1Integer
Retrieves the integer value for this ASN.1 integer element.
intValue() - Method in enum org.opends.server.types.DereferencePolicy
Retrieves the integer value associated with this search scope.
intValue() - Method in enum org.opends.server.types.ModificationType
Retrieves the integer value for this modification type.
intValue() - Method in enum org.opends.server.types.SearchScope
Retrieves the integer value associated with this search scope.
INVALID_ATTRIBUTE_SYNTAX - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because of an invalid attribute syntax.
INVALID_CREDENTIALS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the user supplied invalid credentials for an authentication attempt.
INVALID_DN_SYNTAX - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the request included a malformed DN.
inverseOf(ConditionResult) - Static method in enum org.opends.server.types.ConditionResult
Returns the logical inverse of a ConditionResult value.
InvokableComponent - Interface in org.opends.server.api
This class defines an interface that may be implemented by Directory Server components that have methods that may be invoked either via adding configuration entries (e.g., task plugins) or through JMX.
InvokableMethod - Class in org.opends.server.types
This class defines a data structure that holds information about a method that may be invoked for an invokable component.
InvokableMethod(String, String, ConfigAttribute[], String, boolean, boolean) - Constructor for class org.opends.server.types.InvokableMethod
Creates a new invokable method with the provided information.
invoke(String, Object[], String[]) - Method in class org.opends.server.config.JMXMBean
Allows an action to be invoked on the Dynamic MBean.
invoke(String, Object[], String[]) - Method in class org.opends.server.extensions.JMXAlertHandler
Allows an action to be invoked on the Dynamic MBean.
invoke(InvokableComponent, Object[]) - Method in class org.opends.server.types.InvokableMethod
Calls upon the provided component to invoke this method using the given parameters.
invoke(ConsoleApplication) - Method in interface org.opends.server.util.cli.MenuCallback
Invoke the menu call-back.
invokeExportPlugins() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the LDIF export plugins should be invoked for entries as they are exported.
invokeForInternalOperations() - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Indicates whether this plugin should be invoked for internal operations.
invokeImportPlugins() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether any LDIF import plugins registered with the server should be invoked during the import operation.
invokeIntermediateResponsePlugins(IntermediateResponse) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of intermediate response plugins that have been configured in the Directory Server.
invokeLDIFExportPlugins(LDIFExportConfig, Entry) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of LDIF export plugins that have been configured in the Directory Server.
invokeLDIFImportPlugins(LDIFImportConfig, Entry) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of LDIF import plugins that have been configured in the Directory Server.
invokeMethod(String, ConfigAttribute[]) - Method in interface org.opends.server.api.InvokableComponent
Invokes the specified method with the provided arguments.
invokePostConnectPlugins(ClientConnection) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-connect plugins that have been configured in the Directory Server.
invokePostDisconnectPlugins(ClientConnection, DisconnectReason, Message) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-disconnect plugins that have been configured in the Directory Server.
invokePostOperationAbandonPlugins(PostOperationAbandonOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation abandon plugins that have been configured in the Directory Server.
invokePostOperationAddPlugins(PostOperationAddOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation add plugins that have been configured in the Directory Server.
invokePostOperationBindPlugins(PostOperationBindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation bind plugins that have been configured in the Directory Server.
invokePostOperationComparePlugins(PostOperationCompareOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation compare plugins that have been configured in the Directory Server.
invokePostOperationDeletePlugins(PostOperationDeleteOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation delete plugins that have been configured in the Directory Server.
invokePostOperationExtendedPlugins(PostOperationExtendedOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation extended plugins that have been configured in the Directory Server.
invokePostOperationModifyDNPlugins(PostOperationModifyDNOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation modify DN plugins that have been configured in the Directory Server.
invokePostOperationModifyPlugins(PostOperationModifyOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation modify plugins that have been configured in the Directory Server.
invokePostOperationSearchPlugins(PostOperationSearchOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation search plugins that have been configured in the Directory Server.
invokePostOperationUnbindPlugins(PostOperationUnbindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-operation unbind plugins that have been configured in the Directory Server.
invokePostResponseAddPlugins(PostResponseAddOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response add plugins that have been configured in the Directory Server.
invokePostResponseBindPlugins(PostResponseBindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response bind plugins that have been configured in the Directory Server.
invokePostResponseComparePlugins(PostResponseCompareOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response compare plugins that have been configured in the Directory Server.
invokePostResponseDeletePlugins(PostResponseDeleteOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response delete plugins that have been configured in the Directory Server.
invokePostResponseExtendedPlugins(PostResponseExtendedOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response extended plugins that have been configured in the Directory Server.
invokePostResponseModifyDNPlugins(PostResponseModifyDNOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response modify DN plugins that have been configured in the Directory Server.
invokePostResponseModifyPlugins(PostResponseModifyOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response modify plugins that have been configured in the Directory Server.
invokePostResponseSearchPlugins(PostResponseSearchOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-response search plugins that have been configured in the Directory Server.
invokePostSynchronizationAddPlugins(PostSynchronizationAddOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-synchronization add plugins that have been configured in the Directory Server.
invokePostSynchronizationDeletePlugins(PostSynchronizationDeleteOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-synchronization delete plugins that have been configured in the Directory Server.
invokePostSynchronizationModifyDNPlugins(PostSynchronizationModifyDNOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-synchronization modify DN plugins that have been configured in the Directory Server.
invokePostSynchronizationModifyPlugins(PostSynchronizationModifyOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of post-synchronization modify plugins that have been configured in the Directory Server.
invokePreOperationAddPlugins(PreOperationAddOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation add plugins that have been configured in the Directory Server.
invokePreOperationBindPlugins(PreOperationBindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation bind plugins that have been configured in the Directory Server.
invokePreOperationComparePlugins(PreOperationCompareOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation compare plugins that have been configured in the Directory Server.
invokePreOperationDeletePlugins(PreOperationDeleteOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation delete plugins that have been configured in the Directory Server.
invokePreOperationExtendedPlugins(PreOperationExtendedOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation extended plugins that have been configured in the Directory Server.
invokePreOperationModifyDNPlugins(PreOperationModifyDNOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation modify DN plugins that have been configured in the Directory Server.
invokePreOperationModifyPlugins(PreOperationModifyOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation modify plugins that have been configured in the Directory Server.
invokePreOperationSearchPlugins(PreOperationSearchOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-operation search plugins that have been configured in the Directory Server.
invokePreParseAbandonPlugins(PreParseAbandonOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse abandon plugins that have been configured in the Directory Server.
invokePreParseAddPlugins(PreParseAddOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse add plugins that have been configured in the Directory Server.
invokePreParseBindPlugins(PreParseBindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse bind plugins that have been configured in the Directory Server.
invokePreParseComparePlugins(PreParseCompareOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse compare plugins that have been configured in the Directory Server.
invokePreParseDeletePlugins(PreParseDeleteOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse delete plugins that have been configured in the Directory Server.
invokePreParseExtendedPlugins(PreParseExtendedOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse extended plugins that have been configured in the Directory Server.
invokePreParseModifyDNPlugins(PreParseModifyDNOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse modify DN plugins that have been configured in the Directory Server.
invokePreParseModifyPlugins(PreParseModifyOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse modify plugins that have been configured in the Directory Server.
invokePreParseSearchPlugins(PreParseSearchOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse search plugins that have been configured in the Directory Server.
invokePreParseUnbindPlugins(PreParseUnbindOperation) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of pre-parse unbind plugins that have been configured in the Directory Server.
invokeSearchResultEntryPlugins(LocalBackendSearchOperation, SearchResultEntry) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of search result entry plugins that have been configured in the Directory Server.
invokeSearchResultEntryPlugins(SearchEntrySearchOperation, SearchResultEntry) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of search result entry plugins that have been configured in the Directory Server.
invokeSearchResultReferencePlugins(LocalBackendSearchOperation, SearchResultReference) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of search result reference plugins that have been configured in the Directory Server.
invokeSearchResultReferencePlugins(SearchReferenceSearchOperation, SearchResultReference) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of search result reference plugins that have been configured in the Directory Server.
invokeShutdownPlugins(Message) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of shutdown plugins that have been configured in the Directory Server.
invokeStartupPlugins() - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of startup plugins that have been registered with the Directory Server.
invokeSubordinateModifyDNPlugins(SubordinateModifyDNOperation, Entry, Entry, List<Modification>) - Method in class org.opends.server.core.PluginConfigManager
Invokes the set of subordinate modify DN plugins that have been configured in the Directory Server.
ioArgGroup - Variable in class org.opends.server.util.args.ArgumentParser
Group for arguments that are related to utility input/output like verbose, quite, no-prompt etc.
IP - Class in org.opends.server.authorization.dseecompat
This class represents a single ACI's IP bind rule expression.
IPAddressMaskPropertyDefinition - Class in org.opends.server.admin
IP address mask property definition.
IPAddressMaskPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing IP address mask property definitions.
IPAddressPropertyDefinition - Class in org.opends.server.admin
IP address property definition.
IPAddressPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing IP address property definitions.
is64Bit() - Static method in class org.opends.server.util.RuntimeInformation
Returns whether the architecture of the JVM we are running under is 64-bit or not.
IS_WEBSTART - Static variable in class org.opends.server.util.SetupUtils
Java property used to known if we are using web start or not.
isAccessControlEnabled() - Method in class org.opends.server.core.AccessControlConfigManager
Determine if access control is enabled according to the current configuration.
isAccessType(String) - Method in enum org.opends.server.authorization.dseecompat.EnumAccessType
Checks if the access type is equal to the string representation passed in.
isAccountExpired() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's account is currently expired.
isActive() - Method in class org.opends.server.extensions.TraditionalWorkerThread
Indicates whether this worker thread is actively processing a request.
isAddAcceptable(ManagementContext, ManagedObject<?>, Collection<Message>) - Method in class org.opends.server.admin.client.ClientConstraintHandler
Determines whether or not the newly created managed object which is about to be added to the server configuration satisfies this constraint.
isAddMissingRDNAttributes() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "add-missing-rdn-attributes" property.
isAddMissingRDNAttributes() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "add-missing-rdn-attributes" property.
isAddOperation() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if this is an add operation, needed by the userattr USERDN parent inheritance level 0 processing.
isAddOperation() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return true if this is an add operation, needed by the userattr USERDN parent inheritance level 0 processing.
isAddressInUse(InetAddress, int, boolean) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided TCP address is already in use.
isAdministratorAlreadyRegistered(Map<ADSContext.AdministratorProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Returns whether a given administrator is already registered or not.
isAdvancedMode() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not the user has requested advanced mode.
isAdvancedMode() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not the user has requested advanced mode.
isAgain() - Method in class org.opends.server.util.cli.MenuResult
Determines if this menu result indicates that the menu should be displayed again.
isAlias() - Method in class org.opends.server.types.Entry
Indicates whether this entry meets the criteria to consider it an alias (e.g., it contains the "aliasObject" objectclass and a "alias" attribute).
isAllOpAttributes() - Method in class org.opends.server.authorization.dseecompat.TargetAttr
This flag is set if the parsing code saw: targetattr="+" or targetattr != "+".
isAllowAttributeNameExceptions() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "allow-attribute-name-exceptions" property.
isAllowAttributeNameExceptions() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "allow-attribute-name-exceptions" property.
isAllowClassValidation() - Static method in class org.opends.server.admin.ClassPropertyDefinition
Determine whether or not class property definitions should validate class name property values.
isAllowed(LocalBackendAddOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided add operation is allowed based on the access control configuration.
isAllowed(DN, Operation, Control) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided control is allowed based on the access control configuration and the specified operation.
isAllowed(LocalBackendBindOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided bind operation is allowed based on the access control configuration.
isAllowed(LocalBackendCompareOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided compare operation is allowed based on the access control configuration.
isAllowed(LocalBackendDeleteOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided delete operation is allowed based on the access control configuration.
isAllowed(ExtendedOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided extended operation is allowed based on the access control configuration.
isAllowed(LocalBackendModifyOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided modify operation is allowed based on the access control configuration.
isAllowed(LocalBackendModifyDNOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided modify DN operation is allowed based on the access control configuration.
isAllowed(LocalBackendSearchOperation) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided search operation is allowed based on the access control configuration.
isAllowed(LocalBackendAddOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Check access on add operations.
isAllowed(LocalBackendCompareOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Check access on compare operations.
isAllowed(LocalBackendDeleteOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Check access on delete operations.
isAllowed(LocalBackendModifyOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Check access on modify operations.
isAllowed(LocalBackendModifyDNOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Checks access on a modifyDN operation.
isAllowed(DN, Operation, Control) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Indicates whether the provided control is allowed based on the access control configuration and the specified operation.
isAllowed(ExtendedOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Indicates whether the provided extended operation is allowed based on the access control configuration.
isAllowed(LocalBackendBindOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Indicates whether the provided bind operation is allowed based on the access control configuration.
isAllowed(LocalBackendSearchOperation) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Indicates whether the provided search operation is allowed based on the access control configuration.
isAllowedAuxiliaryClass(ObjectClass) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided auxiliary objectclass is allowed for use by this DIT content rule.
isAllowExpiredPasswordChanges() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "allow-expired-password-changes" property.
isAllowExpiredPasswordChanges() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "allow-expired-password-changes" property.
isAllowLDAPV2() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "allow-ldap-v2" property.
isAllowLDAPV2() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "allow-ldap-v2" property.
isAllowMultiplePasswordValues() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "allow-multiple-password-values" property.
isAllowMultiplePasswordValues() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "allow-multiple-password-values" property.
isAllowPreEncodedPasswords() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "allow-pre-encoded-passwords" property.
isAllowPreEncodedPasswords() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "allow-pre-encoded-passwords" property.
isAllowRetrievingMembership() - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Gets the "allow-retrieving-membership" property.
isAllowRetrievingMembership() - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Gets the "allow-retrieving-membership" property.
isAllowStartTLS() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "allow-start-tls" property.
isAllowStartTLS() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "allow-start-tls" property.
isAllowTCPReuseAddress() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "allow-tcp-reuse-address" property.
isAllowTCPReuseAddress() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "allow-tcp-reuse-address" property.
isAllowUnclassifiedCharacters() - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Gets the "allow-unclassified-characters" property.
isAllowUnclassifiedCharacters() - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Gets the "allow-unclassified-characters" property.
isAllowUnlimited() - Method in class org.opends.server.admin.DurationPropertyDefinition
Determine whether this property allows unlimited durations.
isAllowUnlimited() - Method in class org.opends.server.admin.IntegerPropertyDefinition
Determine whether this property allows unlimited values.
isAllowUnlimited() - Method in class org.opends.server.admin.SizePropertyDefinition
Determine whether this property allows unlimited memory sizes.
isAllowUserPasswordChanges() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "allow-user-password-changes" property.
isAllowUserPasswordChanges() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "allow-user-password-changes" property.
isAllowZeroLengthValues() - Method in interface org.opends.server.admin.std.client.DirectoryStringAttributeSyntaxCfgClient
Gets the "allow-zero-length-values" property.
isAllowZeroLengthValues() - Method in interface org.opends.server.admin.std.server.DirectoryStringAttributeSyntaxCfg
Gets the "allow-zero-length-values" property.
isAllUserAttributes() - Method in class org.opends.server.authorization.dseecompat.TargetAttr
This flag is set if the parsing code saw: targetattr="*" or targetattr != "*".
isAlpha(char) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided character is an ASCII alphabetic character.
isAncestorOf(DN) - Method in class org.opends.server.interop.LazyDN
Indicates whether this DN is an ancestor of the provided DN (i.e., that the RDN components of this DN are the same as the last RDN components for the provided DN).
isAncestorOf(DN) - Method in class org.opends.server.types.DN
Indicates whether this DN is an ancestor of the provided DN (i.e., that the RDN components of this DN are the same as the last RDN components for the provided DN).
isAnonymousUser() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Check if the remote client is bound anonymously.
isAnonymousUser() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Check if the remote client is bound anonymously.
isAppend() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "append" property.
isAppend() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "append" property.
isAppend() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "append" property.
isAppend() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "append" property.
isAppend() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "append" property.
isAppend() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "append" property.
isApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.Aci
Test if the given ACI is applicable using the target match information provided.
isApplicable(AciTargetMatchContext) - Method in class org.opends.server.authorization.dseecompat.ExtOp
Check if a extop is applicable based on the provided target match context.
isApplicable(AttributeType, TargetAttr) - Static method in class org.opends.server.authorization.dseecompat.TargetAttr
Performs test to see if the specified is applicable to the specified TargetAttr.
isApplicable(AciTargetMatchContext) - Method in class org.opends.server.authorization.dseecompat.TargetControl
Check if a targetcontrol is applicable based on the provided target match context.
isApplicable(AciTargetMatchContext) - Method in class org.opends.server.authorization.dseecompat.TargetFilter
Checks if a targetfilter matches an evaluation context.
isApplicableAddDel(AciTargetMatchContext) - Method in class org.opends.server.authorization.dseecompat.TargAttrFilters
Check if this TargAttrFilters object is applicable to the specified target match context.
isApplicableMod(AciTargetMatchContext, Aci) - Method in class org.opends.server.authorization.dseecompat.TargAttrFilters
Check if this TargAttrFilters object is applicable to the target specified match context.
isApplicationSpecific() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element is in the application-specific class.
isAssured() - Method in class org.opends.server.replication.protocol.UpdateMessage
Get a boolean indicating if the Update must be processed as an Asynchronous or as an assured replication.
isAsynchronous() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "asynchronous" property.
isAsynchronous() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "asynchronous" property.
isAsynchronous() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "asynchronous" property.
isAsynchronous() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "asynchronous" property.
isAsynchronous() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "asynchronous" property.
isAsynchronous() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "asynchronous" property.
isAuthenticated() - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether this client has successfully authenticated to the server.
isAuthzidAuthorizationDN() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Returns true if the geteffectiverights control's authZid DN is equal to the authoritzation entry's DN.
isAutoFlush() - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Gets the "auto-flush" property.
isAutoFlush() - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Gets the "auto-flush" property.
isAutoFlush() - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Gets the "auto-flush" property.
isAutoFlush() - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Gets the "auto-flush" property.
isAutoFlush() - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Gets the "auto-flush" property.
isAutoFlush() - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Gets the "auto-flush" property.
isBindRuleBooleanOperand(String) - Method in enum org.opends.server.authorization.dseecompat.EnumBooleanTypes
Checks to see if the boolean type string is equal to the enumeration type name.
isBindRuleKeyword(String) - Method in enum org.opends.server.authorization.dseecompat.EnumBindRuleKeyword
Checks to see if the keyword string is equal to the enumeration.
isBindRuleType(String) - Method in enum org.opends.server.authorization.dseecompat.EnumBindRuleType
Checks to see if the type string is equal to the enumeration type name.
isBindWithDNRequiresPassword() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "bind-with-dn-requires-password" property.
isBindWithDNRequiresPassword() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "bind-with-dn-requires-password" property.
isBound() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether this socket is bound to a local address.
isCancel() - Method in class org.opends.server.util.cli.MenuResult
Determines if this menu result indicates that the user chose to cancel any task currently in progress and go back to the previous main menu if applicable.
isCancelable() - Method in class org.opends.server.tools.tasks.TaskEntry
Indicates whether or not this task supports a cancel operation.
isCancelled() - Method in class org.opends.server.backends.task.Task
Indicates whether or not this task has been cancelled.
isCancelled(TaskState) - Static method in enum org.opends.server.backends.task.TaskState
Indicates whether or not this task has been cancelled.
isCancelled() - Method in class org.opends.server.types.OperationConfig
Indicates whether or not this operation has been cancelled.
isCaseInsensitive() - Method in class org.opends.server.admin.StringPropertyDefinition
Query whether values of this property are case-insensitive.
isCaseSensitive() - Method in class org.opends.server.util.args.MultiChoiceArgument
Indicates whether the set of allowed values for this argument should be treated in a case-sensitive manner.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Gets the "case-sensitive-validation" property.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Gets the "case-sensitive-validation" property.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Gets the "case-sensitive-validation" property.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Gets the "case-sensitive-validation" property.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Gets the "case-sensitive-validation" property.
isCaseSensitiveValidation() - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Gets the "case-sensitive-validation" property.
isCertificateException(Throwable) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Tells whether the provided Throwable was caused because of a problem with a certificate while trying to establish a connection.
isCheckSchema() - Static method in class org.opends.server.admin.AttributeTypePropertyDefinition
Determines whether or not attribute type names should be validated against the schema.
isCheckSchema() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "check-schema" property.
isCheckSchema() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "check-schema" property.
isChildOf(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determines whether or not this managed object definition is a sub-type of the provided managed object definition.
isCli() - Method in class org.opends.server.tools.InstallDSArgumentParser
Returns whether the command was launched in CLI mode or not.
isClientAcceptsReferrals() - Method in interface org.opends.server.core.SearchOperation
Indicates whether the client is able to handle referrals.
isClientAcceptsReferrals() - Method in class org.opends.server.core.SearchOperationBasis
Indicates whether the client is able to handle referrals.
isClientAcceptsReferrals() - Method in class org.opends.server.core.SearchOperationWrapper
Indicates whether the client is able to handle referrals.
isClosed() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether this socket is closed.
isCollective() - Method in class org.opends.server.types.AttributeType
Indicates whether this attribute type is declared "collective".
isCommitted() - Method in class org.opends.server.replication.plugin.PendingChange
Check if a Change is already committed to the database.
isCompactEncoding() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "compact-encoding" property.
isCompactEncoding() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "compact-encoding" property.
isCompactEncoding() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "compact-encoding" property.
isCompactEncoding() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "compact-encoding" property.
isCompactEncoding() - Method in class org.opends.server.backends.jeb.DataConfig
Determine whether entries should be encoded with the compact form before writing to the database.
isCompressed() - Method in class org.opends.server.backends.jeb.DataConfig
Determine whether data should be compressed before writing to the database.
isCompressed() - Method in class org.opends.server.types.BackupInfo
Indicates whether this backup is compressed.
isCompressed() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether the input LDIF source is expected to be compressed.
isConfigurationAcceptable(AccessControlHandlerCfg, List<Message>) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided configuration is acceptable for this access control handler.
isConfigurationAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.api.AccessLogPublisher
Indicates whether the provided configuration is acceptable for this access log publisher.
isConfigurationAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.api.AccountStatusNotificationHandler
Indicates whether the provided configuration is acceptable for this account status notification handler.
isConfigurationAcceptable(AlertHandlerCfg, List<Message>) - Method in interface org.opends.server.api.AlertHandler
Indicates whether the provided configuration is acceptable for this alert handler.
isConfigurationAcceptable(AttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.api.AttributeSyntax
Indicates whether the provided configuration is acceptable for this attribute syntax.
isConfigurationAcceptable(Configuration, List<Message>) - Method in class org.opends.server.api.Backend
Indicates whether the provided configuration is acceptable for this backend.
isConfigurationAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.api.CertificateMapper
Indicates whether the provided configuration is acceptable for this certificate mapper.
isConfigurationAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.api.ConnectionHandler
Indicates whether the provided configuration is acceptable for this connection handler.
isConfigurationAcceptable(DebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.api.DebugLogPublisher
Indicates whether the provided configuration is acceptable for this debug log publisher.
isConfigurationAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.api.EntryCache
Indicates whether the provided configuration is acceptable for this entry cache.
isConfigurationAcceptable(ErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.api.ErrorLogPublisher
Indicates whether the provided configuration is acceptable for this error log publisher.
isConfigurationAcceptable(ExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.api.ExtendedOperationHandler
Indicates whether the provided configuration is acceptable for this extended operation handler.
isConfigurationAcceptable(GroupImplementationCfg, List<Message>) - Method in class org.opends.server.api.Group
Indicates whether the provided configuration is acceptable for this group implementation.
isConfigurationAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.api.IdentityMapper
Indicates whether the provided configuration is acceptable for this identity mapper.
isConfigurationAcceptable(T, List<Message>) - Method in class org.opends.server.api.KeyManagerProvider
Indicates whether the provided configuration is acceptable for this key manager provider.
isConfigurationAcceptable(MatchingRuleCfg, List<Message>) - Method in class org.opends.server.api.MatchingRule
Indicates whether the provided configuration is acceptable for this matching rule.
isConfigurationAcceptable(MonitorProviderCfg, List<Message>) - Method in class org.opends.server.api.MonitorProvider
Indicates whether the provided configuration is acceptable for this monitor provider.
isConfigurationAcceptable(PasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.api.PasswordGenerator
Indicates whether the provided configuration is acceptable for this password generator.
isConfigurationAcceptable(PasswordStorageSchemeCfg, List<Message>) - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether the provided configuration is acceptable for this password storage scheme.
isConfigurationAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.api.PasswordValidator
Indicates whether the provided configuration is acceptable for this password validator.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.api.SASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(SynchronizationProviderCfg, List<Message>) - Method in class org.opends.server.api.SynchronizationProvider
Indicates whether the provided configuration is acceptable for this synchronization provider.
isConfigurationAcceptable(TrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.api.TrustManagerProvider
Indicates whether the provided configuration is acceptable for this trust manager provider.
isConfigurationAcceptable(VirtualAttributeCfg, List<Message>) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether the provided configuration is acceptable for this virtual attribute provider.
isConfigurationAcceptable(Configuration, List<Message>) - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether the provided configuration is acceptable for this backend.
isConfigurationAcceptable(Configuration, List<Message>) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether the provided configuration is acceptable for this backend.
isConfigurationAcceptable(Configuration, List<Message>) - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether the provided configuration is acceptable for this backend.
isConfigurationAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Indicates whether the provided configuration is acceptable for this password validator.
isConfigurationAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Indicates whether the provided configuration is acceptable for this password validator.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Indicates whether the provided configuration is acceptable for this password validator.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Indicates whether the provided configuration is acceptable for this account status notification handler.
isConfigurationAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Indicates whether the provided configuration is acceptable for this identity mapper.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.FIFOEntryCache
Indicates whether the provided configuration is acceptable for this entry cache.
isConfigurationAcceptable(FileBasedKeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Indicates whether the provided configuration is acceptable for this key manager provider.
isConfigurationAcceptable(TrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Indicates whether the provided configuration is acceptable for this trust manager provider.
isConfigurationAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.FileSystemEntryCache
Indicates whether the provided configuration is acceptable for this entry cache.
isConfigurationAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Indicates whether the provided configuration is acceptable for this certificate mapper.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(AlertHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.JMXAlertHandler
Indicates whether the provided configuration is acceptable for this alert handler.
isConfigurationAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Indicates whether the provided configuration is acceptable for this password validator.
isConfigurationAcceptable(ExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Indicates whether the provided configuration is acceptable for this extended operation handler.
isConfigurationAcceptable(PKCS11KeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Indicates whether the provided configuration is acceptable for this key manager provider.
isConfigurationAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Indicates whether the provided configuration is acceptable for this SASL mechanism handler.
isConfigurationAcceptable(PasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.extensions.RandomPasswordGenerator
Indicates whether the provided configuration is acceptable for this password generator.
isConfigurationAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Indicates whether the provided configuration is acceptable for this identity mapper.
isConfigurationAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Indicates whether the provided configuration is acceptable for this account status notification handler.
isConfigurationAcceptable(AlertHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.SMTPAlertHandler
Indicates whether the provided configuration is acceptable for this alert handler.
isConfigurationAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Indicates whether the provided configuration is acceptable for this entry cache.
isConfigurationAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Indicates whether the provided configuration is acceptable for this certificate mapper.
isConfigurationAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Indicates whether the provided configuration is acceptable for this certificate mapper.
isConfigurationAcceptable(DebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Indicates whether the provided configuration is acceptable for this debug log publisher.
isConfigurationAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Indicates whether the provided configuration is acceptable for this access log publisher.
isConfigurationAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Indicates whether the provided configuration is acceptable for this access log publisher.
isConfigurationAcceptable(ErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextErrorLogPublisher
Indicates whether the provided configuration is acceptable for this error log publisher.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.LastModPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.LDAPADListPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Indicates whether the provided configuration is acceptable for this plugin.
isConfigurationAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Indicates whether the provided configuration is acceptable for this connection handler.
isConfigurationAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether the provided configuration is acceptable for this connection handler.
isConfigurationAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Indicates whether the provided configuration is acceptable for this connection handler.
isConfigurationAcceptable(ReplicationDomainCfg, List<Message>) - Static method in class org.opends.server.replication.plugin.ReplicationDomain
Check if the provided configuration is acceptable for add.
isConfigurationAcceptable(ReplicationServerCfg, List<Message>) - Static method in class org.opends.server.replication.server.ReplicationServer
Check if the provided configuration is acceptable for add.
isConfigurationAcceptable(WorkflowElementCfg, List<String>) - Method in class org.opends.server.workflowelement.WorkflowElement
Indicates whether the provided configuration is acceptable for this workflow elelement.
isConfigurationAddAcceptable(T, List<Message>) - Method in interface org.opends.server.admin.server.ConfigurationAddListener
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ServerManagedObject<? extends T>, List<Message>) - Method in interface org.opends.server.admin.server.ServerManagedObjectAddListener
Indicates whether the proposed addition of a new server managed object is acceptable to this add listener.
isConfigurationAddAcceptable(LocalDBIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.EntryContainer.AttributeJEIndexCfgManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(LocalDBVLVIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.EntryContainer.VLVJEIndexCfgManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(AlertHandlerCfg, List<Message>) - Method in class org.opends.server.core.AlertHandlerConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(AttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(BackendCfg, List<Message>) - Method in class org.opends.server.core.BackendConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.core.CertificateMapperConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.core.EntryCacheConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(GroupImplementationCfg, List<Message>) - Method in class org.opends.server.core.GroupManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.core.IdentityMapperConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(KeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(LogPublisherCfg, List<Message>) - Method in class org.opends.server.core.LoggerConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(LogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(LogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(MatchingRuleCfg, List<Message>) - Method in class org.opends.server.core.MatchingRuleConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(MonitorProviderCfg, List<Message>) - Method in class org.opends.server.core.MonitorConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(NetworkGroupCfg, List<Message>) - Method in class org.opends.server.core.NetworkGroupConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(PasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(PasswordPolicyCfg, List<Message>) - Method in class org.opends.server.core.PasswordPolicyConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(PasswordStorageSchemeCfg, List<Message>) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.core.PluginConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(RootDNUserCfg, List<Message>) - Method in class org.opends.server.core.RootDNConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.core.SASLConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(SynchronizationProviderCfg, List<Message>) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(TrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(VirtualAttributeCfg, List<Message>) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(WorkflowCfg, List<Message>) - Method in class org.opends.server.core.WorkflowConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.AccessLogger
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(DebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.debug.DebugLogger
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(DebugTargetCfg, List<Message>) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.ErrorLogger
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ReplicationDomainCfg, List<Message>) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(ReplicationServerCfg, List<Message>) - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationAddAcceptable(WorkflowElementCfg, List<Message>) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Indicates whether the proposed addition of a new configuration is acceptable to this add listener.
isConfigurationChangeAcceptable(T, List<Message>) - Method in interface org.opends.server.admin.server.ConfigurationChangeListener
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ServerManagedObject<? extends T>, List<Message>) - Method in interface org.opends.server.admin.server.ServerManagedObjectChangeListener
Indicates whether the proposed change to the server managed object is acceptable to this change listener.
isConfigurationChangeAcceptable(BackupBackendCfg, List<Message>) - Method in class org.opends.server.backends.BackupBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalDBIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.AttributeIndex
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalDBBackendCfg, List<Message>) - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalDBBackendCfg, List<Message>) - Method in class org.opends.server.backends.jeb.EntryContainer
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalDBBackendCfg, List<Message>) - Method in class org.opends.server.backends.jeb.RootContainer
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalDBVLVIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.VLVIndex
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LDIFBackendCfg, List<Message>) - Method in class org.opends.server.backends.LDIFBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(MonitorBackendCfg, List<Message>) - Method in class org.opends.server.backends.MonitorBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RootDSEBackendCfg, List<Message>) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SchemaBackendCfg, List<Message>) - Method in class org.opends.server.backends.SchemaBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TaskBackendCfg, List<Message>) - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TrustStoreBackendCfg, List<Message>) - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AccessControlHandlerCfg, List<Message>) - Method in class org.opends.server.core.AccessControlConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AlertHandlerCfg, List<Message>) - Method in class org.opends.server.core.AlertHandlerConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(BackendCfg, List<Message>) - Method in class org.opends.server.core.BackendConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.core.CertificateMapperConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(GlobalCfg, List<Message>) - Method in class org.opends.server.core.CoreConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.core.EntryCacheConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(GroupImplementationCfg, List<Message>) - Method in class org.opends.server.core.GroupManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.core.IdentityMapperConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(KeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(MatchingRuleCfg, List<Message>) - Method in class org.opends.server.core.MatchingRuleConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(MonitorProviderCfg, List<Message>) - Method in class org.opends.server.core.MonitorConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(NetworkGroupCfg, List<Message>) - Method in class org.opends.server.core.NetworkGroupConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordPolicyCfg, List<Message>) - Method in class org.opends.server.core.PasswordPolicyConfig
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordStorageSchemeCfg, List<Message>) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.core.PluginConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RootDNUserCfg, List<Message>) - Method in class org.opends.server.core.RootDNConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RootDNCfg, List<Message>) - Method in class org.opends.server.core.RootPrivilegeChangeListener
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.core.SASLConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SynchronizationProviderCfg, List<Message>) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(VirtualAttributeCfg, List<Message>) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(WorkflowCfg, List<Message>) - Method in class org.opends.server.core.WorkflowConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(WorkQueueCfg, List<Message>) - Method in class org.opends.server.core.WorkQueueConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(CryptoManagerCfg, List<Message>) - Method in class org.opends.server.crypto.CryptoManagerImpl
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AttributeValuePasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(CharacterSetPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(CramMD5SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.DefaultEntryCache
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(DictionaryPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(DigestMD5SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ErrorLogAccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ExactMatchIdentityMapperCfg, List<Message>) - Method in class org.opends.server.extensions.ExactMatchIdentityMapper
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ExternalSASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FIFOEntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.FIFOEntryCache
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedKeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.FileBasedKeyManagerProvider
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedTrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.FileBasedTrustManagerProvider
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileSystemEntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.FileSystemEntryCache
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FingerprintCertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(GSSAPISASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(JMXAlertHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.JMXAlertHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LengthBasedPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(MemberVirtualAttributeCfg, List<Message>) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordModifyExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Indicates whether the provided configuration entry has an acceptable configuration for this component.
isConfigurationChangeAcceptable(PKCS11KeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.extensions.PKCS11KeyManagerProvider
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PlainSASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RandomPasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.extensions.RandomPasswordGenerator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RegularExpressionIdentityMapperCfg, List<Message>) - Method in class org.opends.server.extensions.RegularExpressionIdentityMapper
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(RepeatedCharactersPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SimilarityBasedPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.SimilarityBasedPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SMTPAccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SMTPAlertHandlerCfg, List<Message>) - Method in class org.opends.server.extensions.SMTPAlertHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SoftReferenceEntryCacheCfg, List<Message>) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SubjectAttributeToUserAttributeCertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SubjectDNToUserAttributeCertificateMapperCfg, List<Message>) - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TraditionalWorkQueueCfg, List<Message>) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(UniqueCharactersPasswordValidatorCfg, List<Message>) - Method in class org.opends.server.extensions.UniqueCharactersPasswordValidator
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(UserDefinedVirtualAttributeCfg, List<Message>) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.AccessLogger
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(DebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.debug.DebugLogger
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedDebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(DebugTargetCfg, List<Message>) - Method in class org.opends.server.loggers.debug.TraceSettings
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.ErrorLogger
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileCountLogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.FileNumberRetentionPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FixedTimeLogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.FixedTimeRotationPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FreeDiskSpaceLogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SizeLimitLogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.MultifileTextWriter
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SizeLimitLogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.SizeBasedRetentionPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SizeLimitLogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.SizeBasedRotationPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedAccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedAccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(FileBasedErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.TextErrorLogPublisher
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TimeLimitLogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.loggers.TimeLimitRotationPolicy
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(EntryUUIDPluginCfg, List<Message>) - Method in class org.opends.server.plugins.EntryUUIDPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LastModPluginCfg, List<Message>) - Method in class org.opends.server.plugins.LastModPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LDAPAttributeDescriptionListPluginCfg, List<Message>) - Method in class org.opends.server.plugins.LDAPADListPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(PasswordPolicyImportPluginCfg, List<Message>) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ProfilerPluginCfg, List<Message>) - Method in class org.opends.server.plugins.profiler.ProfilerPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ReferentialIntegrityPluginCfg, List<Message>) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(SevenBitCleanPluginCfg, List<Message>) - Method in class org.opends.server.plugins.SevenBitCleanPlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(UniqueAttributePluginCfg, List<Message>) - Method in class org.opends.server.plugins.UniqueAttributePlugin
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(JMXConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LDAPConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LDIFConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ReplicationSynchronizationProviderCfg, List<Message>) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ReplicationDomainCfg, List<Message>) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(ReplicationServerCfg, List<Message>) - Method in class org.opends.server.replication.server.ReplicationServer
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(AttributeTypeDescriptionAttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.schema.AttributeTypeSyntax
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(DirectoryStringAttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.schema.DirectoryStringSyntax
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(TelephoneNumberAttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.schema.TelephoneNumberSyntax
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(LocalBackendWorkflowElementCfg, List<Message>) - Method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationChangeAcceptable(WorkflowElementCfg, List<Message>) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Indicates whether the proposed change to the configuration is acceptable to this change listener.
isConfigurationDeleteAcceptable(T, List<Message>) - Method in interface org.opends.server.admin.server.ConfigurationDeleteListener
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ServerManagedObject<? extends T>, List<Message>) - Method in interface org.opends.server.admin.server.ServerManagedObjectDeleteListener
Indicates whether the proposed deletion of an existing server managed object is acceptable to this delete listener.
isConfigurationDeleteAcceptable(LocalDBIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.EntryContainer.AttributeJEIndexCfgManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(LocalDBVLVIndexCfg, List<Message>) - Method in class org.opends.server.backends.jeb.EntryContainer.VLVJEIndexCfgManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(AccountStatusNotificationHandlerCfg, List<Message>) - Method in class org.opends.server.core.AccountStatusNotificationHandlerConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(AlertHandlerCfg, List<Message>) - Method in class org.opends.server.core.AlertHandlerConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(AttributeSyntaxCfg, List<Message>) - Method in class org.opends.server.core.AttributeSyntaxConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(BackendCfg, List<Message>) - Method in class org.opends.server.core.BackendConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(CertificateMapperCfg, List<Message>) - Method in class org.opends.server.core.CertificateMapperConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ConnectionHandlerCfg, List<Message>) - Method in class org.opends.server.core.ConnectionHandlerConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(EntryCacheCfg, List<Message>) - Method in class org.opends.server.core.EntryCacheConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ExtendedOperationHandlerCfg, List<Message>) - Method in class org.opends.server.core.ExtendedOperationConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(GroupImplementationCfg, List<Message>) - Method in class org.opends.server.core.GroupManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(IdentityMapperCfg, List<Message>) - Method in class org.opends.server.core.IdentityMapperConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(KeyManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.KeyManagerProviderConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(LogPublisherCfg, List<Message>) - Method in class org.opends.server.core.LoggerConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(LogRetentionPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRetentionPolicyConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(LogRotationPolicyCfg, List<Message>) - Method in class org.opends.server.core.LogRotationPolicyConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(MatchingRuleCfg, List<Message>) - Method in class org.opends.server.core.MatchingRuleConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(MonitorProviderCfg, List<Message>) - Method in class org.opends.server.core.MonitorConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(NetworkGroupCfg, List<Message>) - Method in class org.opends.server.core.NetworkGroupConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(PasswordGeneratorCfg, List<Message>) - Method in class org.opends.server.core.PasswordGeneratorConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(PasswordPolicyCfg, List<Message>) - Method in class org.opends.server.core.PasswordPolicyConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(PasswordStorageSchemeCfg, List<Message>) - Method in class org.opends.server.core.PasswordStorageSchemeConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(PasswordValidatorCfg, List<Message>) - Method in class org.opends.server.core.PasswordValidatorConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(PluginCfg, List<Message>) - Method in class org.opends.server.core.PluginConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(RootDNUserCfg, List<Message>) - Method in class org.opends.server.core.RootDNConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(SASLMechanismHandlerCfg, List<Message>) - Method in class org.opends.server.core.SASLConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(SynchronizationProviderCfg, List<Message>) - Method in class org.opends.server.core.SynchronizationProviderConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(TrustManagerProviderCfg, List<Message>) - Method in class org.opends.server.core.TrustManagerProviderConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(VirtualAttributeCfg, List<Message>) - Method in class org.opends.server.core.VirtualAttributeConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(WorkflowCfg, List<Message>) - Method in class org.opends.server.core.WorkflowConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(AccessLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.AccessLogger
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(DebugLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.debug.DebugLogger
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(DebugTargetCfg, List<Message>) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ErrorLogPublisherCfg, List<Message>) - Method in class org.opends.server.loggers.ErrorLogger
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ReplicationDomainCfg, List<Message>) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(ReplicationServerCfg, List<Message>) - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConfigurationDeleteAcceptable(WorkflowElementCfg, List<Message>) - Method in class org.opends.server.workflowelement.WorkflowElementConfigManager
Indicates whether the proposed deletion of an existing configuration is acceptable to this delete listener.
isConnected() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether this socket is connected to both local and remote endpoints.
isConnected() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Check if the broker is connected to a ReplicationServer and therefore ready to received and send Replication Messages.
isConnected() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Check if the domain is connected to a ReplicationServer.
isConstructed() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element has a constructed value.
isContextSpecific() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element is in the context-specific class.
isCreate() - Method in exception org.opends.server.admin.client.MissingMandatoryPropertiesException
Indicates whether or not this exception was thrown during managed object creation or during modification.
isCritical() - Method in class org.opends.admin.ads.SubtreeDeleteControl
Determines the criticality of the LDAP control.
isCritical() - Method in class org.opends.server.protocols.ldap.LDAPControl
Indicates whether this control should be considered critical.
isCritical() - Method in class org.opends.server.types.Control
Indicates whether this control should be considered critical in processing the request.
isDayOfWeek(String) - Method in enum org.opends.server.authorization.dseecompat.EnumDayOfWeek
Creates a new enumeration type for the specified bind rule dayofweek type.
isDBEvictorLruOnly() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-evictor-lru-only" property.
isDBEvictorLruOnly() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-evictor-lru-only" property.
isDBLoggingFileHandlerOn() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-logging-file-handler-on" property.
isDBLoggingFileHandlerOn() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-logging-file-handler-on" property.
isDBRunCleaner() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-run-cleaner" property.
isDBRunCleaner() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-run-cleaner" property.
isDBTxnNoSync() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-txn-no-sync" property.
isDBTxnNoSync() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-txn-no-sync" property.
isDBTxnWriteNoSync() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "db-txn-write-no-sync" property.
isDBTxnWriteNoSync() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "db-txn-write-no-sync" property.
isDefaultIncludeThrowableCause() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-include-throwable-cause" property.
isDefaultIncludeThrowableCause() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-include-throwable-cause" property.
isDefaultOmitMethodEntryArguments() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-omit-method-entry-arguments" property.
isDefaultOmitMethodEntryArguments() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-omit-method-entry-arguments" property.
isDefaultOmitMethodReturnValue() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Gets the "default-omit-method-return-value" property.
isDefaultOmitMethodReturnValue() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Gets the "default-omit-method-return-value" property.
isDefaultStorageScheme(String) - Method in class org.opends.server.core.PasswordPolicy
Indicates whether the specified storage scheme is a default scheme for this password policy.
isDefined() - Method in class org.opends.server.backends.jeb.EntryIDSet
Determine whether this set of IDs is defined.
isDefined() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Return if a set is defined or not.
isDefined() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Return if a set is defined or not.
isDefined() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Return if a set is defined or not.
isDegradedDueToGenerationId(short) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Returns whether the provided server is in degraded state due to the fact that the peer server has an invalid generationId for this domain.
isDeleteAcceptable(ManagementContext, ManagedObjectPath<?, ?>, Collection<Message>) - Method in class org.opends.server.admin.client.ClientConstraintHandler
Determines whether or not the existing managed object which is about to be deleted from the server configuration satisfies this constraint.
isDeleteAllowed(ServerManagedObject<?>, Collection<Message>) - Method in class org.opends.server.admin.server.ServerConstraintHandler
Determines whether or not the existing managed object can be deleted from the server's configuration.
isDenyEval() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Returns true if the deny list is being evaluated.
isDenyEval() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Returns true if the deny list is being evaluated.
isDeprecatedStorageScheme(String) - Method in class org.opends.server.core.PasswordPolicy
Indicates whether the specified storage scheme is deprecated.
isDescendantOf(DN) - Method in class org.opends.server.interop.LazyDN
Indicates whether this DN is a descendant of the provided DN (i.e., that the RDN components of the provided DN are the same as the last RDN components for this DN).
isDescendantOf(DN) - Method in class org.opends.server.types.DN
Indicates whether this DN is a descendant of the provided DN (i.e., that the RDN components of the provided DN are the same as the last RDN components for this DN).
isDescendantOf(ObjectClass) - Method in class org.opends.server.types.ObjectClass
Indicates whether this objectclass is a descendant of the provided class.
isDigit(char) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided character is a numeric digit.
isDisabled(Privilege) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the specified privilege is disabled.
isDisabled() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user account has been administratively disabled.
isDNWithinScope(DN) - Method in class org.opends.server.core.SimpleSubtreeSpecification
Determine if the specified DN is within the scope of the subtree specification.
isDone(TaskState) - Static method in enum org.opends.server.backends.task.TaskState
Indicates whether a task with the specified state has completed all the processing that it will do, regardless of whether it completed its intended goal.
isDone() - Method in class org.opends.server.tools.tasks.TaskEntry
Indicates whether or not this task is done.
isEmailAddress(String) - Static method in class org.opends.server.util.StaticUtils
Indicates whether or not a string represents a syntactically correct email address.
isEmpty() - Method in interface org.opends.server.admin.client.spi.Property
Determines whether or not this property contains any pending values.
isEmpty() - Method in class org.opends.server.admin.ManagedObjectPath
Determine whether or not this path contains any path elements.
isEmpty() - Method in class org.opends.server.replication.common.ServerState
Tests if the state is empty.
isEmpty() - Method in class org.opends.server.replication.server.MsgQueue
Returns true if this MsgQueue contains no UpdateMessage.
isEnabled() - Method in class org.opends.server.admin.ClassLoaderProvider
Indicates whether this class loader provider is enabled.
isEnabled() - Method in interface org.opends.server.admin.std.client.AccessControlHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.AccountStatusNotificationHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.AttributeSyntaxCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.CertificateMapperCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.ExtendedOperationHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.GroupImplementationCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.IdentityMapperCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.KeyManagerProviderCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.LogPublisherCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.MatchingRuleCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.MonitorProviderCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.PasswordGeneratorCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.PasswordStorageSchemeCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.PasswordValidatorCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.SASLMechanismHandlerCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.SynchronizationProviderCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.TrustManagerProviderCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.AccessControlHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.AccountStatusNotificationHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.AttributeSyntaxCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.BackendCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.CertificateMapperCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.ExtendedOperationHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.GroupImplementationCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.IdentityMapperCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.KeyManagerProviderCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.LogPublisherCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.MatchingRuleCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.MonitorProviderCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.PasswordGeneratorCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.PasswordStorageSchemeCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.PasswordValidatorCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.PluginCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.SASLMechanismHandlerCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.SynchronizationProviderCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.TrustManagerProviderCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Gets the "enabled" property.
isEnabled() - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Gets the "enabled" property.
isEnableProfilingOnStartup() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "enable-profiling-on-startup" property.
isEnableProfilingOnStartup() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "enable-profiling-on-startup" property.
isEncoded(ByteString) - Static method in class org.opends.server.schema.AuthPasswordSyntax
Indicates whether the provided value is encoded using the auth password syntax.
isEncoded(ByteString) - Static method in class org.opends.server.schema.UserPasswordSyntax
Indicates whether the provided value is encoded using the user password syntax.
isEncrypted() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Determine whether the session is using a security layer.
isEncrypted() - Method in class org.opends.server.replication.protocol.SocketSession
Determine whether the session is using a security layer.
isEncrypted() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Determine whether the session is using a security layer.
isEncrypted() - Method in class org.opends.server.types.BackupInfo
Indicates whether this backup is encrypted.
isEncrypted() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether the input LDIF source is expected to be encrypted.
isEntriesCompressed() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Gets the "entries-compressed" property.
isEntriesCompressed() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Gets the "entries-compressed" property.
isEntryCachePreload() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "entry-cache-preload" property.
isEntryCachePreload() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "entry-cache-preload" property.
isExpired() - Method in class org.opends.server.controls.AccountUsableResponseControl
Indicates whether the user's password is expired.
isExpirePasswordsWithoutWarning() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "expire-passwords-without-warning" property.
isExpirePasswordsWithoutWarning() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "expire-passwords-without-warning" property.
isExtensibleObject() - Method in class org.opends.server.types.ObjectClass
Indicates whether this objectclass is the extensibleObject objectclass.
isExtOpApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Check an ACI's extop rule against a target match context.
isFirstAttribute() - Method in class org.opends.server.authorization.dseecompat.AciContainer
True if the first attribute of the resource entry is being evaluated.
isFirstAttribute() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
True if the first attribute of the resource entry is being evaluated.
isFirstWarning() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the warning that the user should receive would be the first warning for the user.
isFollowing() - Method in class org.opends.server.replication.server.ServerHandler
Check if the LDAP server can follow the speed of the other servers.
isForceChangeOnAdd() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "force-change-on-add" property.
isForceChangeOnAdd() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "force-change-on-add" property.
isForceChangeOnReset() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "force-change-on-reset" property.
isForceChangeOnReset() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "force-change-on-reset" property.
isGetEffectiveRightsEval() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Returns true of a match context is performing a geteffectiverights evaluation.
isGetEffectiveRightsEval() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Returns true if the evaluation context is being used in a geteffectiverights evaluation.
isGetEffectiveRightsEval() - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Returns true of a match context is performing a geteffectiverights evaluation.
isGroupDefinition(Entry) - Method in class org.opends.server.api.Group
Indicates whether the provided entry contains a valid definition for this type of group.
isGroupDefinition(Entry) - Method in class org.opends.server.extensions.DynamicGroup
Indicates whether the provided entry contains a valid definition for this type of group.
isGroupDefinition(Entry) - Method in class org.opends.server.extensions.StaticGroup
Indicates whether the provided entry contains a valid definition for this type of group.
isGroupDefinition(Entry) - Method in class org.opends.server.extensions.VirtualStaticGroup
Indicates whether the provided entry contains a valid definition for this type of group.
isGroupExecutable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the group execute permission.
isGroupReadable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the group read permission.
isGroupWritable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the group write permission.
isHandshakeOnly() - Method in class org.opends.server.replication.protocol.ServerStartMessage
Get the SSL encryption value for the ldap server that created the message.
isHexDigit(char) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided character is a hexadecimal digit.
isHexDigit(byte) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided byte represents a hexadecimal digit.
isHidden() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Indicates whether this subcommand group should be hidden from the usage information.
isHidden() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Indicates whether this subcommand group should be hidden from the usage information.
isHidden() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Indicates whether this subcommand group should be hidden from the usage information.
isHidden() - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Indicates whether this subcommand group should be hidden from the usage information.
isHidden() - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Indicates whether this subcommand group should be hidden from the usage information.
isHidden() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument should be hidden from the usage information.
isHidden() - Method in class org.opends.server.util.args.SubCommand
Indicates whether this subcommand should be hidden from the usage information.
isHistoricalAttribute(Attribute) - Static method in class org.opends.server.replication.plugin.Historical
Check if a given attribute is an attribute used to store historical information.
isIdle() - Method in class org.opends.server.api.WorkQueue
Indicates whether the work queue is currently processing any requests.
isIdle() - Method in class org.opends.server.extensions.TraditionalWorkQueue
Indicates whether the work queue is currently processing any requests.
isInactive() - Method in class org.opends.server.controls.AccountUsableResponseControl
Indicates whether the user's account has been inactivated by an administrator.
isIncludeThrowableCause() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "include-throwable-cause" property.
isIncludeThrowableCause() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "include-throwable-cause" property.
isIncludeUsableControl() - Method in interface org.opends.server.core.SearchOperation
Indicates whether to include the account usable response control with search result entries or not.
isIncludeUsableControl() - Method in class org.opends.server.core.SearchOperationBasis
Indicates whether to include the account usable response control with search result entries or not.
isIncludeUsableControl() - Method in class org.opends.server.core.SearchOperationWrapper
Indicates whether to include the account usable response control with search result entries or not.
isIncremental() - Method in class org.opends.server.types.BackupConfig
Indicates whether the backend should attempt to perform an incremental backup containing only the changes since the last incremental or full backup.
isIncremental() - Method in class org.opends.server.types.BackupInfo
Indicates whether this is an incremental or a full backup.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.api.Backend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, MatchingRule) - Method in class org.opends.server.api.Backend
Indicates whether extensible match search operations that target the specified attribute with the given matching rule should be considered indexed in this backend.
isIndexed(SearchFilter) - Method in class org.opends.server.api.Backend
Indicates whether a subtree search using the provided filter would be indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.BackupBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.LDIFBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.MemoryBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.MonitorBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.SchemaBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isIndexed(AttributeType, IndexType) - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether search operations which target the specified attribute in the indicated manner would be considered indexed in this backend.
isInputShutdown() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether the input side of this socket has been closed.
isInteractive() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not the user has requested interactive behavior.
isInteractive() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not the user has requested interactive behavior.
isInternal() - Method in class org.opends.server.types.Modification
Indicates whether this is modification was created by internal processing and should not be subject to no-user-modification and related checks.
isInternalOperation() - Method in class org.opends.server.core.OperationWrapper
Indicates whether this is an internal operation rather than one that was requested by an external client.
isInternalOperation() - Method in class org.opends.server.types.AbstractOperation
Indicates whether this is an internal operation rather than one that was requested by an external client.
isInternalOperation() - Method in interface org.opends.server.types.Operation
Indicates whether this is an internal operation rather than one that was requested by an external client.
isInternalOperation() - Method in interface org.opends.server.types.operation.PluginOperation
Indicates whether this is an internal operation rather than one that was requested by an external client.
isInterruptable() - Method in class org.opends.server.backends.task.Task
Indicates whether or not this task is interruptable or not.
isInterruptable() - Method in class org.opends.server.tasks.BackupTask
Indicates whether or not this task is interruptable or not.
isInterruptable() - Method in class org.opends.server.tasks.ExportTask
Indicates whether or not this task is interruptable or not.
isInterruptable() - Method in class org.opends.server.tasks.ImportTask
Indicates whether or not this task is interruptable or not.
isInterruptable() - Method in class org.opends.server.tasks.RestoreTask
Indicates whether or not this task is interruptable or not.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Gets the "invoke-for-internal-operations" property.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Gets the "invoke-for-internal-operations" property.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Gets the "invoke-for-internal-operations" property.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Gets the "invoke-for-internal-operations" property.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.server.PluginCfg
Gets the "invoke-for-internal-operations" property.
isInvokeForInternalOperations() - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Gets the "invoke-for-internal-operations" property.
isIsPrivateBackend() - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Gets the "is-private-backend" property.
isIsPrivateBackend() - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Gets the "is-private-backend" property.
isKeepStats() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "keep-stats" property.
isKeepStats() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "keep-stats" property.
isKeyword(String) - Method in enum org.opends.server.authorization.dseecompat.EnumTargetKeyword
Checks if the keyword name is equal to the enumeration name.
isLDAPserver() - Method in class org.opends.server.replication.server.ServerHandler
Check type of server handled.
isLDAPSubentry() - Method in class org.opends.server.types.Entry
Indicates whether this entry meets the criteria to consider it an LDAP subentry (i.e., it contains the "ldapSubentry" objectclass).
isLocal() - Method in class org.opends.server.api.Backend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.BackupBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.LDIFBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.MemoryBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.MonitorBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.SchemaBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocal() - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether the data associated with this backend may be considered local (i.e., in a repository managed by the Directory Server) rather than remote (i.e., in an external repository accessed by the Directory Server but managed through some other means).
isLocked() - Method in class org.opends.server.controls.AccountUsableResponseControl
Indicates whether the user's account is locked for some reason.
isMacOS() - Static method in class org.opends.server.util.SetupUtils
Returns true if we are running under Mac OS and false otherwise.
isManageDsaITOperation(Operation) - Static method in class org.opends.server.backends.jeb.EntryContainer
Determine whether the provided operation has the ManageDsaIT request control.
isMember(DN) - Method in class org.opends.server.api.Group
Indicates whether the user with the specified DN is a member of this group.
isMember(DN, Set<DN>) - Method in class org.opends.server.api.Group
Indicates whether the user with the specified DN is a member of this group.
isMember(Entry) - Method in class org.opends.server.api.Group
Indicates whether the user described by the provided user entry is a member of this group.
isMember(Entry, Set<DN>) - Method in class org.opends.server.api.Group
Indicates whether the user described by the provided user entry is a member of this group.
isMember(DN, Set<DN>) - Method in class org.opends.server.extensions.DynamicGroup
Indicates whether the user with the specified DN is a member of this group.
isMember(Entry, Set<DN>) - Method in class org.opends.server.extensions.DynamicGroup
Indicates whether the user described by the provided user entry is a member of this group.
isMember(DN, Set<DN>) - Method in class org.opends.server.extensions.StaticGroup
Indicates whether the user with the specified DN is a member of this group.
isMember(Entry, Set<DN>) - Method in class org.opends.server.extensions.StaticGroup
Indicates whether the user described by the provided user entry is a member of this group.
isMember(DN, Set<DN>) - Method in class org.opends.server.extensions.VirtualStaticGroup
Indicates whether the user with the specified DN is a member of this group.
isMember(Entry, Set<DN>) - Method in class org.opends.server.extensions.VirtualStaticGroup
Indicates whether the user described by the provided user entry is a member of this group.
isMemberOf(Group, Operation) - Method in class org.opends.server.api.ClientConnection
Indicates whether the user associated with this client connection should be considered a member of the specified group, optionally evaluated within the context of the provided operation.
isMemberOf(Group) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if the operation associated with this evaluation context is a member of the specified group.
isMemberOf(Group) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return true if the operation associated with this evaluation context is a member of the specified group.
IsMemberOfVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Is Member Of Virtual Attribute settings.
IsMemberOfVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Is Member Of Virtual Attribute settings.
IsMemberOfVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Is Member Of Virtual Attribute managed object definition meta information.
IsMemberOfVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the isMemberOf operational attribute.
IsMemberOfVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Creates a new instance of this entryDN virtual attribute provider.
isMenuDrivenMode() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not this console application is running in its menu-driven mode.
isMenuDrivenMode() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not this console application is running in its menu-driven mode.
isModified() - Method in interface org.opends.server.admin.client.ManagedObject
Determines whether or not this managed object has been modified since it was constructed.
isModified() - Method in interface org.opends.server.admin.client.spi.Property
Determines whether or not this property has been modified since it was constructed.
isModifyAcceptable(ManagementContext, ManagedObject<?>, Collection<Message>) - Method in class org.opends.server.admin.client.ClientConstraintHandler
Determines whether or not the changes to an existing managed object which are about to be committed to the server configuration satisfies this constraint.
isMultiValued() - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.config.ConfigAttribute
Indicates whether this configuration attribute may have multiple values.
isMultiValued() - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Indicates whether this virtual attribute provider may generate multiple values.
isMultiValued() - Method in class org.opends.server.types.RDN
Indicates whether this RDN is multivalued.
isMultiValued() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument may be provided more than once on the command line to specify multiple values.
isNamingContext(DN) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the specified DN is one of the Directory Server naming contexts.
isNotifyAbandonedOperations() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "notify-abandoned-operations" property.
isNotifyAbandonedOperations() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "notify-abandoned-operations" property.
isNoUserModification() - Method in class org.opends.server.types.AttributeType
Indicates whether this attribute type is declared "no-user-modification".
isNullDN() - Method in class org.opends.server.interop.LazyDN
Indicates whether this represents a null DN.
isNullDN() - Method in class org.opends.server.types.DN
Indicates whether this represents a null DN.
isObjectClassType() - Method in class org.opends.server.types.AttributeType
Indicates whether this attribute type represents the "objectclass" attribute.
isObsolete() - Method in class org.opends.server.api.MatchingRule
Indicates whether this matching rule is declared "OBSOLETE".
isObsolete() - Method in class org.opends.server.types.CommonSchemaElements
Indicates whether this schema definition is declared "obsolete".
isObsolete() - Method in class org.opends.server.types.DITContentRule
Indicates whether this DIT content rule is declared "obsolete".
isObsolete() - Method in class org.opends.server.types.DITStructureRule
Indicates whether this DIT structure rule is declared "obsolete".
isObsolete() - Method in class org.opends.server.types.MatchingRuleUse
Indicates whether this matching rule use is declared "obsolete".
isObsolete() - Method in class org.opends.server.types.NameForm
Indicates whether this name form is declared "obsolete".
isOmitMethodEntryArguments() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "omit-method-entry-arguments" property.
isOmitMethodEntryArguments() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "omit-method-entry-arguments" property.
isOmitMethodReturnValue() - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Gets the "omit-method-return-value" property.
isOmitMethodReturnValue() - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Gets the "omit-method-return-value" property.
isOperational() - Method in class org.opends.server.types.AttributeType
Indicates whether this is an operational attribute.
isOperational() - Method in enum org.opends.server.types.AttributeUsage
Determine whether or not attributes having this attribute usage are operational.
isOperator(String) - Method in enum org.opends.server.authorization.dseecompat.EnumTargetOperator
Checks if the provided operator name is equal to the enumeration.
isOptional(AttributeType) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided attribute type is included in the optional attribute list for this DIT content rule.
isOptional(AttributeType) - Method in class org.opends.server.types.NameForm
Indicates whether the provided attribute type is included in the optional attribute list for this name form.
isOptional(AttributeType) - Method in class org.opends.server.types.ObjectClass
Indicates whether the provided attribute type is included in the optional attribute list for this or any of its superior objectclasses.
isOtherExecutable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the other execute permission.
isOtherReadable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the other read permission.
isOtherWritable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the other write permission.
isOutputShutdown() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Indicates whether the output side of this socket has been closed.
isOwnerExecutable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the owner execute permission.
isOwnerReadable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the owner read permission.
isOwnerWritable() - Method in class org.opends.server.types.FilePermission
Indicates whether this file permission includes the owner write permission.
isParentOf(AbstractManagedObjectDefinition<?, ?>) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determines whether or not this managed object definition is a super-type of the provided managed object definition.
isPasswordBased(String) - Method in class org.opends.server.api.SASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.AnonymousSASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordBased(String) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Indicates whether the specified SASL mechanism is password-based or uses some other form of credentials (e.g., an SSL client certificate or Kerberos ticket).
isPasswordChangeRequiresCurrentPassword() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "password-change-requires-current-password" property.
isPasswordChangeRequiresCurrentPassword() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "password-change-requires-current-password" property.
isPasswordExpired() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's password is currently expired.
isPasswordInHistory(ByteString) - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the provided password is equal to any of the current passwords, or any of the passwords in the history.
isPattern() - Method in class org.opends.server.authorization.dseecompat.Target
Returns boolean if a pattern was seen during parsing.
isPending(TaskState) - Static method in enum org.opends.server.backends.task.TaskState
Indicates whether a task with the specified state is currently pending execution.
isPersistentCache() - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Gets the "persistent-cache" property.
isPersistentCache() - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Gets the "persistent-cache" property.
isPresent(String) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to true if and only if a particular property has any values specified.
isPresent() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument is present in the parsed set of command-line arguments.
IsPresentCondition - Class in org.opends.server.admin.condition
A condition which evaluates to true if and only if a particular property has any values specified.
IsPresentCondition(String) - Constructor for class org.opends.server.admin.condition.IsPresentCondition
Creates a new is present condition.
isPrimitive() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element has a primitive value.
isPrintableCharacter(char) - Static method in class org.opends.server.schema.PrintableString
Indicates whether the provided character is a valid printable character.
isPrintableString(String) - Static method in class org.opends.server.schema.PrintableString
Indicates whether the provided string is a valid printable string.
isPrivate() - Method in class org.opends.server.core.WorkflowImpl
Indicates whether the root node of the workflow task tree is handling a private local backend.
isPrivate() - Method in class org.opends.server.core.WorkflowTopologyNode
Indicates whether the root workflow element is encapsulating a private local backend or not.
isPrivate() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element is in the private class.
isPrivate() - Method in class org.opends.server.workflowelement.WorkflowElement
Indicates whether the workflow element encapsulates a private local backend.
isPrivateBackend() - Method in class org.opends.server.api.Backend
Indicates whether this backend holds private data or user data.
isPriviledgedPort(int) - Static method in class org.opends.server.util.SetupUtils
Returns true if the provided port is a priviledged port, false otherwise.
isProhibited(AttributeType) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided attribute type is included in the prohibited attribute list for this DIT content rule.
isPropertyPresent(PropertyDefinition<?>) - Method in interface org.opends.server.admin.client.ManagedObject
Determines whether or not the specified property is set.
isPropertyPresent(PropertyDefinition<?>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Determines whether or not the specified property is set.
isProxiedAuthorization() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return true if a evaluation context is being used in proxied authorization evaluation.
isProxiedAuthorization() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return true if a evaluation context is being used in proxied authorization evaluation.
isQuiet() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not the user has requested quiet output.
isQuiet() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not the user has requested quiet output.
isQuit() - Method in class org.opends.server.util.cli.MenuResult
Determines if this menu result indicates that the user chose to quit the application and cancel all outstanding tasks.
isRealAttributesOnly() - Method in interface org.opends.server.core.SearchOperation
Returns true if only real attributes should be returned.
isRealAttributesOnly() - Method in class org.opends.server.core.SearchOperationBasis
Returns true if only real attributes should be returned.
isRealAttributesOnly() - Method in class org.opends.server.core.SearchOperationWrapper
Returns true if only real attributes should be returned.
isReferral() - Method in class org.opends.server.types.Entry
Indicates whether this entry meets the criteria to consider it a referral (e.g., it contains the "referral" objectclass and a "ref" attribute).
isRegistered() - Method in class org.opends.admin.ads.ServerDescriptor
Tells whether this server is registered in the ADS or not.
isRegisteredMbean() - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Gets the "registered-mbean" property.
isRegisteredMbean() - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Gets the "registered-mbean" property.
isRejectUnauthenticatedRequests() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "reject-unauthenticated-requests" property.
isRejectUnauthenticatedRequests() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "reject-unauthenticated-requests" property.
isRelativePath(String) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided path refers to a relative path rather than an absolute path.
isRemoteLDAPServer(short) - Method in class org.opends.server.replication.server.ServerHandler
When this handler is connected to a replication server, specifies if a wanted server is connected to this replication server.
isReplicated() - Method in class org.opends.admin.ads.ReplicaDescriptor
Returns whether this replica is replicated or not.
isReplicationSecure() - Method in class org.opends.admin.ads.ServerDescriptor
Returns whether the communication with the replication port on the server is encrypted or not.
isReplicationServer() - Method in class org.opends.admin.ads.ServerDescriptor
Tells whether this server is a replication server or not.
isReplicationServer() - Method in class org.opends.server.replication.server.ServerHandler
Check if the server associated to this ServerHandler is a replication server.
isRequired() - Method in class org.opends.server.config.ConfigAttribute
Indicates whether this configuration attribute is required to have at least one value.
isRequired(AttributeType) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided attribute type is included in the required attribute list for this DIT content rule.
isRequired(AttributeType) - Method in class org.opends.server.types.NameForm
Indicates whether the provided attribute type is included in the required attribute list for this name form.
isRequired(AttributeType) - Method in class org.opends.server.types.ObjectClass
Indicates whether the provided attribute type is included in the required attribute list for this or any of its superior objectclasses.
isRequired() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument is required to have at least one value.
isRequiredOrOptional(AttributeType) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided attribute type is in the list of required or optional attributes for this DIT content rule.
isRequiredOrOptional(AttributeType, boolean) - Method in class org.opends.server.types.DITContentRule
Indicates whether the provided attribute type is in the list of required or optional attributes for this DIT content rule.
isRequiredOrOptional(AttributeType) - Method in class org.opends.server.types.NameForm
Indicates whether the provided attribute type is in the list of required or optional attributes for this name form.
isRequiredOrOptional(AttributeType) - Method in class org.opends.server.types.ObjectClass
Indicates whether the provided attribute type is in the list of required or optional attributes for this objectclass or any of its superior classes.
isRequireSecureAuthentication() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "require-secure-authentication" property.
isRequireSecureAuthentication() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "require-secure-authentication" property.
isRequireSecurePasswordChanges() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "require-secure-password-changes" property.
isRequireSecurePasswordChanges() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "require-secure-password-changes" property.
isReset() - Method in class org.opends.server.controls.AccountUsableResponseControl
Indicates whether the user's password has been administratively reset and the user must change that password before any other operations will be allowed.
isReturnBindErrorMessages() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "return-bind-error-messages" property.
isReturnBindErrorMessages() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "return-bind-error-messages" property.
isReturnLDAPSubentries() - Method in interface org.opends.server.core.SearchOperation
Indicates whether LDAP subentries should be returned or not.
isReturnLDAPSubentries() - Method in class org.opends.server.core.SearchOperationBasis
Indicates whether LDAP subentries should be returned or not.
isReturnLDAPSubentries() - Method in class org.opends.server.core.SearchOperationWrapper
Indicates whether LDAP subentries should be returned or not.
isReversible() - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isReversible() - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Indicates whether this storage scheme is reversible (i.e., it is possible to obtain the original plaintext value from the stored password).
isRight(String) - Method in enum org.opends.server.authorization.dseecompat.EnumRight
Checks if the enumeration is equal to the right name.
isRoot() - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether this client should be considered a root user.
isRootDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the provided DN is the DN for one of the root users configured in the Directory Server.
isRunning(TaskState) - Static method in enum org.opends.server.backends.task.TaskState
Indicates whether a task with the specified state is currently running.
isRunning() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server is currently running.
isRunning() - Static method in class org.opends.server.util.EmbeddedUtils
Indicates whether the Directory Server is currently running.
isRunningAsWindowsService() - Static method in class org.opends.server.core.DirectoryServer
Returns true if this server is configured to run as a windows service.
isSaturated(ChangeNumber, ServerHandler) - Method in class org.opends.server.replication.server.ServerHandler
Check is this server is saturated (this server has already been sent a bunch of updates and has not processed them so they are staying in the message queue for this server an the size of the queue for this server is above the configured limit.
isSaveConfigOnSuccessfulStartup() - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Gets the "save-config-on-successful-startup" property.
isSaveConfigOnSuccessfulStartup() - Method in interface org.opends.server.admin.std.server.GlobalCfg
Gets the "save-config-on-successful-startup" property.
isScriptFriendly() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not the user has requested script-friendly output.
isScriptFriendly() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not the user has requested script-friendly output.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSearchable(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Indicates whether this attribute may be included in search filters as part of the criteria for locating entries.
isSecure() - Method in class org.opends.server.api.ClientConnection
Indicates whether this client connection is currently using a secure mechanism to communicate with the server.
isSecure() - Method in class org.opends.server.api.ConnectionSecurityProvider
Indicates whether client connections using this connection security provider should be considered secure.
isSecure(String) - Method in class org.opends.server.api.SASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure(String) - Method in class org.opends.server.extensions.AnonymousSASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure(String) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure(String) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure(String) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure(String) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure() - Method in class org.opends.server.extensions.InternalConnectionSecurityProvider
Indicates whether client connections using this connection security provider should be considered secure.
isSecure() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Indicates whether client connections using this connection security provider should be considered secure.
isSecure(String) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Indicates whether the specified SASL mechanism should be considered secure (i.e., it does not expose the authentication credentials in a manner that is useful to a third-party observer, and other aspects of the authentication are generally secure).
isSecure() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Indicates whether client connections using this connection security provider should be considered secure.
isSecure() - Method in class org.opends.server.protocols.internal.InternalClientConnection
Indicates whether this client connection is currently using a secure mechanism to communicate with the server.
isSecure() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Indicates whether this client connection is currently using a secure mechanism to communicate with the server.
isSecure() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Indicates whether this client connection is currently using a secure mechanism to communicate with the server.
isSendMessageWithoutEndUserAddress() - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Gets the "send-message-without-end-user-address" property.
isSendMessageWithoutEndUserAddress() - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Gets the "send-message-without-end-user-address" property.
isSendRejectionNotice() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "send-rejection-notice" property.
isSendRejectionNotice() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "send-rejection-notice" property.
isSendResponse() - Method in interface org.opends.server.core.SearchOperation
Indicates wether the search result done message has to be sent to the client, or not.
isSendResponse() - Method in class org.opends.server.core.SearchOperationBasis
Indicates wether the search result done message has to be sent to the client, or not.
isSendResponse() - Method in class org.opends.server.core.SearchOperationWrapper
Indicates wether the search result done message has to be sent to the client, or not.
isServerAlreadyRegistered(Map<ADSContext.ServerProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Returns whether a given server is already registered or not.
isSessionEncrypted() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Determine whether the connection to the replication server is encrypted.
isSessionEncrypted() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Determine whether the connection to the replication server is encrypted.
isShowAllAttributes() - Method in interface org.opends.server.admin.std.client.RootDSEBackendCfgClient
Gets the "show-all-attributes" property.
isShowAllAttributes() - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Gets the "show-all-attributes" property.
isShowAllAttributes() - Method in interface org.opends.server.admin.std.server.RootDSEBackendCfg
Gets the "show-all-attributes" property.
isShowAllAttributes() - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Gets the "show-all-attributes" property.
isShuttingDown() - Method in class org.opends.server.core.DirectoryServer
Indicates whether the server is currently in the process of shutting down.
isSingleValue() - Method in class org.opends.server.types.AttributeType
Indicates whether this attribute type is declared "single-value".
isSkipValidationForAdministrators() - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Gets the "skip-validation-for-administrators" property.
isSkipValidationForAdministrators() - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Gets the "skip-validation-for-administrators" property.
isSSL(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Tells whether we are using SSL in the provided InitialLdapContext.
isSSLEncryption() - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Gets the "ssl-encryption" property.
isSSLEncryption() - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Gets the "ssl-encryption" property.
isSslEncryption() - Method in class org.opends.server.crypto.CryptoManagerImpl
Determine whether SSL encryption is enabled.
isSslEncryption(String) - Method in class org.opends.server.replication.protocol.ReplSessionSecurity
Determine whether sessions to a given replication server should be encrypted.
isSslEncryption() - Method in interface org.opends.server.types.CryptoManager
Determine whether SSL encryption is enabled.
isStartTLS(InitialLdapContext) - Static method in class org.opends.admin.ads.util.ConnectionUtils
Tells whether we are using StartTLS in the provided InitialLdapContext.
isStorageSchemeSecure() - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStorageSchemeSecure() - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Indicates whether this password storage scheme should be considered "secure".
isStrictFormat() - Method in interface org.opends.server.admin.std.client.TelephoneNumberAttributeSyntaxCfgClient
Gets the "strict-format" property.
isStrictFormat() - Method in interface org.opends.server.admin.std.server.TelephoneNumberAttributeSyntaxCfg
Gets the "strict-format" property.
isStripSyntaxMinimumUpperBound() - Static method in class org.opends.server.schema.AttributeTypeSyntax
Boolean that indicates that the minimum upper bound value should be stripped from the Attrbute Type Syntax Description.
isStripSyntaxMinUpperBound() - Method in interface org.opends.server.admin.std.client.AttributeTypeDescriptionAttributeSyntaxCfgClient
Gets the "strip-syntax-min-upper-bound" property.
isStripSyntaxMinUpperBound() - Method in interface org.opends.server.admin.std.server.AttributeTypeDescriptionAttributeSyntaxCfg
Gets the "strip-syntax-min-upper-bound" property.
isSubCommand(SubCommand) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Indicates if the provided suncommand is part of this group.
isSubCommand(SubCommand) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Indicates if the provided suncommand is part of this group.
isSubCommand(SubCommand) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Indicates if the provided suncommand is part of this group.
isSubCommand(SubCommand) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Indicates if the provided suncommand is part of this group.
isSubCommand(SubCommand) - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Indicates if the provided suncommand is part of this group.
isSuccess() - Method in class org.opends.server.util.cli.MenuResult
Determines if this menu result indicates that the user chose to apply any task currently in progress and go back to the previous menu if applicable.
isSuccessful(TaskState) - Static method in enum org.opends.server.backends.task.TaskState
Indicates whether a task with the specified state has been able to complete its intended goal.
isSupportedControl(String) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the specified OID is registered with the Directory Server as a supported control.
isSupportedControl(String) - Static method in class org.opends.server.types.DirectoryConfig
Indicates whether the specified OID is registered with the Directory Server as a supported control.
isSupportedFeature(String) - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the specified OID is registered with the Directory Server as a supported feature.
isSupportedFeature(String) - Static method in class org.opends.server.types.DirectoryConfig
Indicates whether the specified OID is registered with the Directory Server as a supported feature.
isSuppressInternalOperations() - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Gets the "suppress-internal-operations" property.
isSuppressInternalOperations() - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Gets the "suppress-internal-operations" property.
isSuppressSynchronizationOperations() - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Gets the "suppress-synchronization-operations" property.
isSuppressSynchronizationOperations() - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Gets the "suppress-synchronization-operations" property.
isSynchronizationOperation() - Method in class org.opends.server.core.OperationWrapper
Indicates whether this is a synchronization operation rather than one that was requested by an external client.
isSynchronizationOperation() - Method in class org.opends.server.types.AbstractOperation
Indicates whether this is a synchronization operation rather than one that was requested by an external client.
isSynchronizationOperation() - Method in interface org.opends.server.types.Operation
Indicates whether this is a synchronization operation rather than one that was requested by an external client.
isSynchronizationOperation() - Method in interface org.opends.server.types.operation.PluginOperation
Indicates whether this is a synchronization operation rather than one that was requested by an external client.
isTargAttrFilterMatchAciEmpty() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Returns true if the hashtable of ACIs that matched the targattrfilters keyword evaluation is empty.
isTargAttrFilterMatchAciEmpty() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Returns true if the hashtable of ACIs that matched the targattrfilters keyword evaluation is empty.
isTargAttrFiltersApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Check an ACI's targattrfilters rule against a target match context.
isTargetApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Wrapper class that passes an ACI, an ACI's targets and the specified target match context's resource entry DN to the main isTargetApplicable method.
isTargetApplicable(Aci, AciTargets, DN) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Main target isApplicable method.
isTargetAttrApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Checks an provided ACI's targetattr rule against a target match context.
isTargetControlApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Check an ACI's targetcontrol rule against a target match context.
isTargetFilterApplicable(Aci, AciTargetMatchContext) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Checks an ACI's targetfilter rule information against a target match context.
isTestReversedPassword() - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Gets the "test-reversed-password" property.
isTestReversedPassword() - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Gets the "test-reversed-password" property.
isTestReversedPassword() - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Gets the "test-reversed-password" property.
isTestReversedPassword() - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Gets the "test-reversed-password" property.
isTop() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Determines whether or not this managed object definition is the TopCfgDefn.
isTrusted() - Method in class org.opends.server.backends.jeb.Index
Return true iff this index is trusted.
isTrustStoreInMemory() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Indicate if the truststore is in memory.
isUniversal() - Method in class org.opends.server.protocols.asn1.ASN1Element
Indicates whether this ASN.1 element is in the universal class.
isUnix() - Static method in class org.opends.server.util.SetupUtils
Returns true if we are running under Unix and false otherwise.
isUNIXBased(OperatingSystem) - Static method in enum org.opends.server.types.OperatingSystem
Indicates whether the provided operating system is UNIX-based.
isUpdate() - Method in class org.opends.server.replication.plugin.ValueInfo
Check if the value associated with this ValueInfo was updated.
isUsable(ServerManagedObject<?>, Collection<Message>) - Method in class org.opends.server.admin.server.ServerConstraintHandler
Determines whether or not the provided managed object can be used by the server.
isUsable() - Method in class org.opends.server.controls.AccountUsableResponseControl
Indicates whether the associated user account is available for use.
isUsageArgumentPresent() - Method in class org.opends.server.util.args.ArgumentParser
Returns whether the usage argument was provided or not.
isUsageArgumentPresent() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Returns whether the usage argument was provided or not.
isUseAdminOrBindDn() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Tells whether during interaction we can ask for both the DN or the admin UID.
isUseSSL() - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Gets the "use-ssl" property.
isUseSSL() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "use-ssl" property.
isUseSSL() - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Gets the "use-ssl" property.
isUseSSL() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "use-ssl" property.
isUseSSL() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Determines whether or not clients are allowed to connect over JMX using SSL.
isUseTCPKeepAlive() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "use-tcp-keep-alive" property.
isUseTCPKeepAlive() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "use-tcp-keep-alive" property.
isUseTCPNoDelay() - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Gets the "use-tcp-no-delay" property.
isUseTCPNoDelay() - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Gets the "use-tcp-no-delay" property.
isValidSchemaElement(String, int, int, MessageBuilder) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided string contains a name or OID for a schema element like an attribute type or objectclass.
isValueSetByProperty() - Method in class org.opends.server.util.args.Argument
Indicates whether this argument was provided in the set of properties found is a properties file.
isVerbose() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Indicate if the verbose mode is required.
isVerbose() - Method in class org.opends.server.tools.dsconfig.DSConfig
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.tools.InstallDS
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.tools.JavaPropertiesTool
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.tools.LDAPConnectionOptions
Indicates whether verbose tracing is enabled.
isVerbose() - Method in class org.opends.server.tools.ManageTasks
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.util.cli.ConsoleApplication
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.util.cli.ErrorStreamConsoleApplication
Indicates whether or not the user has requested verbose output.
isVerbose() - Method in class org.opends.server.util.cli.OutputStreamConsoleApplication
Indicates whether or not the user has requested verbose output.
isVersionArgumentPresent() - Method in class org.opends.server.util.args.ArgumentParser
Returns whether the version argument was provided or not.
isVersionArgumentPresent() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Returns whether the version argument was provided or not.
isVirtual() - Method in class org.opends.server.types.Attribute
Indicates whether this is a virtual attribute rather than a real attribute.
isVirtual() - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this is a virtual attribute rather than a real attribute.
isVirtualAttributesOnly() - Method in interface org.opends.server.core.SearchOperation
Returns true if only virtual attributes should be returned.
isVirtualAttributesOnly() - Method in class org.opends.server.core.SearchOperationBasis
Returns true if only virtual attributes should be returned.
isVirtualAttributesOnly() - Method in class org.opends.server.core.SearchOperationWrapper
Returns true if only virtual attributes should be returned.
isVista() - Static method in class org.opends.server.util.SetupUtils
Indicates whether the underlying operating system is Windows Vista.
isWebStart() - Static method in class org.opends.server.util.SetupUtils
Indicates whether we are in a web start installation or not.
isWindows() - Static method in class org.opends.server.util.SetupUtils
Indicates whether the underlying operating system is a Windows variant.
isWithinMinimumAge() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's last password change was within the minimum password age.
isWithinScope(Entry) - Method in class org.opends.server.api.SubtreeSpecification
Determine if an entry is within the scope of the subtree specification.
isWithinScope(Entry) - Method in class org.opends.server.api.SubtreeSpecificationSet
Returns true if the specified entry is within the scope of a subtree specifications contained in the set.
isWithinScope(Entry) - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Determine if an entry is within the scope of the subtree specification.
isWithinScope(Entry) - Method in class org.opends.server.core.RelativeSubtreeSpecification
Determine if an entry is within the scope of the subtree specification.
isWithinScope(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Determine if an entry is within the scope of the subtree specification.
iterator() - Method in class org.opends.server.api.SubtreeSpecificationSet
Retrieves an iterator that may be used to step through the values in this set.
iterator() - Method in class org.opends.server.backends.jeb.EntryIDSet
Create an iterator over the set or an empty iterator if the set is not defined.
iterator(EntryID) - Method in class org.opends.server.backends.jeb.EntryIDSet
Create an iterator over the set or an empty iterator if the set is not defined.
iterator() - Method in class org.opends.server.replication.common.ServerState
iterator() - Method in class org.opends.server.types.AttributeValueIterable
Retrieves an iterator that can be used to cursor through the set of attribute values.

J

JAAS_MODULE_KRB5 - Static variable in class org.opends.server.util.ServerConstants
The name of the JAAS login module for Kerberos V.
JAAS_PROPERTY_CONFIG_FILE - Static variable in class org.opends.server.util.ServerConstants
The name of the JAAS property that specifies the path to the login configuration file.
JAAS_PROPERTY_SUBJECT_CREDS_ONLY - Static variable in class org.opends.server.util.ServerConstants
The name of the JAAS property that indicates whether to allow JAAS credentials to come from somewhere other than a GSS mechanism.
JavaPropertiesTool - Class in org.opends.server.tools
This class is used to update the scripts that are used to launch the command lines.
JavaPropertiesTool(PrintStream, PrintStream, InputStream) - Constructor for class org.opends.server.tools.JavaPropertiesTool
Constructor for the JavaPropertiesTool object.
JavaPropertiesTool.ErrorReturnCode - Enum in org.opends.server.tools
The enumeration containing the different return codes that the command-line can have.
JavaPropertiesToolArgumentParser - Class in org.opends.server.tools
Class used to parse the arguments of the java properties tool command-line.
JavaPropertiesToolArgumentParser(String) - Constructor for class org.opends.server.tools.JavaPropertiesToolArgumentParser
The default constructor for this class.
JebException - Exception in org.opends.server.backends.jeb
This class defines an exception that may be thrown if a problem occurs in the JE backend database.
JebException(Message) - Constructor for exception org.opends.server.backends.jeb.JebException
Creates a new JE backend exception with the provided message.
JebException(Message, Throwable) - Constructor for exception org.opends.server.backends.jeb.JebException
Creates a new JE backend exception with the provided message and root cause.
JebFormat - Class in org.opends.server.backends.jeb
Handles the disk representation of LDAP data.
JebFormat() - Constructor for class org.opends.server.backends.jeb.JebFormat
 
JECompressedSchema - Class in org.opends.server.backends.jeb
This class provides a compressed schema implementation whose definitions are stored in a Berkeley DB JE database.
JECompressedSchema(Environment) - Constructor for class org.opends.server.backends.jeb.JECompressedSchema
Creates a new instance of this JE compressed schema manager.
JMX_TYPE_BOOLEAN_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a Boolean array.
JMX_TYPE_BYTE_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a byte array.
JMX_TYPE_CHARACTER_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a character array.
JMX_TYPE_DOUBLE_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a double array.
JMX_TYPE_FLOAT_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a float array.
JMX_TYPE_INT_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is an integer array.
JMX_TYPE_LONG_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a long array.
JMX_TYPE_SHORT_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a short array.
JMX_TYPE_STRING_ARRAY - Static variable in class org.opends.server.config.ConfigConstants
The class name string that should be used in JMX MBeanAttributeInfo objects whose value is a string array.
JMXAlertHandler - Class in org.opends.server.extensions
This class provides an implementation of a Directory Server alert handler that will send alerts using JMX notifications.
JMXAlertHandler() - Constructor for class org.opends.server.extensions.JMXAlertHandler
Creates a new instance of this JMX alert handler.
JMXAlertHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying JMX Alert Handler settings.
JMXAlertHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying JMX Alert Handler settings.
JMXAlertHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the JMX Alert Handler managed object definition meta information.
JmxClientConnection - Class in org.opends.server.protocols.jmx
This class defines the set of methods and structures that must be implemented by a Directory Server client connection.
JmxClientConnection(JmxConnectionHandler, AuthenticationInfo) - Constructor for class org.opends.server.protocols.jmx.JmxClientConnection
Creates a new Jmx client connection that will be authenticated as as the specified user.
JmxConnectionHandler - Class in org.opends.server.protocols.jmx
This class defines a connection handler that will be used for communicating with administrative clients over JMX.
JmxConnectionHandler() - Constructor for class org.opends.server.protocols.jmx.JmxConnectionHandler
Creates a new instance of this JMX connection handler.
JMXConnectionHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying JMX Connection Handler settings.
JMXConnectionHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying JMX Connection Handler settings.
JMXConnectionHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the JMX Connection Handler managed object definition meta information.
jmxConnectionID - Variable in class org.opends.server.protocols.jmx.JmxClientConnection
The JMX connection ID for this client connection.
JMXMBean - Class in org.opends.server.config
This class defines a JMX MBean that can be registered with the Directory Server to provide monitoring and statistical information, provide read and/or read-write access to the configuration, and provide notifications and alerts if a significant event or severe/fatal error occurs.
JMXMBean(DN) - Constructor for class org.opends.server.config.JMXMBean
Creates a new dynamic JMX MBean for use with the Directory Server.
jmxRmiConnectorNoClientCertificate - Variable in class org.opends.server.protocols.jmx.RmiConnector
The reference to the JMX connector client with no SSL client authentication.
JNDIDirContextAdaptor - Class in org.opends.server.admin.client.ldap
An LDAP connection adaptor which maps LDAP requests onto an underlying JNDI connection context.
JPEGSyntax - Class in org.opends.server.schema
This class implements the JPEG attribute syntax.
JPEGSyntax() - Constructor for class org.opends.server.schema.JPEGSyntax
Creates a new instance of this syntax.

K

keepProcessingEntry() - Method in class org.opends.server.tools.makeldif.TagResult
Indicates whether to continue processing for the current entry.
keepProcessingLine() - Method in class org.opends.server.tools.makeldif.TagResult
Indicates whether to continue processing for the current line.
keepProcessingParent() - Method in class org.opends.server.tools.makeldif.TagResult
Indicates whether to continue processing entries below the current parent.
keepProcessingTemplateFile() - Method in class org.opends.server.tools.makeldif.TagResult
Indicates whether to keep processing entries for the template file.
keepStats() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether this connection handler should maintain usage statistics.
KEY_SIZE_3DES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The key size (in bits) that should be used for the encryption key when using the 3DES cipher.
KEY_SIZE_AES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The key size (in bits) that should be used for the encryption key when using the AES cipher.
KEY_SIZE_BLOWFISH - Static variable in class org.opends.server.extensions.ExtensionsConstants
The key size (in bits) that should be used for the encryption key when using the Blowfish cipher.
KEY_SIZE_RC4 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The key size (in bits) that should be used for the encryption key when using the RC4 cipher.
KEY_STORE_PATH_PKCS11 - Static variable in class org.opends.server.util.CertificateManager
The key store path value that must be used in conjunction with the PKCS11 key store type.
KEY_STORE_TYPE_JKS - Static variable in class org.opends.server.util.CertificateManager
The key store type value that should be used for the "JKS" key store.
KEY_STORE_TYPE_PKCS11 - Static variable in class org.opends.server.util.CertificateManager
The key store type value that should be used for the "PKCS11" key store.
KEY_STORE_TYPE_PKCS12 - Static variable in class org.opends.server.util.CertificateManager
The key store type value that should be used for the "PKCS12" key store.
KeyManagerProvider<T extends KeyManagerProviderCfg> - Class in org.opends.server.api
This class defines an API that may be used to obtain a set of javax.net.ssl.KeyManager objects for use when performing SSL communication.
KeyManagerProvider() - Constructor for class org.opends.server.api.KeyManagerProvider
 
KeyManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Key Manager Provider settings.
KeyManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Key Manager Provider settings.
KeyManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Key Manager Provider managed object definition meta information.
KeyManagerProviderConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of key manager providers defined in the Directory Server.
KeyManagerProviderConfigManager() - Constructor for class org.opends.server.core.KeyManagerProviderConfigManager
Creates a new instance of this key manager provider config manager.
keyStorePasswordArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'keyStorePassword' global argument.
keyStorePasswordFileArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'keyStorePasswordFile' global argument.
keyStorePathArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'keyStore' global argument.
KEYTOOL_COMMAND - Static variable in class org.opends.server.util.CertificateManager
The path to the keytool command, which will be required to perform operations that modify the contents of a key store.
KeywordBindRule - Interface in org.opends.server.authorization.dseecompat
This interface represents a keyword bind rule class that can evaluate an evaluation context.
KeywordEqualityMatchingRule - Class in org.opends.server.schema
This class implements the keywordMatch matching rule defined in X.520.
KeywordEqualityMatchingRule() - Constructor for class org.opends.server.schema.KeywordEqualityMatchingRule
Creates a new instance of this wordMatch matching rule.
KRBV_PROPERTY_KDC - Static variable in class org.opends.server.util.ServerConstants
The name of the Kerberos V property that specifies the address of the KDC.
KRBV_PROPERTY_REALM - Static variable in class org.opends.server.util.ServerConstants
The name of the Kerberos V property that specifies the realm to use.

L

last() - Method in class org.opends.server.replication.server.MsgQueue
Return the last UpdateMessage in the MsgQueue.
LAST_NAME_FILE - Static variable in class org.opends.server.tools.makeldif.TemplateFile
The name of the file holding the list of last names.
LastModPlugin - Class in org.opends.server.plugins
This class implements a Directory Server plugin that will add the creatorsName and createTimestamp attributes to an entry whenever it is added to the server, and will add the modifiersName and modifyTimestamp attributes whenever the entry is modified or renamed.
LastModPlugin() - Constructor for class org.opends.server.plugins.LastModPlugin
Creates a new instance of this Directory Server plugin.
LastModPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Last Mod Plugin settings.
LastModPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Last Mod Plugin settings.
LastModPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Last Mod Plugin managed object definition meta information.
LastNameTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include a last name in the attribute value.
LastNameTag() - Constructor for class org.opends.server.tools.makeldif.LastNameTag
Creates a new instance of this last name tag.
LAUNCHER_OPTION - Static variable in class org.opends.server.tools.ConfigureWindowsService
Option to be used when calling the launchers.
LAZY_JAR_URLS - Static variable in class org.opends.server.util.SetupUtils
Java property used to know which are the jar files that must be downloaded lazily.
LazyDN - Class in org.opends.server.interop
This class provides an implementation of a DN which is lazily initialized.
LazyDN(String) - Constructor for class org.opends.server.interop.LazyDN
Creates a new lazily-initialized DN with the provided string representation.
LDAP_URL - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a LDAP URL.
LDAP_URLS - Static variable in class org.opends.server.authorization.dseecompat.GroupDN
Regular expression matching one or more LDAP URLs separated by "||".
LDAPADListPlugin - Class in org.opends.server.plugins
This pre-parse plugin modifies the operation to allow an object class identifier to be specified in attributes lists, such as in Search requests, to request the return all attributes belonging to an object class as per the specification in RFC 4529.
LDAPADListPlugin() - Constructor for class org.opends.server.plugins.LDAPADListPlugin
Creates a new instance of this Directory Server plugin.
ldapArgGroup - Variable in class org.opends.server.util.args.ArgumentParser
Group for arguments that are related to utility input/output like verbose, quite, no-prompt etc.
LDAPAssertionRequestControl - Class in org.opends.server.controls
This class implements the LDAP assertion request control as defined in RFC 4528.
LDAPAssertionRequestControl(boolean, LDAPFilter) - Constructor for class org.opends.server.controls.LDAPAssertionRequestControl
Creates a new instance of this LDAP assertion request control with the provided information.
LDAPAssertionRequestControl(String, boolean, LDAPFilter) - Constructor for class org.opends.server.controls.LDAPAssertionRequestControl
Creates a new instance of this LDAP assertion request control with the provided information.
LDAPAttribute - Class in org.opends.server.protocols.ldap
This class defines the data structures and methods to use when interacting with an LDAP attribute, which is the basic unit of information in an LDAP entry.
LDAPAttribute(String) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute with the provided type and no values.
LDAPAttribute(String, String) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute with the provided type and no values.
LDAPAttribute(String, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute with the provided type and no values.
LDAPAttribute(String, List<String>) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute with the provided type and values.
LDAPAttribute(String, ArrayList<ASN1OctetString>) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute with the provided type and values.
LDAPAttribute(Attribute) - Constructor for class org.opends.server.protocols.ldap.LDAPAttribute
Creates a new LDAP attribute from the provided attribute.
LDAPAttributeDescriptionListPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying LDAP Attribute Description List Plugin settings.
LDAPAttributeDescriptionListPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying LDAP Attribute Description List Plugin settings.
LDAPAttributeDescriptionListPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the LDAP Attribute Description List Plugin managed object definition meta information.
LDAPAuthenticationHandler - Class in org.opends.server.tools
This class provides a generic interface that LDAP clients can use to perform various kinds of authentication to the Directory Server.
LDAPAuthenticationHandler(LDAPReader, LDAPWriter, String, AtomicInteger) - Constructor for class org.opends.server.tools.LDAPAuthenticationHandler
Creates a new instance of this authentication handler.
LDAPClientConnection - Class in org.opends.server.protocols.ldap
This class defines an LDAP client connection, which is a type of client connection that will be accepted by an instance of the LDAP connection handler and have its requests decoded by an LDAP request handler.
LDAPClientConnection(LDAPConnectionHandler, SocketChannel) - Constructor for class org.opends.server.protocols.ldap.LDAPClientConnection
Creates a new LDAP client connection with the provided information.
LDAPCompare - Class in org.opends.server.tools
This class provides a tool that can be used to issue compare requests to the Directory Server.
LDAPCompare(AtomicInteger, PrintStream, PrintStream) - Constructor for class org.opends.server.tools.LDAPCompare
Constructor for the LDAPCompare object.
LDAPCompareOptions - Class in org.opends.server.tools
This class defines options for all the compare operations used by the ldapcompare tool.
LDAPCompareOptions() - Constructor for class org.opends.server.tools.LDAPCompareOptions
Creates the options instance.
LDAPConnection - Class in org.opends.server.admin.client.ldap
An LDAP connection adaptor interface which is used to perform LDAP client operations.
LDAPConnection() - Constructor for class org.opends.server.admin.client.ldap.LDAPConnection
Create a new LDAP connection.
LDAPConnection - Class in org.opends.server.tools
This class provides a tool that can be used to issue search requests to the Directory Server.
LDAPConnection(String, int, LDAPConnectionOptions) - Constructor for class org.opends.server.tools.LDAPConnection
Constructor for the LDAPConnection object.
LDAPConnection(String, int, LDAPConnectionOptions, PrintStream, PrintStream) - Constructor for class org.opends.server.tools.LDAPConnection
Constructor for the LDAPConnection object.
LDAPConnectionArgumentParser - Class in org.opends.server.util.args
Creates an argument parser pre-populated with arguments for specifying information for openning and LDAPConnection an LDAP connection.
LDAPConnectionArgumentParser(String, Message, boolean, ArgumentGroup) - Constructor for class org.opends.server.util.args.LDAPConnectionArgumentParser
Creates a new instance of this argument parser with no arguments.
LDAPConnectionArgumentParser(String, Message, boolean, boolean, int, int, String, ArgumentGroup) - Constructor for class org.opends.server.util.args.LDAPConnectionArgumentParser
Creates a new instance of this argument parser with no arguments that may or may not be allowed to have unnamed trailing arguments.
LDAPConnectionConsoleInteraction - Class in org.opends.server.util.cli
Supports interacting with a user through the command line to prompt for information necessary to create an LDAP connection.
LDAPConnectionConsoleInteraction(ConsoleApplication, SecureConnectionCliArgs) - Constructor for class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Constructs a parameterized instance.
LDAPConnectionException - Exception in org.opends.server.tools
This class defines an exception that may be thrown during the course of creating an LDAP connection to the server.
LDAPConnectionException(Message) - Constructor for exception org.opends.server.tools.LDAPConnectionException
Creates a new exception with the provided message.
LDAPConnectionException(Message, int, Message) - Constructor for exception org.opends.server.tools.LDAPConnectionException
Creates a new exception with the provided message.
LDAPConnectionException(Message, Throwable) - Constructor for exception org.opends.server.tools.LDAPConnectionException
Creates a new exception with the provided message and underlying cause.
LDAPConnectionException(Message, int, Message, Throwable) - Constructor for exception org.opends.server.tools.LDAPConnectionException
Creates a new exception with the provided message and underlying cause.
LDAPConnectionException(Message, int, Message, DN, Throwable) - Constructor for exception org.opends.server.tools.LDAPConnectionException
Creates a new exception with the provided message and underlying cause.
LDAPConnectionHandler - Class in org.opends.server.protocols.ldap
This class defines a connection handler that will be used for communicating with clients over LDAP.
LDAPConnectionHandler() - Constructor for class org.opends.server.protocols.ldap.LDAPConnectionHandler
Creates a new instance of this LDAP connection handler.
LDAPConnectionHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying LDAP Connection Handler settings.
LDAPConnectionHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying LDAP Connection Handler settings.
LDAPConnectionHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the LDAP Connection Handler managed object definition meta information.
LDAPConnectionHandlerCfgDefn.SSLClientAuthPolicy - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "ssl-client-auth-policy" property.
LDAPConnectionOptions - Class in org.opends.server.tools
This class defines options used while creating an LDAP connection to the server.
LDAPConnectionOptions() - Constructor for class org.opends.server.tools.LDAPConnectionOptions
Creates a the connection options instance.
LDAPConstants - Class in org.opends.server.protocols.ldap
This class defines a number of constants used in the LDAP protocol.
LDAPConstants() - Constructor for class org.opends.server.protocols.ldap.LDAPConstants
 
LDAPControl - Class in org.opends.server.protocols.ldap
This class defines the data structures and methods to use when interacting with a generic LDAP control or set of controls.
LDAPControl(Control) - Constructor for class org.opends.server.protocols.ldap.LDAPControl
Creates a new LDAP control with the information in the provided control.
LDAPControl(String) - Constructor for class org.opends.server.protocols.ldap.LDAPControl
Creates a new LDAP control with the specified OID.
LDAPControl(String, boolean) - Constructor for class org.opends.server.protocols.ldap.LDAPControl
Creates a new LDAP control with the specified OID and criticality.
LDAPControl(String, boolean, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.LDAPControl
Creates a new LDAP control with the specified OID, criticality, and value.
LDAPDelete - Class in org.opends.server.tools
This class provides a tool that can be used to issue delete requests to the Directory Server.
LDAPDelete(AtomicInteger, PrintStream, PrintStream) - Constructor for class org.opends.server.tools.LDAPDelete
Constructor for the LDAPDelete object.
LDAPDeleteOptions - Class in org.opends.server.tools
This class defines options for all the delete operations used by the ldapdelete tool.
LDAPDeleteOptions() - Constructor for class org.opends.server.tools.LDAPDeleteOptions
Creates the options instance.
LDAPException - Exception in org.opends.server.types
This class defines an exception that may be thrown if a problem occurs while interacting with an LDAP protocol element.
LDAPException(int, Message) - Constructor for exception org.opends.server.types.LDAPException
Creates a new LDAP exception with the provided message.
LDAPException(int, Message, Message) - Constructor for exception org.opends.server.types.LDAPException
Creates a new LDAP exception with the provided message.
LDAPException(int, Message, Throwable) - Constructor for exception org.opends.server.types.LDAPException
Creates a new LDAP exception with the provided message and root cause.
LDAPException(int, Message, Message, Throwable) - Constructor for exception org.opends.server.types.LDAPException
Creates a new LDAP exception with the provided message and root cause.
LDAPException(int, Message, Message, DN, Throwable) - Constructor for exception org.opends.server.types.LDAPException
Creates a new LDAP exception with the provided message and root cause.
LDAPFilter - Class in org.opends.server.protocols.ldap
This class defines the data structures and methods to use when interacting with an LDAP search filter, which defines a set of criteria for locating entries in a search request.
LDAPFilter(FilterType, ArrayList<RawFilter>, RawFilter, String, ByteString, ByteString, ArrayList<ByteString>, ByteString, String, boolean) - Constructor for class org.opends.server.protocols.ldap.LDAPFilter
Creates a new LDAP filter with the provided information.
LDAPFilter(SearchFilter) - Constructor for class org.opends.server.protocols.ldap.LDAPFilter
Creates a new LDAP filter from the provided search filter.
ldapIterator() - Method in class org.opends.server.replication.protocol.MonitorMessage
Returns an iterator on the serverId of the connected LDAP servers.
LDAPManagementContext - Class in org.opends.server.admin.client.ldap
An LDAP management connection context.
LDAPManagementContextFactory - Class in org.opends.server.tools.dsconfig
An LDAP management context factory.
LDAPManagementContextFactory() - Constructor for class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Creates a new LDAP management context factory.
LDAPMessage - Class in org.opends.server.protocols.ldap
This class defines the data structures and methods to use when interacting with an LDAP message, which is the basic envelope used to hold LDAP requests and responses.
LDAPMessage(int, ProtocolOp) - Constructor for class org.opends.server.protocols.ldap.LDAPMessage
Creates a new LDAP message with the provided message ID and protocol op but no controls.
LDAPMessage(int, ProtocolOp, ArrayList<LDAPControl>) - Constructor for class org.opends.server.protocols.ldap.LDAPMessage
Creates a new LDAP message with the provided message ID, protocol op, and set of controls.
LDAPModification - Class in org.opends.server.protocols.ldap
This class defines the data structures and methods to use when interacting with an LDAP modification, which describes a change that should be made to an attribute.
LDAPModification(ModificationType, RawAttribute) - Constructor for class org.opends.server.protocols.ldap.LDAPModification
Creates a new LDAP modification with the provided type and attribute.
LDAPModify - Class in org.opends.server.tools
This class provides a tool that can be used to issue modify requests to the Directory Server.
LDAPModify(String, AtomicInteger, PrintStream, PrintStream) - Constructor for class org.opends.server.tools.LDAPModify
Constructor for the LDAPModify object.
LDAPModifyOptions - Class in org.opends.server.tools
This class defines options for all the modify operations used by the ldapmodify tool.
LDAPModifyOptions() - Constructor for class org.opends.server.tools.LDAPModifyOptions
Creates the options instance.
LDAPPasswordModify - Class in org.opends.server.tools
This program provides a utility that uses the LDAP password modify extended operation to change the password for a user.
LDAPPasswordModify() - Constructor for class org.opends.server.tools.LDAPPasswordModify
 
LDAPPostReadRequestControl - Class in org.opends.server.controls
This class implements the post-read request control as defined in RFC 4527.
LDAPPostReadRequestControl(boolean, LinkedHashSet<String>) - Constructor for class org.opends.server.controls.LDAPPostReadRequestControl
Creates a new instance of this LDAP post-read request control with the provided information.
LDAPPostReadRequestControl(String, boolean, LinkedHashSet<String>) - Constructor for class org.opends.server.controls.LDAPPostReadRequestControl
Creates a new instance of this LDAP post-read request control with the provided information.
LDAPPostReadResponseControl - Class in org.opends.server.controls
This class implements the post-read response control as defined in RFC 4527.
LDAPPostReadResponseControl(SearchResultEntry) - Constructor for class org.opends.server.controls.LDAPPostReadResponseControl
Creates a new instance of this LDAP post-read response control with the provided information.
LDAPPostReadResponseControl(String, boolean, SearchResultEntry) - Constructor for class org.opends.server.controls.LDAPPostReadResponseControl
Creates a new instance of this LDAP post-read response control with the provided information.
LDAPPreReadRequestControl - Class in org.opends.server.controls
This class implements the pre-read request control as defined in RFC 4527.
LDAPPreReadRequestControl(boolean, LinkedHashSet<String>) - Constructor for class org.opends.server.controls.LDAPPreReadRequestControl
Creates a new instance of this LDAP pre-read request control with the provided information.
LDAPPreReadRequestControl(String, boolean, LinkedHashSet<String>) - Constructor for class org.opends.server.controls.LDAPPreReadRequestControl
Creates a new instance of this LDAP pre-read request control with the provided information.
LDAPPreReadResponseControl - Class in org.opends.server.controls
This class implements the pre-read response control as defined in RFC 4527.
LDAPPreReadResponseControl(SearchResultEntry) - Constructor for class org.opends.server.controls.LDAPPreReadResponseControl
Creates a new instance of this LDAP pre-read response control with the provided information.
LDAPPreReadResponseControl(String, boolean, SearchResultEntry) - Constructor for class org.opends.server.controls.LDAPPreReadResponseControl
Creates a new instance of this LDAP pre-read response control with the provided information.
LDAPProfile - Class in org.opends.server.admin
This class is used to map configuration elements to their LDAP schema names.
LDAPProfile.Wrapper - Class in org.opends.server.admin
LDAP profile wrappers can be used to provide temporary LDAP profile information for components which do not have LDAP profile property files.
LDAPProfile.Wrapper() - Constructor for class org.opends.server.admin.LDAPProfile.Wrapper
Default constructor.
LDAPReader - Class in org.opends.server.tools
This class defines a utility that can be used to read LDAP messages from a provided socket.
LDAPReader(Socket) - Constructor for class org.opends.server.tools.LDAPReader
Creates a new LDAP reader that will read messages from the provided socket.
LDAPReader(Socket, VerboseTracer) - Constructor for class org.opends.server.tools.LDAPReader
Creates a new LDAP reader that will read messages from the provided socket and trace the messages using a provided tracer.
LDAPRequestHandler - Class in org.opends.server.protocols.ldap
This class defines an LDAP request handler, which is associated with an LDAP connection handler and is responsible for reading and decoding any requests that LDAP clients may send to the server.
LDAPRequestHandler(LDAPConnectionHandler, int) - Constructor for class org.opends.server.protocols.ldap.LDAPRequestHandler
Creates a new LDAP request handler that will be associated with the provided connection handler.
LDAPResultCode - Class in org.opends.server.protocols.ldap
This class defines a set of constants that correspond to the result codes defined in the LDAP protocol.
LDAPResultCode() - Constructor for class org.opends.server.protocols.ldap.LDAPResultCode
 
LDAPSearch - Class in org.opends.server.tools
This class provides a tool that can be used to issue search requests to the Directory Server.
LDAPSearch(AtomicInteger, PrintStream, PrintStream) - Constructor for class org.opends.server.tools.LDAPSearch
Constructor for the LDAPSearch object.
LDAPSearchOptions - Class in org.opends.server.tools
This class defines options for the search operations used by the ldapsearch tool.
LDAPSearchOptions() - Constructor for class org.opends.server.tools.LDAPSearchOptions
Creates the options instance.
LDAPStatistics - Class in org.opends.server.protocols.ldap
This class defines a data structure that will be used to keep track of various metrics related to LDAP communication that the server has conducted.
LDAPStatistics(String) - Constructor for class org.opends.server.protocols.ldap.LDAPStatistics
Creates a new instance of this class with no parent.
LDAPStatistics(String, LDAPStatistics) - Constructor for class org.opends.server.protocols.ldap.LDAPStatistics
Creates a new instance of this class with the specified parent.
LDAPSyntaxDescriptionSyntax - Class in org.opends.server.schema
This class defines the LDAP syntax description syntax, which is used to hold attribute syntax definitions in the server schema.
LDAPSyntaxDescriptionSyntax() - Constructor for class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Creates a new instance of this syntax.
LDAPToolOptions - Class in org.opends.server.tools
This class defines common options for all the operations used by the tools.
LDAPToolOptions() - Constructor for class org.opends.server.tools.LDAPToolOptions
Creates a the tool options instance.
LDAPToolUtils - Class in org.opends.server.tools
This class provides utility functions for all the client side tools.
LDAPToolUtils() - Constructor for class org.opends.server.tools.LDAPToolUtils
 
LDAPURL - Class in org.opends.server.types
This class defines a data structure that represents the components of an LDAP URL, including the scheme, host, port, base DN, attributes, scope, filter, and extensions.
LDAPURL(String, String, int, String, LinkedHashSet<String>, SearchScope, String, LinkedList<String>) - Constructor for class org.opends.server.types.LDAPURL
Creates a new LDAP URL with the provided information.
LDAPURL(String, String, int, DN, LinkedHashSet<String>, SearchScope, SearchFilter, LinkedList<String>) - Constructor for class org.opends.server.types.LDAPURL
Creates a new LDAP URL with the provided information.
LDAPWriter - Class in org.opends.server.tools
This class defines a utility that can be used to write LDAP messages over a provided socket.
LDAPWriter(Socket) - Constructor for class org.opends.server.tools.LDAPWriter
Creates a new LDAP writer that will write messages to the provided socket.
LDAPWriter(Socket, VerboseTracer) - Constructor for class org.opends.server.tools.LDAPWriter
Creates a new LDAP writer that will write messages to the provided socket and trace the messages using a provided tracer.
LDIF_BUFFER_SIZE - Static variable in class org.opends.server.tools.ImportLDIF
The buffer size that should be used when reading data from LDIF.
LDIFBackend - Class in org.opends.server.backends
This class provides a backend implementation that stores the underlying data in an LDIF file.
LDIFBackend() - Constructor for class org.opends.server.backends.LDIFBackend
Creates a new backend with the provided information.
LDIFBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying LDIF Backend settings.
LDIFBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying LDIF Backend settings.
LDIFBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the LDIF Backend managed object definition meta information.
LDIFConnectionHandler - Class in org.opends.server.protocols
This class defines an LDIF connection handler, which can be used to watch for new LDIF files to be placed in a specified directory.
LDIFConnectionHandler() - Constructor for class org.opends.server.protocols.LDIFConnectionHandler
Creates a new instance of this connection handler.
LDIFConnectionHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying LDIF Connection Handler settings.
LDIFConnectionHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying LDIF Connection Handler settings.
LDIFConnectionHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the LDIF Connection Handler managed object definition meta information.
LDIFDiff - Class in org.opends.server.tools
This class provides a program that may be used to determine the differences between two LDIF files, generating the output in LDIF change format.
LDIFDiff() - Constructor for class org.opends.server.tools.LDIFDiff
 
LDIFException - Exception in org.opends.server.util
This class defines an exception that may be thrown while attempting to parse LDIF content.
LDIFException(Message) - Constructor for exception org.opends.server.util.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(Message, Throwable) - Constructor for exception org.opends.server.util.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(Message, long, boolean) - Constructor for exception org.opends.server.util.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(Message, long, boolean, Throwable) - Constructor for exception org.opends.server.util.LDIFException
Creates a new configuration exception with the provided message and underlying cause.
LDIFExportConfig - Class in org.opends.server.types
This class defines a data structure for holding configuration information to use when performing an LDIF export.
LDIFExportConfig(String, ExistingFileBehavior) - Constructor for class org.opends.server.types.LDIFExportConfig
Creates a new LDIF export configuration that will write to the specified LDIF file.
LDIFExportConfig(OutputStream) - Constructor for class org.opends.server.types.LDIFExportConfig
Creates a new LDIF export configuration that will write to the provided output stream.
LDIFImportConfig - Class in org.opends.server.types
This class defines a data structure for holding configuration information to use when performing an LDIF import.
LDIFImportConfig(String) - Constructor for class org.opends.server.types.LDIFImportConfig
Creates a new LDIF import configuration that will read from the specified LDIF file.
LDIFImportConfig(List<String>) - Constructor for class org.opends.server.types.LDIFImportConfig
Creates a new LDIF import configuration that will read from the specified LDIF files.
LDIFImportConfig(InputStream) - Constructor for class org.opends.server.types.LDIFImportConfig
Creates a new LDIF import configuration that will read from the provided input stream.
LDIFImportConfig(Reader) - Constructor for class org.opends.server.types.LDIFImportConfig
Creates a new LDIF import configuration that will read from the provided reader.
LDIFImportConfig(TemplateFile) - Constructor for class org.opends.server.types.LDIFImportConfig
Creates a new LDIF import configuration that will generate entries using the given MakeLDIF template file rather than reading them from an existing LDIF file.
LDIFImportResult - Class in org.opends.server.types
This class defines a data structure for providing information about the state of a completed LDIF import, including the total number of entries read, skipped, and rejected.
LDIFImportResult(long, long, long) - Constructor for class org.opends.server.types.LDIFImportResult
Creates a new LDIF import result object with the provided information.
LDIFModify - Class in org.opends.server.tools
This class provides a program that may be used to apply a set of changes (in LDIF change format) to an LDIF file.
LDIFModify() - Constructor for class org.opends.server.tools.LDIFModify
 
ldifModifyMain(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDIFModify
Processes the command-line arguments and makes the appropriate updates to the LDIF file.
LDIFReader - Class in org.opends.server.util
This class provides the ability to read information from an LDIF file.
LDIFReader(LDIFImportConfig) - Constructor for class org.opends.server.util.LDIFReader
Creates a new LDIF reader that will read information from the specified file.
LDIFSearch - Class in org.opends.server.tools
This class provides a program that may be used to search LDIF files.
LDIFSearch() - Constructor for class org.opends.server.tools.LDIFSearch
 
LDIFWriter - Class in org.opends.server.util
This class provides a mechanism for writing entries in LDIF form to a file or an output stream.
LDIFWriter(LDIFExportConfig) - Constructor for class org.opends.server.util.LDIFWriter
Creates a new LDIF writer with the provided configuration.
LeafWorkflowElement<T extends WorkflowElementCfg> - Class in org.opends.server.workflowelement
This class defines the super class for all the workflow elements used to wrap physical repositories.
LeafWorkflowElement() - Constructor for class org.opends.server.workflowelement.LeafWorkflowElement
 
LeaveLockdownModeTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used bring the server out of lockdown mode.
LeaveLockdownModeTask() - Constructor for class org.opends.server.tasks.LeaveLockdownModeTask
 
length() - Method in class org.opends.messages.Message
Returns the length of this message as rendered using the default locale.
length(Locale) - Method in class org.opends.messages.Message
Returns the length of this message as rendered using a specific locale.
length() - Method in class org.opends.messages.MessageBuilder
Returns the length of the string representation of this builder using the default locale.
length(Locale) - Method in class org.opends.messages.MessageBuilder
Returns the length of the string representation of this builder using a specific locale.
LengthBasedPasswordValidator - Class in org.opends.server.extensions
This class provides a password validator that can ensure that the provided password meets minimum and/or maximum length requirements.
LengthBasedPasswordValidator() - Constructor for class org.opends.server.extensions.LengthBasedPasswordValidator
Creates a new instance of this password validator.
LengthBasedPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Length Based Password Validator settings.
LengthBasedPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Length Based Password Validator settings.
LengthBasedPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Length Based Password Validator managed object definition meta information.
LESS_OR_EQUAL_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the lessOrEqual filter type.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(Entry, VirtualAttributeRule, AttributeValue) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value for the provided entry that is less than or equal to the given value.
lessThanOrEqualTo(AttributeValue) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has any value(s) that are less than or equal to the provided value.
lessThanOrEqualTo(AttributeValue) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute has any value(s) that are less than or equal to the provided value.
LevenshteinDistance - Class in org.opends.server.util
This class provides an implementation of the Levenshtein distance algorithm, which may be used to determine the minimum number of changes required to transform one string into another.
LevenshteinDistance() - Constructor for class org.opends.server.util.LevenshteinDistance
 
LIBRARIES_PATH_RELATIVE - Static variable in class org.opends.server.util.SetupUtils
The relative path where all the libraries (jar files) are.
LightweightServerHandler - Class in org.opends.server.replication.server
This class defines a server handler dedicated to the remote LDAP servers connected to a remote Replication Server.
LightweightServerHandler(String, ServerHandler) - Constructor for class org.opends.server.replication.server.LightweightServerHandler
Creates a new LighweightServerHandler with the provided serverid, connected to the remote Replication Server represented by replServerHandler.
LINE_NUMBER_NATIVE - Static variable in class org.opends.server.plugins.profiler.ProfileStack
The line number that will be used for stack frames in which the line number is unknown because it is a native method.
LINE_NUMBER_UNKNOWN - Static variable in class org.opends.server.plugins.profiler.ProfileStack
The line number that will be used for stack frames in which the line number is unknown but it is not a native method.
LIST_TABLE_SEPARATOR - Static variable in class org.opends.server.tools.ToolConstants
The default separator to be used in tables.
listAccountStatusNotificationHandlers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Account Status Notification Handlers.
listAccountStatusNotificationHandlers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Account Status Notification Handlers.
listAlertHandlers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Alert Handlers.
listAlertHandlers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Alert Handlers.
listAttributeSyntaxes() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Attribute Syntaxes.
listAttributeSyntaxes() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Attribute Syntaxes.
listBackends() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Backends.
listBackends() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Backends.
ListBackends - Class in org.opends.server.tools
This program provides a utility that may be used to list the backends in the server, as well as to determine which backend holds a given entry.
ListBackends() - Constructor for class org.opends.server.tools.ListBackends
 
listBackends(String[]) - Static method in class org.opends.server.tools.ListBackends
Parses the provided command-line arguments and uses that information to list the backend information.
listBackends(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.ListBackends
Parses the provided command-line arguments and uses that information to list the backend information.
listCertificateMappers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Certificate Mappers.
listCertificateMappers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Certificate Mappers.
listChildren(InstantiableRelationDefinition<C, S>) - Method in interface org.opends.server.admin.client.ManagedObject
Lists the child managed objects associated with the specified instantiable relation.
listChildren(InstantiableRelationDefinition<C, S>, AbstractManagedObjectDefinition<? extends C, ? extends S>) - Method in interface org.opends.server.admin.client.ManagedObject
Lists the child managed objects associated with the specified instantiable relation which are a sub-type of the specified managed object definition.
listChildren(InstantiableRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Lists the child managed objects associated with the specified instantiable relation.
listChildren(InstantiableRelationDefinition<C, S>, AbstractManagedObjectDefinition<? extends C, ? extends S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Lists the child managed objects associated with the specified instantiable relation which are a sub-type of the specified managed object definition.
listChildren(InstantiableRelationDefinition<?, ?>) - Method in class org.opends.server.admin.server.ServerManagedObject
Lists the child managed objects associated with the specified instantiable relation.
listConnectionHandlers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Connection Handlers.
listConnectionHandlers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Connection Handlers.
listDatabases(List<DatabaseContainer>) - Method in class org.opends.server.backends.jeb.AttributeIndex
Get a list of the databases opened by this attribute index.
listDatabases(List<DatabaseContainer>) - Method in class org.opends.server.backends.jeb.EntryContainer
Get a list of the databases opened by this entryContainer.
listDebugTargets() - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Lists the Debug Targets.
listDebugTargets() - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Lists the Debug Targets.
ListenerThread - Class in org.opends.server.replication.plugin
Thread that is used to get messages from the Replication servers and replay them in the current server.
ListenerThread(ReplicationDomain, LinkedBlockingQueue<UpdateToReplay>) - Constructor for class org.opends.server.replication.plugin.ListenerThread
Constructor for the ListenerThread.
listEntries(LdapName, String) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Lists the children of the named entry.
listEntries(LdapName, String) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Lists the children of the named entry.
listEntryCaches() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Entry Caches.
listEntryCaches() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Entry Caches.
listExtendedOperationHandlers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Extended Operation Handlers.
listExtendedOperationHandlers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Extended Operation Handlers.
listFiles() - Method in interface org.opends.server.loggers.FileNamingPolicy
Gets all the existing files named by this policy.
listFiles() - Method in class org.opends.server.loggers.TimeStampNaming
Gets all the existing files named by this policy.
listGroupImplementations() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Group Implementations.
listGroupImplementations() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Group Implementations.
listIdentityMappers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Identity Mappers.
listIdentityMappers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Identity Mappers.
listKeyManagerProviders() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Key Manager Providers.
listKeyManagerProviders() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Key Manager Providers.
listLocalDBIndexes() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Lists the Local DB Indexes.
listLocalDBIndexes() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Lists the Local DB Indexes.
listLocalDBVLVIndexes() - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Lists the Local DB VLV Indexes.
listLocalDBVLVIndexes() - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Lists the Local DB VLV Indexes.
listLogPublishers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Log Publishers.
listLogPublishers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Log Publishers.
listLogRetentionPolicies() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Log Retention Policies.
listLogRetentionPolicies() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Log Retention Policies.
listLogRotationPolicies() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Log Rotation Policies.
listLogRotationPolicies() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Log Rotation Policies.
listManagedObjects(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.ManagementContext
Lists the child managed objects of the named parent managed object.
listManagedObjects(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, AbstractManagedObjectDefinition<? extends C, ? extends S>) - Method in class org.opends.server.admin.client.ManagementContext
Lists the child managed objects of the named parent managed object which are a sub-type of the specified managed object definition.
listManagedObjects(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.Driver
Lists the child managed objects of the named parent managed object.
listManagedObjects(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, AbstractManagedObjectDefinition<? extends C, ? extends S>) - Method in class org.opends.server.admin.client.spi.Driver
Lists the child managed objects of the named parent managed object which are a sub-type of the specified managed object definition.
listManagedObjects(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>) - Method in class org.opends.server.admin.server.ServerManagementContext
Lists the child managed objects of the named parent managed object.
listMatchingRules() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Matching Rules.
listMatchingRules() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Matching Rules.
listMonitorProviders() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Monitor Providers.
listMonitorProviders() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Monitor Providers.
listNetworkGroups() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Network Groups.
listNetworkGroups() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Network Groups.
listPasswordGenerators() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Password Generators.
listPasswordGenerators() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Password Generators.
listPasswordPolicies() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Password Policies.
listPasswordPolicies() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Password Policies.
listPasswordStorageSchemes() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Password Storage Schemes.
listPasswordStorageSchemes() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Password Storage Schemes.
listPasswordValidators() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Password Validators.
listPasswordValidators() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Password Validators.
listPlugins() - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Lists the Plugins.
listPlugins() - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Lists the Plugins.
listReplicationDomains() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Lists the Replication Domains.
listReplicationDomains() - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Lists the Replication Domains.
listRootDNUsers() - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Lists the Root DN Users.
listRootDNUsers() - Method in interface org.opends.server.admin.std.server.RootDNCfg
Lists the Root DN Users.
listsAreEqual(List<?>, List<?>) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the two array lists are equal.
listSASLMechanismHandlers() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the SASL Mechanism Handlers.
listSASLMechanismHandlers() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the SASL Mechanism Handlers.
listSynchronizationProviders() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Synchronization Providers.
listSynchronizationProviders() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Synchronization Providers.
ListTag - Class in org.opends.server.tools.makeldif
This class defines a tag that may be used to select a value from a pre-defined list, optionally defining weights for each value that can impact the likelihood of a given item being selected.
ListTag() - Constructor for class org.opends.server.tools.makeldif.ListTag
Creates a new instance of this list tag.
listToArray(List<String>) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string array containing the contents of the provided list of strings.
listToString(List<?>, String) - Static method in class org.opends.server.util.StaticUtils
Creates a string representation of the elements in the list separated by separator.
listTrustManagerProviders() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Trust Manager Providers.
listTrustManagerProviders() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Trust Manager Providers.
listVirtualAttributes() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Virtual Attributes.
listVirtualAttributes() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Virtual Attributes.
listWorkflowElements() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Workflow Elements.
listWorkflowElements() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Workflow Elements.
listWorkflows() - Method in interface org.opends.server.admin.std.client.RootCfgClient
Lists the Workflows.
listWorkflows() - Method in interface org.opends.server.admin.std.server.RootCfg
Lists the Workflows.
load(HistKey, AttributeValue, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttributeInfo
Load the provided information.
load(HistKey, AttributeValue, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
Load the provided information.
load(HistKey, AttributeValue, ChangeNumber) - Method in class org.opends.server.replication.plugin.AttrInfoSingle
Load the provided information.
load(Entry) - Static method in class org.opends.server.replication.plugin.Historical
read the historical information from the entry attribute and load it into the Historical object attached to the entry.
loadClass(String, Class<T>) - Method in class org.opends.server.admin.ClassPropertyDefinition
Validate and load the named class, and cast it to a subclass of the specified class.
loadClass(String) - Static method in class org.opends.server.core.DirectoryServer
Loads the named class using this directory server application's class loader.
loadDataState() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Do what necessary when the data have changed : load state, load generation Id.
loadGenerationId() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Load the GenerationId from the root entry of the domain from the REPLICATION_GENERATION_ID attribute in database to memory, or compute it if not found.
loadSchemaFile(Schema, String) - Static method in class org.opends.server.core.SchemaConfigManager
Loads the contents of the specified schema file into the provided schema.
loadState() - Method in class org.opends.server.replication.plugin.PersistentServerState
Load the ServerState from the backing entry in database to memory.
LocalBackendAddOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to add an entry in a local backend of the Directory Server.
LocalBackendAddOperation(AddOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendAddOperation
Creates a new operation that may be used to add a new entry in a local backend of the Directory Server.
LocalBackendBindOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to bind against the Directory Server, with the bound user entry within a local backend.
LocalBackendBindOperation(BindOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendBindOperation
Creates a new operation that may be used to bind where the bound user entry is stored in a local backend of the Directory Server.
LocalBackendCompareOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation that may be used to determine whether a specified entry in the Directory Server contains a given attribute-value pair.
LocalBackendCompareOperation(CompareOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendCompareOperation
Creates a new compare operation based on the provided compare operation.
LocalBackendDeleteOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to delete an entry in a local backend of the Directory Server.
LocalBackendDeleteOperation(DeleteOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendDeleteOperation
Creates a new operation that may be used to delete an entry from a local backend of the Directory Server.
LocalBackendModifyDNOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to move an entry in a local backend of the Directory Server.
LocalBackendModifyDNOperation(ModifyDNOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendModifyDNOperation
Creates a new operation that may be used to move an entry in a local backend of the Directory Server.
LocalBackendModifyOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to modify an entry in a local backend of the Directory Server.
LocalBackendModifyOperation(ModifyOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Creates a new operation that may be used to modify an entry in a local backend of the Directory Server.
LOCALBACKENDOPERATIONS - Static variable in interface org.opends.server.types.Operation
Identifier used to get the local operation [if any] in the attachments.
LocalBackendSearchOperation - Class in org.opends.server.workflowelement.localbackend
This class defines an operation used to search for entries in a local backend of the Directory Server.
LocalBackendSearchOperation(SearchOperation) - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendSearchOperation
Creates a new operation that may be used to search for entries in a local backend of the Directory Server.
LocalBackendWorkflowElement - Class in org.opends.server.workflowelement.localbackend
This class defines a local backend workflow element; e-g an entity that handle the processing of an operation aginst a local backend.
LocalBackendWorkflowElement() - Constructor for class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Creates a new instance of the local backend workflow element.
LocalBackendWorkflowElementCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Local Backend Workflow Element settings.
LocalBackendWorkflowElementCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Local Backend Workflow Element settings.
LocalBackendWorkflowElementCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Local Backend Workflow Element managed object definition meta information.
LocalDBBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Local DB Backend settings.
LocalDBBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Local DB Backend settings.
LocalDBBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Local DB Backend managed object definition meta information.
LocalDBIndexCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Local DB Index settings.
LocalDBIndexCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Local DB Index settings.
LocalDBIndexCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Local DB Index managed object definition meta information.
LocalDBIndexCfgDefn.IndexType - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "index-type" property.
LocalDBVLVIndexCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Local DB VLV Index settings.
LocalDBVLVIndexCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Local DB VLV Index settings.
LocalDBVLVIndexCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Local DB VLV Index managed object definition meta information.
LocalDBVLVIndexCfgDefn.Scope - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "scope" property.
lock() - Method in class org.opends.server.backends.jeb.EntryContainer
Get the exclusive lock.
LOCK_FILE_SUFFIX - Static variable in class org.opends.server.util.ServerConstants
The suffix that will be used for all lock files created by the Directory Server.
lockdownMode() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server is currently configured to operate in the lockdown mode, in which all non-root requests will be rejected and all connection attempts from non-loopback clients will be rejected.
lockedDueToFailures() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the associated user should be considered locked out as a result of too many authentication failures.
lockedDueToIdleInterval() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's account is currently locked because it has been idle for too long.
lockedDueToMaximumResetAge() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's account is locked because the password has been reset by an administrator but the user did not change the password in a timely manner.
LockFileManager - Class in org.opends.server.core
This class provides a mechanism for allowing the Directory Server to utilize file locks as provided by the underlying OS.
LockFileManager() - Constructor for class org.opends.server.core.LockFileManager
 
LockManager - Class in org.opends.server.types
This class defines a Directory Server component that can keep track of all locks needed throughout the Directory Server.
LockManager() - Constructor for class org.opends.server.types.LockManager
 
lockRead(DN) - Static method in class org.opends.server.types.LockManager
Attempts to acquire a read lock for the specified entry.
lockRead(DN, long) - Static method in class org.opends.server.types.LockManager
Attempts to acquire a read lock for the specified entry.
LOCKS_DIRECTORY - Static variable in class org.opends.server.util.ServerConstants
The name of the directory in which lock files will be placed.
lockTableSize() - Static method in class org.opends.server.types.LockManager
Retrieves the number of entries currently held in the lock table.
LockType - Enum in org.opends.server.types
This enumeration defines a set of lock types that can be used when requesting that a lock be obtained for an entry or some other object.
lockWrite(DN) - Static method in class org.opends.server.types.LockManager
Attempts to acquire the write lock for the specified entry.
lockWrite(DN, long) - Static method in class org.opends.server.types.LockManager
Attempts to acquire the write lock for the specified entry.
LOG_ELEMENT_AUTH_TYPE - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the authentication type for a bind operation.
LOG_ELEMENT_BASE_DN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the base DN for a search operation.
LOG_ELEMENT_BIND_DN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the bind DN.
LOG_ELEMENT_COMPARE_ATTR - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the name of the attribute to compare.
LOG_ELEMENT_CONNECTION_ID - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to connection ID for the client connection that requested the operation.
LOG_ELEMENT_DELETE_OLD_RDN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to indicate whether the old RDN attribute value should be removed from an entry.
LOG_ELEMENT_ENTRIES_SENT - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the number of entries returned to the client for a search operation.
LOG_ELEMENT_ENTRY_DN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the DN of an entry targeted by an operation.
LOG_ELEMENT_ERROR_MESSAGE - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the error message for an operation.
LOG_ELEMENT_EXTENDED_REQUEST_OID - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the request OID for an extended operation.
LOG_ELEMENT_EXTENDED_RESPONSE_OID - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the response OID for an extended operation.
LOG_ELEMENT_FILTER - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the filter for a search operation.
LOG_ELEMENT_ID_TO_ABANDON - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the message ID of an operation to abandon.
LOG_ELEMENT_MATCHED_DN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the matched DN for an operation.
LOG_ELEMENT_MESSAGE_ID - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to message ID for an operation.
LOG_ELEMENT_NEW_RDN - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the new RDN for a modify DN operation.
LOG_ELEMENT_NEW_SUPERIOR - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the new superior DN for a modify DN operation.
LOG_ELEMENT_OPERATION_ID - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to operation ID for an operation.
LOG_ELEMENT_PROCESSING_TIME - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the length of time spent processing an operation.
LOG_ELEMENT_REFERENCES_SENT - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the number of search references returned to the client for a search operation.
LOG_ELEMENT_REFERRAL_URLS - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the referral URLs for an operation.
LOG_ELEMENT_REQUESTED_ATTRIBUTES - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the requested attributes for a search operation.
LOG_ELEMENT_RESULT_CODE - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the result code for an operation.
LOG_ELEMENT_SASL_MECHANISM - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the SASL mechanism for a bind operation.
LOG_ELEMENT_SCOPE - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the scope for a search operation.
LOG_ELEMENT_SIZE_LIMIT - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the size limit for a search operation.
LOG_ELEMENT_TIME_LIMIT - Static variable in class org.opends.server.core.CoreConstants
The name of the log element that will be used to hold the time limit for a search operation.
LOG_FILE_PREFIX - Static variable in class org.opends.server.tools.InstallDS
Prefix for log files.
LOG_FILE_SUFFIX - Static variable in class org.opends.server.tools.InstallDS
Suffix for log files.
LOG_SEVERITY_ALL - Static variable in class org.opends.server.util.ServerConstants
The English name for the basic all log severity used for all log severities.
LOG_SEVERITY_DISABLED - Static variable in class org.opends.server.util.ServerConstants
The English name for the basic disabled log severity used for all log severities.
LOG_SEVERITY_NONE - Static variable in class org.opends.server.util.ServerConstants
The English name for the basic none log severity used to log no error message beside some specific category.
logAbandonRequest(AbandonOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the abandon request associated with the provided abandon operation.
logAbandonRequest(AbandonOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the abandon request associated with the provided abandon operation.
logAbandonRequest(AbandonOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the abandon request associated with the provided abandon operation.
logAbandonRequest(AbandonOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the abandon request associated with the provided abandon operation.
logAbandonResult(AbandonOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the result of the provided abandon operation.
logAbandonResult(AbandonOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the result of the provided abandon operation.
logAbandonResult(AbandonOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the result of the provided abandon operation.
logAbandonResult(AbandonOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the result of the provided abandon operation.
logAddRequest(AddOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the add request associated with the provided add operation.
logAddRequest(AddOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the add request associated with the provided add operation.
logAddRequest(AddOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the add request associated with the provided add operation.
logAddRequest(AddOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the add request associated with the provided add operation.
logAddResponse(AddOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the add response associated with the provided add operation.
logAddResponse(AddOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the add response associated with the provided add operation.
logAddResponse(AddOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the add response associated with the provided add operation.
logAddResponse(AddOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the add response associated with the provided add operation.
logBindRequest(BindOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the bind request associated with the provided bind operation.
logBindRequest(BindOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the bind request associated with the provided bind operation.
logBindRequest(BindOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the bind request associated with the provided bind operation.
logBindRequest(BindOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the bind request associated with the provided bind operation.
logBindResponse(BindOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the bind response associated with the provided bind operation.
logBindResponse(BindOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the bind response associated with the provided bind operation.
logBindResponse(BindOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the bind response associated with the provided bind operation.
logBindResponse(BindOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the bind response associated with the provided bind operation.
LogCategory - Class in org.opends.server.loggers
The category class defines a set of standard logging types that can be used to control logging output.
LogCategory(String) - Constructor for class org.opends.server.loggers.LogCategory
Create a named type.
logCompareRequest(CompareOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the compare request associated with the provided compare operation.
logCompareRequest(CompareOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the compare request associated with the provided compare operation.
logCompareRequest(CompareOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the compare request associated with the provided compare operation.
logCompareRequest(CompareOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the compare request associated with the provided compare operation.
logCompareResponse(CompareOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the compare response associated with the provided compare operation.
logCompareResponse(CompareOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the compare response associated with the provided compare operation.
logCompareResponse(CompareOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the compare response associated with the provided compare operation.
logCompareResponse(CompareOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the compare response associated with the provided compare operation.
logConnect(ClientConnection) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about a new client connection that has been established, regardless of whether it will be immediately terminated.
logConnect(ClientConnection) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about a new client connection that has been established, regardless of whether it will be immediately terminated.
logConnect(ClientConnection) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about a new client connection that has been established, regardless of whether it will be immediately terminated.
logConnect(ClientConnection) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about a new client connection that has been established, regardless of whether it will be immediately terminated.
logDeleteRequest(DeleteOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the delete request associated with the provided delete operation.
logDeleteRequest(DeleteOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the delete request associated with the provided delete operation.
logDeleteRequest(DeleteOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the delete request associated with the provided delete operation.
logDeleteRequest(DeleteOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the delete request associated with the provided delete operation.
logDeleteResponse(DeleteOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the delete response associated with the provided delete operation.
logDeleteResponse(DeleteOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the delete response associated with the provided delete operation.
logDeleteResponse(DeleteOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the delete response associated with the provided delete operation.
logDeleteResponse(DeleteOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the delete response associated with the provided delete operation.
logDisconnect(ClientConnection, DisconnectReason, Message) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the termination of an existing client connection.
logDisconnect(ClientConnection, DisconnectReason, Message) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the termination of an existing client connection.
logDisconnect(ClientConnection, DisconnectReason, Message) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the termination of an existing client connection.
logDisconnect(ClientConnection, DisconnectReason, Message) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the termination of an existing client connection.
logError(Message) - Method in class org.opends.server.api.ErrorLogPublisher
Writes a message to the error log using the provided information.
logError(Message) - Method in class org.opends.server.backends.task.Task
Writes a message to the error log using the provided information.
logError(Message) - Static method in class org.opends.server.loggers.ErrorLogger
Writes a message to the error log using the provided information.
logError(Message) - Method in class org.opends.server.loggers.TextErrorLogPublisher
Writes a message to the error log using the provided information.
logError(Message) - Method in class org.opends.server.loggers.ThreadFilterTextErrorLogPublisher
Writes a message to the error log using the provided information.
logExtendedRequest(ExtendedOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the extended request associated with the provided extended operation.
logExtendedRequest(ExtendedOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the extended request associated with the provided extended operation.
logExtendedRequest(ExtendedOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the extended request associated with the provided extended operation.
logExtendedRequest(ExtendedOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the extended request associated with the provided extended operation.
logExtendedResponse(ExtendedOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the extended response associated with the provided extended operation.
logExtendedResponse(ExtendedOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the extended response associated with the provided extended operation.
logExtendedResponse(ExtendedOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the extended response associated with the provided extended operation.
logExtendedResponse(ExtendedOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the extended response associated with the provided extended operation.
LogFileFilter - Class in org.opends.server.loggers
This class defines a filename filter that will be used for log files.
LogFileFilter(String) - Constructor for class org.opends.server.loggers.LogFileFilter
Create the filter with the specified file name prefix.
LoggerAlarmHandler - Interface in org.opends.server.loggers
This interface describes the handler that is invoked when the logger thread generates an alarm based on a rotation policy condition being met.
LoggerConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of loggers used in the Directory Server.
LoggerConfigManager() - Constructor for class org.opends.server.core.LoggerConfigManager
 
LOGICAL_OR - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression used to match token that joins expressions (||).
logInfo() - Static method in class org.opends.server.util.RuntimeInformation
Write runtime information to error log.
LogLevel - Class in org.opends.server.loggers
The Level class defines a set of standard logging levels that can be used to control logging output.
LogLevel(String, int) - Constructor for class org.opends.server.loggers.LogLevel
Create a named Level with a given integer value.
logModifyDNRequest(ModifyDNOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the modify DN request associated with the provided modify DN operation.
logModifyDNRequest(ModifyDNOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the modify DN request associated with the provided modify DN operation.
logModifyDNRequest(ModifyDNOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the modify DN request associated with the provided modify DN operation.
logModifyDNRequest(ModifyDNOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the modify DN request associated with the provided modify DN operation.
logModifyDNResponse(ModifyDNOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the modify DN response associated with the provided modify DN operation.
logModifyDNResponse(ModifyDNOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the modify DN response associated with the provided modify DN operation.
logModifyDNResponse(ModifyDNOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the modify DN response associated with the provided modify DN operation.
logModifyDNResponse(ModifyDNOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the modify DN response associated with the provided modify DN operation.
logModifyRequest(ModifyOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the modify request associated with the provided modify operation.
logModifyRequest(ModifyOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the modify request associated with the provided modify operation.
logModifyRequest(ModifyOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the modify request associated with the provided modify operation.
logModifyRequest(ModifyOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the modify request associated with the provided modify operation.
logModifyResponse(ModifyOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the modify response associated with the provided modify operation.
logModifyResponse(ModifyOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the modify response associated with the provided modify operation.
logModifyResponse(ModifyOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the modify response associated with the provided modify operation.
logModifyResponse(ModifyOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the modify response associated with the provided modify operation.
logMsgsSetLockDownMode(LinkedList<Message>) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Log the exception messages from the failed ACI decode and then put the server in lockdown mode -- if needed.
LogPublisherCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Log Publisher settings.
LogPublisherCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Log Publisher settings.
LogPublisherCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Log Publisher managed object definition meta information.
LogPublisherErrorHandler - Class in org.opends.server.loggers
A LogPublisherErrorHandler is used for notification of exceptions which occur during the publishing of a record.
LogPublisherErrorHandler(DN) - Constructor for class org.opends.server.loggers.LogPublisherErrorHandler
Construct a new log publisher error handler for a log publisher with the provided configuration DN.
LogRetentionPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Log Retention Policy settings.
LogRetentionPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Log Retention Policy settings.
LogRetentionPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Log Retention Policy managed object definition meta information.
LogRetentionPolicyConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of log retention policies used in the Directory Server.
LogRetentionPolicyConfigManager() - Constructor for class org.opends.server.core.LogRetentionPolicyConfigManager
 
LogRotationPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Log Rotation Policy settings.
LogRotationPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Log Rotation Policy settings.
LogRotationPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Log Rotation Policy managed object definition meta information.
LogRotationPolicyConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of log rotation policies used in the Directory Server.
LogRotationPolicyConfigManager() - Constructor for class org.opends.server.core.LogRotationPolicyConfigManager
 
logSearchRequest(SearchOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the search request associated with the provided search operation.
logSearchRequest(SearchOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the search request associated with the provided search operation.
logSearchRequest(SearchOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the search request associated with the provided search operation.
logSearchRequest(SearchOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the search request associated with the provided search operation.
logSearchResultDone(SearchOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the completion of the provided search operation.
logSearchResultDone(SearchOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the completion of the provided search operation.
logSearchResultDone(SearchOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the completion of the provided search operation.
logSearchResultDone(SearchOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the completion of the provided search operation.
logSearchResultEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the search result entry that matches the criteria associated with the provided search operation.
logSearchResultEntry(SearchOperation, SearchResultEntry) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the search result entry that matches the criteria associated with the provided search operation.
logSearchResultEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the search result entry that matches the criteria associated with the provided search operation.
logSearchResultEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the search result entry that matches the criteria associated with the provided search operation.
logSearchResultReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the search result reference returned while processing the associated search operation.
logSearchResultReference(SearchOperation, SearchResultReference) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the search result reference returned while processing the associated search operation.
logSearchResultReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the search result reference returned while processing the associated search operation.
logSearchResultReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the search result reference returned while processing the associated search operation.
logUnbind(UnbindOperation) - Method in class org.opends.server.api.AccessLogPublisher
Writes a message to the access logger with information about the unbind request associated with the provided unbind operation.
logUnbind(UnbindOperation) - Static method in class org.opends.server.loggers.AccessLogger
Writes a message to the access logger with information about the unbind request associated with the provided unbind operation.
logUnbind(UnbindOperation) - Method in class org.opends.server.loggers.TextAccessLogPublisher
Writes a message to the access logger with information about the unbind request associated with the provided unbind operation.
logUnbind(UnbindOperation) - Method in class org.opends.server.loggers.TextAuditLogPublisher
Writes a message to the access logger with information about the unbind request associated with the provided unbind operation.
longArgumentsCaseSensitive() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether subcommand names and long argument strings should be treated in a case-sensitive manner.
LongImportIDSet - Class in org.opends.server.backends.jeb.importLDIF
A import ID set backed by an array of longs.
LongImportIDSet() - Constructor for class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Create an empty instance.
LongImportIDSet(EntryID) - Constructor for class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Create instance and add specified entry ID to the set.
Longs - Class in org.opends.server.backends.jeb
This class represents a sorted set of longs.
Longs() - Constructor for class org.opends.server.backends.jeb.Longs
Construct a new empty set.
longValue() - Method in class org.opends.server.backends.jeb.EntryID
Get the value of the entry ID as a long.
longValue() - Method in class org.opends.server.protocols.asn1.ASN1Long
Retrieves the long value for this ASN.1 long element.
LOOP_DETECT - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a referral or chaining loop was detected.

M

mailServerConfigured() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server is configured with information about one or more mail servers and may therefore be used to send e-mail messages.
main(String[]) - Static method in class org.opends.server.admin.client.cli.DsFrameworkCliMain
The main method for dsframework tool.
main(String[]) - Static method in class org.opends.server.admin.doc.ConfigGuideGeneration
Entry point for documentation generation.
main(String[]) - Static method in class org.opends.server.core.DirectoryServer
Parses the provided command-line arguments and uses that information to bootstrap and start the Directory Server.
main(String[]) - Static method in class org.opends.server.plugins.profiler.ProfileViewer
Parses the command-line arguments and creates an instance of the profile viewer as appropriate.
main(String[]) - Static method in class org.opends.server.tools.BackUpDB
The main method for BackUpDB tool.
main(String[]) - Static method in class org.opends.server.tools.ConfigureDS
Provides the command-line arguments to the configMain method for processing.
main(String[]) - Static method in class org.opends.server.tools.ConfigureWindowsService
Configures the Windows service for this instance on this machine.
main(String[]) - Static method in class org.opends.server.tools.CreateRCScript
Parse the command line arguments and create an RC script that can be used to control the server.
main(String[], OutputStream, OutputStream) - Static method in class org.opends.server.tools.CreateRCScript
Parse the command line arguments and create an RC script that can be used to control the server.
main(String[]) - Static method in class org.opends.server.tools.DBTest
Provides the command-line arguments to the main application for processing.
main(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.DBTest
Provides the command-line arguments to the main application for processing and returns the exit code as an integer.
main(String[]) - Static method in class org.opends.server.tools.dsconfig.DSConfig
Provides the command-line arguments to the main application for processing.
main(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.dsconfig.DSConfig
Provides the command-line arguments to the main application for processing and returns the exit code as an integer.
main(String[]) - Static method in class org.opends.server.tools.EncodePassword
Processes the command-line arguments and performs the requested action.
main(String[]) - Static method in class org.opends.server.tools.ExportLDIF
The main method for ExportLDIF tool.
main(String[]) - Static method in class org.opends.server.tools.ImportLDIF
The main method for ImportLDIF tool.
main(String[]) - Static method in class org.opends.server.tools.InstallDS
The main method for the InstallDS CLI tool.
main(String[]) - Static method in class org.opends.server.tools.JavaPropertiesTool
The main method for the java properties tool.
main(String[]) - Static method in class org.opends.server.tools.LDAPCompare
The main method for LDAPCompare tool.
main(String[]) - Static method in class org.opends.server.tools.LDAPDelete
The main method for LDAPDelete tool.
main(String[]) - Static method in class org.opends.server.tools.LDAPModify
The main method for LDAPModify tool.
main(String[]) - Static method in class org.opends.server.tools.LDAPPasswordModify
Parses the command-line arguments, establishes a connection to the Directory Server, sends the password modify request, and reads the response.
main(String[]) - Static method in class org.opends.server.tools.LDAPSearch
The main method for LDAPSearch tool.
main(String[]) - Static method in class org.opends.server.tools.LDIFDiff
Provides the command line arguments to the mainDiff method so that they can be processed.
main(String[]) - Static method in class org.opends.server.tools.LDIFModify
Invokes ldifModifyMain to perform the appropriate processing.
main(String[]) - Static method in class org.opends.server.tools.LDIFSearch
Provides the command line arguments to the mainSearch method so that they can be processed.
main(String[]) - Static method in class org.opends.server.tools.ListBackends
Parses the provided command-line arguments and uses that information to list the backend information.
main(String[]) - Static method in class org.opends.server.tools.makeldif.MakeLDIF
Invokes the makeLDIFMain method with the provided set of arguments.
main(String[]) - Static method in class org.opends.server.tools.ManageAccount
Parses the command-line arguments, connects to the server, and performs the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class org.opends.server.tools.ManageAccount
Parses the command-line arguments, connects to the server, and performs the appropriate processing.
main(String[]) - Static method in class org.opends.server.tools.ManageTasks
The main method for TaskInfo tool.
main(String[]) - Static method in class org.opends.server.tools.RebuildIndex
Processes the command-line arguments and invokes the rebuild process.
main(String[]) - Static method in class org.opends.server.tools.RestoreDB
The main method for RestoreDB tool.
main(String[]) - Static method in class org.opends.server.tools.StartWindowsService
Invokes the net start on the service corresponding to this server.
main(String[]) - Static method in class org.opends.server.tools.StopDS
Invokes the stopDS method, passing it the provided command line arguments.
main(String[]) - Static method in class org.opends.server.tools.StopWindowsService
Invokes the net stop on the service corresponding to this server.
main(String[]) - Static method in class org.opends.server.tools.VerifyIndex
Processes the command-line arguments and invokes the verify process.
main(String[]) - Static method in class org.opends.server.tools.WaitForFileDelete
Processes the command-line arguments and initiates the process of waiting for the file to be removed.
main(String[]) - Static method in class org.opends.server.util.Base64
Provide a command-line utility that may be used to base64-encode and decode strings and file contents.
main(String[]) - Static method in class org.opends.server.util.EMailMessage
Provide a command-line mechanism for sending an e-mail message via SMTP.
mainBackUpDB(String[]) - Static method in class org.opends.server.tools.BackUpDB
Processes the command-line arguments and invokes the backup process.
mainBackUpDB(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.BackUpDB
Processes the command-line arguments and invokes the backup process.
mainCLI(String[]) - Static method in class org.opends.server.admin.client.cli.DsFrameworkCliMain
Parses the provided command-line arguments and uses that information to run the dsframework tool.
mainCLI(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.admin.client.cli.DsFrameworkCliMain
Parses the provided command-line arguments and uses that information to run the dsframework tool.
mainCLI(String[]) - Static method in class org.opends.server.tools.InstallDS
Parses the provided command-line arguments and uses that information to run the setup tool.
mainCLI(String[], boolean, OutputStream, OutputStream, InputStream) - Static method in class org.opends.server.tools.InstallDS
Parses the provided command-line arguments and uses that information to run the setup tool.
mainCLI(String[]) - Static method in class org.opends.server.tools.JavaPropertiesTool
Parses the provided command-line arguments and uses that information to run the java properties tool.
mainCLI(String[], OutputStream, OutputStream, InputStream) - Static method in class org.opends.server.tools.JavaPropertiesTool
Parses the provided command-line arguments and uses that information to run the java properties tool.
mainCompare(String[]) - Static method in class org.opends.server.tools.LDAPCompare
Parses the provided command-line arguments and uses that information to run the ldapcompare tool.
mainCompare(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDAPCompare
Parses the provided command-line arguments and uses that information to run the ldapcompare tool.
mainDelete(String[]) - Static method in class org.opends.server.tools.LDAPDelete
Parses the provided command-line arguments and uses that information to run the ldapdelete tool.
mainDelete(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDAPDelete
Parses the provided command-line arguments and uses that information to run the ldapdelete tool.
mainDiff(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDIFDiff
Parses the provided command line arguments and performs the appropriate LDIF diff operation.
mainExportLDIF(String[]) - Static method in class org.opends.server.tools.ExportLDIF
Processes the command-line arguments and invokes the export process.
mainExportLDIF(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.ExportLDIF
Processes the command-line arguments and invokes the export process.
mainImportLDIF(String[]) - Static method in class org.opends.server.tools.ImportLDIF
Processes the command-line arguments and invokes the import process.
mainImportLDIF(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.ImportLDIF
Processes the command-line arguments and invokes the import process.
mainModify(String[]) - Static method in class org.opends.server.tools.LDAPModify
Parses the provided command-line arguments and uses that information to run the ldapmodify tool.
mainModify(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDAPModify
Parses the provided command-line arguments and uses that information to run the ldapmodify tool.
mainPasswordModify(String[]) - Static method in class org.opends.server.tools.LDAPPasswordModify
Parses the command-line arguments, establishes a connection to the Directory Server, sends the password modify request, and reads the response.
mainPasswordModify(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDAPPasswordModify
Parses the command-line arguments, establishes a connection to the Directory Server, sends the password modify request, and reads the response.
mainRebuildIndex(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.RebuildIndex
Processes the command-line arguments and invokes the rebuild process.
mainRestoreDB(String[]) - Static method in class org.opends.server.tools.RestoreDB
Processes the command-line arguments and invokes the restore process.
mainRestoreDB(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.RestoreDB
Processes the command-line arguments and invokes the restore process.
mainSearch(String[]) - Static method in class org.opends.server.tools.LDAPSearch
Parses the provided command-line arguments and uses that information to run the ldapsearch tool.
mainSearch(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDAPSearch
Parses the provided command-line arguments and uses that information to run the ldapsearch tool.
mainSearch(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.LDIFSearch
Parses the provided command line arguments and performs the appropriate search operation.
maintainConfigArchive() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Indicates whether the Directory Server should maintain an archive of previous configurations.
maintainHistory() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether password history information should be matained for this user.
mainTaskInfo(String[]) - Static method in class org.opends.server.tools.ManageTasks
Processes the command-line arguments and invokes the process for displaying task information.
mainTaskInfo(String[], InputStream, OutputStream, OutputStream) - Static method in class org.opends.server.tools.ManageTasks
Processes the command-line arguments and invokes the export process.
mainVerifyIndex(String[], boolean, OutputStream, OutputStream) - Static method in class org.opends.server.tools.VerifyIndex
Processes the command-line arguments and invokes the verify process.
mainWait(String[]) - Static method in class org.opends.server.tools.WaitForFileDelete
Processes the command-line arguments and then waits for the specified file to be removed.
MAJOR_VERSION - Static variable in class org.opends.server.util.DynamicConstants
The major version number for the Directory Server.
MAJOR_VERSION - Static variable in class org.opends.server.util.SetupUtils
Major version.
makeChildDN(DN, AttributeType, String) - Static method in class org.opends.server.backends.BackupBackend
Create a new child DN from a given parent DN.
makeChildDN(DN, AttributeType, String) - Static method in class org.opends.server.backends.TrustStoreBackend
Create a new child DN from a given parent DN.
makeClient(String, Subject) - Method in class org.opends.server.protocols.jmx.OpendsRMIJRMPServerImpl
MakeLDIF - Class in org.opends.server.tools.makeldif
This class defines a program that can be used to generate LDIF content based on a template.
MakeLDIF() - Constructor for class org.opends.server.tools.makeldif.MakeLDIF
Creates a new instance of this utility.
MakeLDIFException - Exception in org.opends.server.tools.makeldif
This class defines an exception that can be thrown if a problem occurs during MakeLDIF processing.
MakeLDIFException(Message) - Constructor for exception org.opends.server.tools.makeldif.MakeLDIFException
Creates a new MakeLDIF exception with the provided information.
MakeLDIFException(Message, Throwable) - Constructor for exception org.opends.server.tools.makeldif.MakeLDIFException
Creates a new MakeLDIF exception with the provided information.
MakeLDIFInputStream - Class in org.opends.server.tools.makeldif
This class creates an input stream that can be used to read entries generated by MakeLDIF as if they were being read from another source like a file.
MakeLDIFInputStream(TemplateFile) - Constructor for class org.opends.server.tools.makeldif.MakeLDIFInputStream
Creates a new MakeLDIF input stream that will generate entries based on the provided template file.
makeLDIFMain(String[]) - Method in class org.opends.server.tools.makeldif.MakeLDIF
Processes the provided set of command-line arguments and begins generating the LDIF content.
makeSocket(String, int) - Method in class org.opends.server.protocols.internal.InternalMozillaLDAPSocketFactory
Creates and returns a new internal LDAP socket, which can be used by the Mozilla LDAP SDK for Java to perform internal operations in OpenDS.
ManageAccount - Class in org.opends.server.tools
This class provides a tool that can be used to perform various kinds of account management using the password policy state extended operation.
ManageAccount() - Constructor for class org.opends.server.tools.ManageAccount
 
ManagedObject<T extends ConfigurationClient> - Interface in org.opends.server.admin.client
A generic interface for accessing client-side managed objects.
ManagedObjectAlreadyExistsException - Exception in org.opends.server.admin
A managed object could not be created because there is an existing managed object with the same name.
ManagedObjectAlreadyExistsException() - Constructor for exception org.opends.server.admin.ManagedObjectAlreadyExistsException
Create a managed object already exists exception.
ManagedObjectDecodingException - Exception in org.opends.server.admin.client
The requested managed object was found but one or more of its properties could not be decoded successfully.
ManagedObjectDecodingException(ManagedObject<?>, Collection<PropertyException>) - Constructor for exception org.opends.server.admin.client.ManagedObjectDecodingException
Create a new property decoding exception.
ManagedObjectDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
Defines the structure of a managed object which can be instantiated.
ManagedObjectDefinition(String, AbstractManagedObjectDefinition<? super C, ? super S>) - Constructor for class org.opends.server.admin.ManagedObjectDefinition
Create a new managed object definition.
ManagedObjectDefinitionI18NResource - Class in org.opends.server.admin
A class for retrieving internationalized resource properties associated with a managed object definition.
ManagedObjectDefinitionResource - Class in org.opends.server.admin
A class for retrieving non-internationalized resource properties associated with a managed object definition.
managedObjectExists(ManagedObjectPath<?, ?>) - Method in class org.opends.server.admin.client.ManagementContext
Determines whether or not the named managed object exists.
managedObjectExists(ManagedObjectPath<?, ?>) - Method in class org.opends.server.admin.client.spi.Driver
Determines whether or not the named managed object exists.
managedObjectExists(ManagedObjectPath<?, ?>) - Method in class org.opends.server.admin.server.ServerManagementContext
Determines whether or not the named managed object exists.
ManagedObjectNotFoundException - Exception in org.opends.server.admin
The requested managed object could not be located.
ManagedObjectNotFoundException() - Constructor for exception org.opends.server.admin.ManagedObjectNotFoundException
Create a managed object not found exception.
ManagedObjectNotFoundException(Throwable) - Constructor for exception org.opends.server.admin.ManagedObjectNotFoundException
Create a managed object not found exception with the specified cause.
ManagedObjectOption - Enum in org.opends.server.admin
This enumeration contains various options that can be associated with managed object definitions.
ManagedObjectPath<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A path which can be used to determine the location of a managed object instance.
ManagedObjectPathSerializer - Interface in org.opends.server.admin
A strategy for serializing managed object paths.
ManagementContext - Class in org.opends.server.admin.client
Client management connection context.
ManagementContext() - Constructor for class org.opends.server.admin.client.ManagementContext
Creates a new management context.
ManagementContextFactory - Interface in org.opends.server.tools.dsconfig
A factory for retrieving the management context which should be used by the dsconfig application.
ManageTasks - Class in org.opends.server.tools
Tool for getting information and managing tasks in the Directory Server.
ManageTasks(InputStream, OutputStream, OutputStream) - Constructor for class org.opends.server.tools.ManageTasks
Constructs a parameterized instance.
mapCertificateToUser(Certificate[]) - Method in class org.opends.server.api.CertificateMapper
Establishes a mapping between the information in the provided certificate chain and a single user entry in the Directory Server.
mapCertificateToUser(Certificate[]) - Method in class org.opends.server.extensions.FingerprintCertificateMapper
Establishes a mapping between the information in the provided certificate chain and a single user entry in the Directory Server.
mapCertificateToUser(Certificate[]) - Method in class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Establishes a mapping between the information in the provided certificate chain and a single user entry in the Directory Server.
mapCertificateToUser(Certificate[]) - Method in class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Establishes a mapping between the information in the provided certificate chain and a single user entry in the Directory Server.
mapCertificateToUser(Certificate[]) - Method in class org.opends.server.extensions.SubjectEqualsDNCertificateMapper
Establishes a mapping between the information in the provided certificate chain to the DN of a single user in the Directory Server.
mark(int) - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Marks the current position in the input stream.
markSupported() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Indicates whether this input stream inplementation supports the use of the mark and reset methods.
maskListContains(byte[], String, AddressMask[]) - Static method in class org.opends.server.types.AddressMask
Indicates whether provided address or hostname matches one of the address masks in the provided array.
MatchedValuesControl - Class in org.opends.server.controls
This class implements the matched values control as defined in RFC 3876.
MatchedValuesControl(boolean, ArrayList<MatchedValuesFilter>) - Constructor for class org.opends.server.controls.MatchedValuesControl
Creates a new matched values control using the default OID and the provided criticality and set of filters.
MatchedValuesControl(String, boolean, ArrayList<MatchedValuesFilter>) - Constructor for class org.opends.server.controls.MatchedValuesControl
Creates a new matched values control using the default OID and the provided criticality and set of filters.
MatchedValuesFilter - Class in org.opends.server.controls
This class defines a filter that may be used in conjunction with the matched values control to indicate which particular values of a multivalued attribute should be returned.
matches(AbstractManagedObjectDefinition<?, ?>) - Method in interface org.opends.server.admin.DefinitionResolver
Determines whether or not the provided managed object definition matches this resolver's criteria.
matches(ManagedObjectPath<?, ?>) - Method in class org.opends.server.admin.ManagedObjectPath
Determines whether this managed object path references the same location as the provided managed object path.
matches(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.AndRefinement
Check if the refinement matches the given entry.
matches(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.ItemRefinement
Check if the refinement matches the given entry.
matches(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.NotRefinement
Check if the refinement matches the given entry.
matches(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.OrRefinement
Check if the refinement matches the given entry.
matches(Entry) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
Check if the refinement matches the given entry.
matchesBaseAndScope(DN, SearchScope) - Method in class org.opends.server.interop.LazyDN
Indicates whether this entry falls within the range of the provided search base DN and scope.
matchesBaseAndScope(DN, SearchScope) - Method in class org.opends.server.types.DN
Indicates whether this entry falls within the range of the provided search base DN and scope.
matchesBaseAndScope(DN, SearchScope) - Method in class org.opends.server.types.Entry
Indicates whether this entry falls within the range of the provided search base DN and scope.
matchesDN(DN) - Method in class org.opends.server.authorization.dseecompat.PatternDN
Determine whether a given DN matches this pattern.
matchesEntry(Entry) - Method in class org.opends.server.types.LDAPURL
Indicates whether the provided entry matches the criteria defined in this LDAP URL.
matchesEntry(Entry) - Method in class org.opends.server.types.SearchFilter
Indicates whether this search filter matches the provided entry.
matchesPattern(DN) - Method in class org.opends.server.authorization.dseecompat.Target
This method tries to match a pattern against a DN.
matchesRDN(RDN) - Method in class org.opends.server.authorization.dseecompat.PatternRDN
Determine whether a given RDN matches the pattern.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.api.VirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(Entry, VirtualAttributeRule, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Indicates whether this virtual attribute provider will generate any value which matches the provided substring.
matchesSubstring(ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has any value(s) that match the provided substring.
matchesSubstring(ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.types.VirtualAttribute
Indicates whether this attribute has any value(s) that match the provided substring.
MatchingRule<T extends MatchingRuleCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a matching rule.
MatchingRule() - Constructor for class org.opends.server.api.MatchingRule
 
MatchingRuleCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Matching Rule settings.
MatchingRuleCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Matching Rule settings.
MatchingRuleCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Matching Rule managed object definition meta information.
MatchingRuleConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of matching rules defined in the Directory Server.
MatchingRuleConfigManager() - Constructor for class org.opends.server.core.MatchingRuleConfigManager
Creates a new instance of this matching rule config manager.
MatchingRuleSyntax - Class in org.opends.server.schema
This class implements the matching rule description syntax, which is used to hold matching rule definitions in the server schema.
MatchingRuleSyntax() - Constructor for class org.opends.server.schema.MatchingRuleSyntax
Creates a new instance of this syntax.
MatchingRuleUse - Class in org.opends.server.types
This class defines a data structure for storing and interacting with a matching rule use definition, which may be used to restrict the set of attribute types that may be used for a given matching rule.
MatchingRuleUse(String, MatchingRule, Map<String, String>, String, boolean, Set<AttributeType>, Map<String, List<String>>) - Constructor for class org.opends.server.types.MatchingRuleUse
Creates a new matching rule use definition with the provided information.
MatchingRuleUseSyntax - Class in org.opends.server.schema
This class implements the matching rule use description syntax, which is used to hold matching rule use definitions in the server schema.
MatchingRuleUseSyntax() - Constructor for class org.opends.server.schema.MatchingRuleUseSyntax
Creates a new instance of this syntax.
MAX_LINE_WIDTH - Static variable in class org.opends.server.util.ServerConstants
The column at which to wrap long lines of output in the command-line tools.
MAX_NESTED_FILTER_DEPTH - Static variable in class org.opends.server.util.ServerConstants
The maximum depth to which nested search filters will be processed.
mayAlterMemberList() - Method in class org.opends.server.api.Group
Indicates whether it is possible to alter the member list for this group (e.g., in order to add members to the group or remove members from it).
mayAlterMemberList() - Method in class org.opends.server.extensions.DynamicGroup
Indicates whether it is possible to alter the member list for this group (e.g., in order to add members to the group or remove members from it).
mayAlterMemberList() - Method in class org.opends.server.extensions.StaticGroup
Indicates whether it is possible to alter the member list for this group (e.g., in order to add members to the group or remove members from it).
mayAlterMemberList() - Method in class org.opends.server.extensions.VirtualStaticGroup
Indicates whether it is possible to alter the member list for this group (e.g., in order to add members to the group or remove members from it).
mayResetGenerationId() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Resets the generationId for this domain if there is no LDAP server currently connected and if the generationId has never been saved.
maySend(SearchOperation, SearchResultEntry) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided search result entry may be sent to the client.
maySend(DN, SearchOperation, SearchResultReference) - Method in class org.opends.server.api.AccessControlHandler
Indicates whether the provided search result reference may be sent to the client based on the access control configuration.
maySend(SearchOperation, SearchResultEntry) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Checks access on a search operation.
maySend(DN, SearchOperation, SearchResultReference) - Method in class org.opends.server.authorization.dseecompat.AciHandler
Indicates whether the provided search result reference may be sent to the client based on the access control configuration.
mayUseCertificateManager() - Static method in class org.opends.server.util.CertificateManager
Indicates whether it is possible to use this certificate manager code to perform operations which may alter the contents of a key store.
mayUseExec() - Static method in class org.opends.server.util.StaticUtils
Indicates whether the use of the exec method will be allowed on this system.
mayUseGraceLogin() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user may use a grace login if the password is expired and there is at least one grace login remaining.
MBEAN_BASE_DOMAIN - Static variable in class org.opends.server.util.ServerConstants
The domain that will be used for JMX MBeans defined within the Directory Server.
MD5_DIGEST_LENGTH - Static variable in class org.opends.server.util.ServerConstants
The number of bytes in a raw MD5 digest.
MD5PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the MD5 algorithm defined in RFC 1321.
MD5PasswordStorageScheme() - Constructor for class org.opends.server.extensions.MD5PasswordStorageScheme
Creates a new instance of this password storage scheme.
MD5PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying MD5 Password Storage Scheme settings.
MD5PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying MD5 Password Storage Scheme settings.
MD5PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the MD5 Password Storage Scheme managed object definition meta information.
MemberList - Class in org.opends.server.types
This class defines a mechanism that may be used to iterate over the members of a group.
MemberList() - Constructor for class org.opends.server.types.MemberList
 
MembershipException - Exception in org.opends.server.types
This class defines an exception that may be thrown if a problem occurs while attempting to iterate across the members of a group.
MembershipException(Message, boolean) - Constructor for exception org.opends.server.types.MembershipException
Creates a new membership exception with the provided information.
MembershipException(Message, boolean, Throwable) - Constructor for exception org.opends.server.types.MembershipException
Creates a new membership exception with the provided information.
MemberVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Member Virtual Attribute settings.
MemberVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Member Virtual Attribute settings.
MemberVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Member Virtual Attribute managed object definition meta information.
MemberVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that works in conjunction with virtual static groups to generate the values for the member or uniqueMember attribute.
MemberVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.MemberVirtualAttributeProvider
Creates a new instance of this member virtual attribute provider.
MemoryBackend - Class in org.opends.server.backends
This class defines a very simple backend that stores its information in memory.
MemoryBackend() - Constructor for class org.opends.server.backends.MemoryBackend
Creates a new backend with the provided information.
MemoryBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Memory Backend settings.
MemoryBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Memory Backend settings.
MemoryBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Memory Backend managed object definition meta information.
MemoryUsageMonitorProvider - Class in org.opends.server.monitors
This class defines a monitor provider that reports information about Directory Server memory usage.
MemoryUsageMonitorProvider() - Constructor for class org.opends.server.monitors.MemoryUsageMonitorProvider
Initializes this monitor provider.
MemoryUsageMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Memory Usage Monitor Provider settings.
MemoryUsageMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Memory Usage Monitor Provider settings.
MemoryUsageMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Memory Usage Monitor Provider managed object definition meta information.
Menu<T> - Interface in org.opends.server.util.cli
An interactive console-based menu.
MenuBuilder<T> - Class in org.opends.server.util.cli
An interface for incrementally building a command-line menu.
MenuBuilder(ConsoleApplication) - Constructor for class org.opends.server.util.cli.MenuBuilder
Creates a new menu.
MenuCallback<T> - Interface in org.opends.server.util.cli
A menu call-back which should be associated with each menu option.
MenuResult<T> - Class in org.opends.server.util.cli
The result of running a Menu.
merge(byte[], ImportIDSet, int, boolean) - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Merge a byte array read from DB with a ID set.
merge(ImportIDSet, int, boolean) - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Merge the specified import ID set with the current import ID set using the specified entry limit an maintain count values.
merge(ImportIDSet, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Merge the specified import ID set with the current import ID set using the specified entry limit an maintain count values.
merge(byte[], ImportIDSet, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Merge a byte array read from DB with a ID set.
merge(ImportIDSet, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Merge the specified import ID set with the current import ID set using the specified entry limit an maintain count values.
merge(byte[], ImportIDSet, int, boolean) - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Merge a byte array read from DB with a ID set.
mergeData(int, Longs, Longs) - Method in class org.opends.server.backends.jeb.MergeValue
Provide data for the key from one of the file readers.
MergeReader - Class in org.opends.server.backends.jeb
This class represents a reader of an intermediate file created during an import process, and whose contents are to be merged with other intermediate files.
MergeReader(DataInputStream) - Constructor for class org.opends.server.backends.jeb.MergeReader
Construct a new merge reader.
MergeValue - Class in org.opends.server.backends.jeb
This is a class used by the index merge thread.
MergeValue(int, int) - Constructor for class org.opends.server.backends.jeb.MergeValue
Create a new merge value.
Message - Class in org.opends.messages
Renders sensitive textural strings.
MESSAGE - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for general debug messages.
MESSAGE_DIGEST_ALGORITHM_MD5 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The name of the message digest algorithm that should be used to generate MD5 hashes.
MESSAGE_DIGEST_ALGORITHM_SHA_1 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The name of the message digest algorithm that should be used to generate SHA-1 hashes.
MESSAGE_DIGEST_ALGORITHM_SHA_256 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The name of the message digest algorithm that should be used to generate 256-bit SHA-2 hashes.
MESSAGE_DIGEST_ALGORITHM_SHA_384 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The name of the message digest algorithm that should be used to generate 384-bit SHA-2 hashes.
MESSAGE_DIGEST_ALGORITHM_SHA_512 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The name of the message digest algorithm that should be used to generate 512-bit SHA-2 hashes.
MessageBuilder - Class in org.opends.messages
A builder used specifically for messages.
MessageBuilder() - Constructor for class org.opends.messages.MessageBuilder
Constructs an instance that will build messages in the default locale.
MessageBuilder(Message) - Constructor for class org.opends.messages.MessageBuilder
Constructs an instance that will build messages in the default locale having an initial message.
MessageBuilder(String) - Constructor for class org.opends.messages.MessageBuilder
Constructs an instance that will build messages in the default locale having an initial message.
MessageBuilder(MessageBuilder) - Constructor for class org.opends.messages.MessageBuilder
Constructs an instance from another MessageBuilder.
MessageBuilder(Locale) - Constructor for class org.opends.messages.MessageBuilder
Constructs an instance that will build messages in a specified locale.
messageDesciptorName() - Method in enum org.opends.messages.Severity
Gets the abbreviated form of this Severity.
MessageDescriptor - Class in org.opends.messages
Base class for all Message descriptor classes.
MessageDescriptor.Arg0 - Class in org.opends.messages
Subclass for creating messages with no arguments.
MessageDescriptor.Arg0(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg0
Creates a parameterized instance.
MessageDescriptor.Arg0(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg0
Creates a parameterized instance.
MessageDescriptor.Arg1<T1> - Class in org.opends.messages
Subclass for creating messages with one argument.
MessageDescriptor.Arg1(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg1
Creates a parameterized instance.
MessageDescriptor.Arg1(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg1
Creates a parameterized instance.
MessageDescriptor.Arg10<T1,T2,T3,T4,T5,T6,T7,T8,T9,T10> - Class in org.opends.messages
Subclass for creating messages with ten arguments.
MessageDescriptor.Arg10(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg10
Creates a parameterized instance.
MessageDescriptor.Arg10(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg10
Creates a parameterized instance.
MessageDescriptor.Arg11<T1,T2,T3,T4,T5,T6,T7,T8,T9,T10,T11> - Class in org.opends.messages
Subclass for creating messages with eleven arguments.
MessageDescriptor.Arg11(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg11
Creates a parameterized instance.
MessageDescriptor.Arg11(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg11
Creates a parameterized instance.
MessageDescriptor.Arg2<T1,T2> - Class in org.opends.messages
Subclass for creating messages with two arguments.
MessageDescriptor.Arg2(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg2
Creates a parameterized instance.
MessageDescriptor.Arg2(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg2
Creates a parameterized instance.
MessageDescriptor.Arg3<T1,T2,T3> - Class in org.opends.messages
Subclass for creating messages with three arguments.
MessageDescriptor.Arg3(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg3
Creates a parameterized instance.
MessageDescriptor.Arg3(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg3
Creates a parameterized instance.
MessageDescriptor.Arg4<T1,T2,T3,T4> - Class in org.opends.messages
Subclass for creating messages with four arguments.
MessageDescriptor.Arg4(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg4
Creates a parameterized instance.
MessageDescriptor.Arg4(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg4
Creates a parameterized instance.
MessageDescriptor.Arg5<T1,T2,T3,T4,T5> - Class in org.opends.messages
Subclass for creating messages with five arguments.
MessageDescriptor.Arg5(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg5
Creates a parameterized instance.
MessageDescriptor.Arg5(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg5
Creates a parameterized instance.
MessageDescriptor.Arg6<T1,T2,T3,T4,T5,T6> - Class in org.opends.messages
Subclass for creating messages with six arguments.
MessageDescriptor.Arg6(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg6
Creates a parameterized instance.
MessageDescriptor.Arg6(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg6
Creates a parameterized instance.
MessageDescriptor.Arg7<T1,T2,T3,T4,T5,T6,T7> - Class in org.opends.messages
Subclass for creating messages with seven arguments.
MessageDescriptor.Arg7(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg7
Creates a parameterized instance.
MessageDescriptor.Arg7(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg7
Creates a parameterized instance.
MessageDescriptor.Arg8<T1,T2,T3,T4,T5,T6,T7,T8> - Class in org.opends.messages
Subclass for creating messages with eight arguments.
MessageDescriptor.Arg8(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg8
Creates a parameterized instance.
MessageDescriptor.Arg8(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg8
Creates a parameterized instance.
MessageDescriptor.Arg9<T1,T2,T3,T4,T5,T6,T7,T8,T9> - Class in org.opends.messages
Subclass for creating messages with nine arguments.
MessageDescriptor.Arg9(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg9
Creates a parameterized instance.
MessageDescriptor.Arg9(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.Arg9
Creates a parameterized instance.
MessageDescriptor.ArgN - Class in org.opends.messages
Subclass for creating messages with an any number of arguments.
MessageDescriptor.ArgN(String, String, Category, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.ArgN
Creates a parameterized instance.
MessageDescriptor.ArgN(String, String, int, Severity, int, ClassLoader) - Constructor for class org.opends.messages.MessageDescriptor.ArgN
Creates a parameterized instance.
messageID - Variable in class org.opends.server.types.AbstractOperation
The message ID for this operation.
MINOR_VERSION - Static variable in class org.opends.server.util.DynamicConstants
The minor version number for the Directory Server.
MINOR_VERSION - Static variable in class org.opends.server.util.SetupUtils
Minor version.
minWithCurrent(short) - Static method in class org.opends.server.replication.protocol.ProtocolVersion
Specifies the oldest version of the protocol from the provided one and the current one.
missingBindPassword(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when the client has not specified a bind password.
missingMandatoryNonInteractiveArgument(Argument) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when an argument, which is mandatory when the application is non-interactive, has not been specified.
MissingMandatoryPropertiesException - Exception in org.opends.server.admin.client
This exception is thrown when an attempt is made to add or modify a managed object when one or more of its mandatory properties are undefined.
MissingMandatoryPropertiesException(Message, Collection<PropertyIsMandatoryException>, boolean) - Constructor for exception org.opends.server.admin.client.MissingMandatoryPropertiesException
Creates a new missing mandatory properties exception with the provided causes.
missingNameInPropertyArgument(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property value argument is invalid because it does not a property name.
missingNameInPropertyModification(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property modification argument is invalid because it does not a property name.
missingSeparatorInPropertyArgument(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property value argument is invalid because it does not contain a separator between the property name and its value.
missingSeparatorInPropertyModification(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property modification argument is invalid because it does not contain a separator between the property name and its value.
missingValueInPropertyArgument(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property value argument is invalid because it does not a property value.
missingValueInPropertyModification(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property modification argument is invalid because it does not a property value.
MOD_TYPE_ADD - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The enumerated type for modify operations that add one or more values for an attribute.
MOD_TYPE_DELETE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The enumerated type for modify operations that remove one or more values from an attribute.
MOD_TYPE_INCREMENT - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The enumerated type for modify operations that increment the value for an attribute.
MOD_TYPE_REPLACE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The enumerated type for modify operations that replace the set of values for an attribute.
modAciOldNewEntry(Entry, Entry, boolean, boolean) - Method in class org.opends.server.authorization.dseecompat.AciList
Remove all of the ACIs related to the old entry and then add all of the ACIs related to the new entry.
modDN(DN, int, DN) - Static method in class org.opends.server.backends.jeb.EntryContainer
Make a new DN for a subordinate entry of a renamed or moved entry.
modeForName(String) - Static method in enum org.opends.server.types.WritabilityMode
Retrieves the writability mode for the specified name.
Modification - Class in org.opends.server.types
This class defines a data structure for storing and interacting with a modification that may be requested of an entry in the Directory Server.
Modification(ModificationType, Attribute) - Constructor for class org.opends.server.types.Modification
Creates a new modification with the provided information.
Modification(ModificationType, Attribute, boolean) - Constructor for class org.opends.server.types.Modification
Creates a new modification with the provided information.
ModificationType - Enum in org.opends.server.types
This enumeration defines the set of possible modification types that may be used for an attribute modification.
ModifyChangeRecordEntry - Class in org.opends.server.util
This class defines a data structure for a change record entry for an modify operation.
ModifyChangeRecordEntry(DN, Collection<RawModification>) - Constructor for class org.opends.server.util.ModifyChangeRecordEntry
Creates a new entry with the provided information.
ModifyContext - Class in org.opends.server.replication.protocol
This class describe the replication context that is attached to Modify operation.
ModifyContext(ChangeNumber, String) - Constructor for class org.opends.server.replication.protocol.ModifyContext
Creates a new Modify Context with the provided parameters.
MODIFYDN_DNS - Static variable in class org.opends.server.plugins.ReferentialIntegrityPlugin
Used to save a map in the modifyDN operation attachment map that holds the old entry DNs and the new entry DNs related to a modify DN rename to new superior operation.
ModifyDNChangeRecordEntry - Class in org.opends.server.util
This class defines a data structure for a change record entry for an modifyDN operation.
ModifyDNChangeRecordEntry(DN, RDN, boolean, DN) - Constructor for class org.opends.server.util.ModifyDNChangeRecordEntry
Creates a new entry with the provided information.
ModifyDnContext - Class in org.opends.server.replication.protocol
This class describe the replication context that is attached to ModifyDN operation.
ModifyDnContext(ChangeNumber, String, String) - Constructor for class org.opends.server.replication.protocol.ModifyDnContext
Creates a new ModifyDN Context with the provided parameters.
ModifyDNMsg - Class in org.opends.server.replication.protocol
Message used to send Modify DN information.
ModifyDNMsg(PostOperationModifyDNOperation) - Constructor for class org.opends.server.replication.protocol.ModifyDNMsg
construct a new Modify DN message.
ModifyDNMsg(String, ChangeNumber, String, String, boolean, String, String) - Constructor for class org.opends.server.replication.protocol.ModifyDNMsg
construct a new Modify DN message.
ModifyDNMsg(byte[]) - Constructor for class org.opends.server.replication.protocol.ModifyDNMsg
Creates a new ModifyDN message from a byte[].
ModifyDNOperation - Interface in org.opends.server.core
This interface defines an operation used to move an entry in the Directory Server.
ModifyDNOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to alter the DN of an entry in the Directory Server.
ModifyDNOperationBasis(ClientConnection, long, int, List<Control>, ByteString, ByteString, boolean, ByteString) - Constructor for class org.opends.server.core.ModifyDNOperationBasis
Creates a new modify DN operation with the provided information.
ModifyDNOperationBasis(ClientConnection, long, int, List<Control>, DN, RDN, boolean, DN) - Constructor for class org.opends.server.core.ModifyDNOperationBasis
Creates a new modify DN operation with the provided information.
ModifyDNOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given moddn operation.
ModifyDNOperationWrapper(ModifyDNOperation) - Constructor for class org.opends.server.core.ModifyDNOperationWrapper
Creates a new moddn operation based on the provided moddn operation.
ModifyDNRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP modify DN request protocol op, which is used to move or rename an entry or subtree within the Directory Server.
ModifyDNRequestProtocolOp(ASN1OctetString, ASN1OctetString, boolean) - Constructor for class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Creates a new modify DN request protocol op with the provided information.
ModifyDNRequestProtocolOp(ASN1OctetString, ASN1OctetString, boolean, ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Creates a new modify DN request protocol op with the provided information.
ModifyDNResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP modify DN response protocol op, which is used to provide information about the result of processing a modify DN request.
ModifyDNResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Creates a new modify DN response protocol op with the provided result code.
ModifyDNResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Creates a new modify DN response protocol op with the provided result code and error message.
ModifyDNResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Creates a new modify DN response protocol op with the provided information.
modifyEntry(LdapName, Attributes) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Modifies the attributes of the named entry.
modifyEntry(LdapName, Attributes) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Modifies the attributes of the named entry.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ApproximateIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Transaction, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the index to reflect a sequence of modifications in a Modify operation.
modifyEntry(IndexBuffer, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the index to reflect a sequence of modifications in a Modify operation.
modifyEntry(Transaction, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.DN2URI
Update the referral database for an entry that has been modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.EqualityIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ID2CIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ID2SIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Transaction, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.Index
Update the index to reflect a sequence of modifications in a Modify operation.
modifyEntry(IndexBuffer, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.Index
Update the index to reflect a sequence of modifications in a Modify operation.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.Indexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.OrderingIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.PresenceIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Entry, Entry, List<Modification>, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.SubstringIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that was modified.
modifyEntry(Transaction, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex to reflect a sequence of modifications in a Modify operation.
modifyEntry(IndexBuffer, EntryID, Entry, Entry, List<Modification>) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex to reflect a sequence of modifications in a Modify operation.
modifyExistingManagedObject() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Applies changes made to this managed object.
ModifyFakeOperation - Class in org.opends.server.replication.plugin
This class if used to build fake Modify Operation from the historical information that stay in the entry in the database.
ModifyFakeOperation(DN, ChangeNumber, String) - Constructor for class org.opends.server.replication.plugin.ModifyFakeOperation
Creates a new ModifyFakeOperation with the provided information.
modifyLDIF(LDIFReader, LDIFReader, LDIFWriter, List<Message>) - Static method in class org.opends.server.tools.LDIFModify
Applies the specified changes to the source LDIF, writing the modified file to the specified target.
ModifyMsg - Class in org.opends.server.replication.protocol
Message used to send Modify information.
ModifyMsg(PostOperationModifyOperation) - Constructor for class org.opends.server.replication.protocol.ModifyMsg
Creates a new Modify message from a ModifyOperation.
ModifyMsg(ChangeNumber, DN, List<Modification>, String) - Constructor for class org.opends.server.replication.protocol.ModifyMsg
Creates a new Modify message using the provided information.
ModifyMsg(byte[]) - Constructor for class org.opends.server.replication.protocol.ModifyMsg
Creates a new Modify message from a byte[].
ModifyOperation - Interface in org.opends.server.core
This interface defines an operation used to modify an entry in the Directory Server.
ModifyOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to modify an entry in the Directory Server.
ModifyOperationBasis(ClientConnection, long, int, List<Control>, ByteString, List<RawModification>) - Constructor for class org.opends.server.core.ModifyOperationBasis
Creates a new modify operation with the provided information.
ModifyOperationBasis(ClientConnection, long, int, List<Control>, DN, List<Modification>) - Constructor for class org.opends.server.core.ModifyOperationBasis
Creates a new modify operation with the provided information.
ModifyOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given modify operation.
ModifyOperationWrapper(ModifyOperation) - Constructor for class org.opends.server.core.ModifyOperationWrapper
Creates a new modify operation based on the provided modify operation.
ModifyRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP modify request protocol op, which is used to alter the contents of an entry in the Directory Server.
ModifyRequestProtocolOp(ASN1OctetString) - Constructor for class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Creates a new LDAP modify request protocol op with the specified DN and no modifications.
ModifyRequestProtocolOp(ASN1OctetString, ArrayList<RawModification>) - Constructor for class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Creates a new LDAP modify request protocol op with the specified DN and set of modifications.
ModifyResponseProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP modify response protocol op, which is used to provide information about the result of processing a modify request.
ModifyResponseProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Creates a new modify response protocol op with the provided result code.
ModifyResponseProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Creates a new modify response protocol op with the provided result code and error message.
ModifyResponseProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Creates a new modify response protocol op with the provided information.
MonitorBackend - Class in org.opends.server.backends
This class defines a backend to hold Directory Server monitor entries.
MonitorBackend() - Constructor for class org.opends.server.backends.MonitorBackend
Creates a new backend with the provided information.
MonitorBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Monitor Backend settings.
MonitorBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Monitor Backend settings.
MonitorBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Monitor Backend managed object definition meta information.
MonitorConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of monitor providers defined in the Directory Server.
MonitorConfigManager() - Constructor for class org.opends.server.core.MonitorConfigManager
Creates a new instance of this monitor provider config manager.
MonitorData - Class in org.opends.server.replication.server
This class defines the Monitor Data that are consolidated across the whole replication topology.
MonitorData() - Constructor for class org.opends.server.replication.server.MonitorData
 
MonitorMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
MonitorMessage(short, short) - Constructor for class org.opends.server.replication.protocol.MonitorMessage
Creates a new EntryMessage.
MonitorMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.MonitorMessage
Creates a new EntryMessage from its encoded form.
MonitorProvider<T extends MonitorProviderCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that can provide usage, performance, availability, or other kinds of monitor information to clients.
MonitorProvider(String) - Constructor for class org.opends.server.api.MonitorProvider
Initializes this monitor provider.
MonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Monitor Provider settings.
MonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Monitor Provider settings.
MonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Monitor Provider managed object definition meta information.
MonitorRequestMessage - Class in org.opends.server.replication.protocol
This message is part of the replication protocol.
MonitorRequestMessage(short, short) - Constructor for class org.opends.server.replication.protocol.MonitorRequestMessage
Creates a message.
MonitorRequestMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.MonitorRequestMessage
Creates a new message by decoding the provided byte array.
MONTHS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The set of month names that will be used.
moveFile(File, File) - Static method in class org.opends.server.util.StaticUtils
Moves the indicated file to the specified directory by creating a new file in the target directory, copying the contents of the existing file, and removing the existing file.
MsgQueue - Class in org.opends.server.replication.server
This class is used to build ordered lists of UpdateMessage.
MsgQueue() - Constructor for class org.opends.server.replication.server.MsgQueue
 
MultiChoiceArgument - Class in org.opends.server.util.args
This class defines an argument type that will only accept one or more of a specific set of string values.
MultiChoiceArgument(String, Character, String, boolean, boolean, Message, HashSet<String>, boolean, Message) - Constructor for class org.opends.server.util.args.MultiChoiceArgument
Creates a new string argument with the provided information.
MultiChoiceArgument(String, Character, String, boolean, boolean, boolean, Message, String, String, HashSet<String>, boolean, Message) - Constructor for class org.opends.server.util.args.MultiChoiceArgument
Creates a new string argument with the provided information.
MultiChoiceConfigAttribute - Class in org.opends.server.config
This class defines a multi-choice configuration attribute, which can hold zero or more string values.
MultiChoiceConfigAttribute(String, Message, boolean, boolean, boolean, Set<String>) - Constructor for class org.opends.server.config.MultiChoiceConfigAttribute
Creates a new multi-choice configuration attribute stub with the provided information but no values.
MultiChoiceConfigAttribute(String, Message, boolean, boolean, boolean, Set<String>, String) - Constructor for class org.opends.server.config.MultiChoiceConfigAttribute
Creates a new multi-choice configuration attribute with the provided information.
MultiChoiceConfigAttribute(String, Message, boolean, boolean, boolean, Set<String>, List<String>) - Constructor for class org.opends.server.config.MultiChoiceConfigAttribute
Creates a new multi-choice configuration attribute with the provided information.
MultiChoiceConfigAttribute(String, Message, boolean, boolean, boolean, Set<String>, List<String>, List<String>) - Constructor for class org.opends.server.config.MultiChoiceConfigAttribute
Creates a new multi-choice configuration attribute with the provided information.
MultifileTextWriter - Class in org.opends.server.loggers
A MultiFileTextWriter is a specialized TextWriter which supports publishing log records to a set of files.
MultifileTextWriter(String, long, FileNamingPolicy, FilePermission, LogPublisherErrorHandler, String, boolean, boolean, int) - Constructor for class org.opends.server.loggers.MultifileTextWriter
Creates a new instance of MultiFileTextWriter with the supplied policies.
MultimasterReplication - Class in org.opends.server.replication.plugin
This class is used to load the Replication code inside the JVM and to trigger initialization of the replication.
MultimasterReplication() - Constructor for class org.opends.server.replication.plugin.MultimasterReplication
 
MultiOutputStream - Class in org.opends.server.util
This class defines a simple OutputStream object that can be used to write all messages to multiple targets at the same time, much like the UNIX "tee" command.
MultiOutputStream(OutputStream...) - Constructor for class org.opends.server.util.MultiOutputStream
Creates a new MultiOutputStream object that will write all messages to all of the target streams.
mustChangePassword() - Method in class org.opends.server.api.ClientConnection
Indicates whether the user associated with this client connection must change their password before they will be allowed to do anything else.
mustChangePassword() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user's password must be changed before any other operation can be performed.
mustChangePassword() - Method in class org.opends.server.types.AuthenticationInfo
Indicates whether the authenticated user must change his/her password before any other operation will be allowed.

N

name - Variable in class org.opends.server.backends.jeb.DatabaseContainer
The name of the database within the entryContainer.
NAME - Static variable in class org.opends.server.util.SetupUtils
Product name.
NAME_PREFIX_BACKUP - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom attribute and objectclass names used for holding information about a Directory Server backup.
NAME_PREFIX_CFG - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom attribute and objectclass names in the Directory Server configuration.
NAME_PREFIX_PWP - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom operational attributes used for holding password policy state information.
NAME_PREFIX_RECURRING_TASK - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom attributes and objectclasses for holding recurring task information.
NAME_PREFIX_RLIM - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom operational attributes used for holding resource limit information.
NAME_PREFIX_TASK - Static variable in class org.opends.server.config.ConfigConstants
The prefix that will be applied to all custom attributes and objectclasses for holding task information.
NameAndOptionalUIDSyntax - Class in org.opends.server.schema
This class implements the name and optional UID attribute syntax, which holds values consisting of a DN, optionally followed by an octothorpe (#) and a bit string value.
NameAndOptionalUIDSyntax() - Constructor for class org.opends.server.schema.NameAndOptionalUIDSyntax
Creates a new instance of this syntax.
NamedCharacterSet - Class in org.opends.server.types
This class provides a data structure that makes it possible to associate a name with a given set of characters.
NamedCharacterSet(String, char[]) - Constructor for class org.opends.server.types.NamedCharacterSet
Creates a new named character set with the provided information.
NamedCharacterSet(String, char[], Random) - Constructor for class org.opends.server.types.NamedCharacterSet
Creates a new named character set with the provided information.
NameForm - Class in org.opends.server.types
This class defines a data structure for storing and interacting with a name form, which defines the attribute type(s) that must and/or may be used in the RDN of an entry with a given structural objectclass.
NameForm(String, Map<String, String>, String, String, boolean, ObjectClass, Set<AttributeType>, Set<AttributeType>, Map<String, List<String>>) - Constructor for class org.opends.server.types.NameForm
Creates a new name form definition with the provided information.
NameFormSyntax - Class in org.opends.server.schema
This class implements the name form description syntax, which is used to hold name form definitions in the server schema.
NameFormSyntax() - Constructor for class org.opends.server.schema.NameFormSyntax
Creates a new instance of this syntax.
NAMING_VIOLATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail due to a naming violation.
needsBase64Encoding(byte[]) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided value needs to be base64-encoded if it is represented in LDIF form.
needsBase64Encoding(String) - Static method in class org.opends.server.util.StaticUtils
Indicates whether the provided value needs to be base64-encoded if it is represented in LDIF form.
needsValue() - Method in class org.opends.server.util.args.Argument
Indicates whether a value must be provided with this argument if it is present.
negateIfNeeded(EnumEvalResult, boolean) - Static method in enum org.opends.server.authorization.dseecompat.EnumEvalResult
This method is used to possibly negate the result of a simple bind rule evaluation.
NetworkGroup - Class in org.opends.server.core
This class defines the network group.
NetworkGroup(String) - Constructor for class org.opends.server.core.NetworkGroup
Creates a new instance of the network group.
NetworkGroupCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Network Group settings.
NetworkGroupCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Network Group settings.
NetworkGroupCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Network Group managed object definition meta information.
NetworkGroupConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of network groups defined in the Directory Server.
NetworkGroupConfigManager() - Constructor for class org.opends.server.core.NetworkGroupConfigManager
Creates a new instance of this network group config manager.
NetworkGroupCriteria - Class in org.opends.server.core
This class defines the network group criteria.
NetworkGroupCriteria() - Constructor for class org.opends.server.core.NetworkGroupCriteria
Creates a new instance of the network group criteria.
NetworkGroupNamingContexts - Class in org.opends.server.core
This classes defines a list of naming contexts for a network group.
NetworkGroupNamingContexts() - Constructor for class org.opends.server.core.NetworkGroupNamingContexts
Create a list of naming contexts for a network group.
NetworkGroupPolicy - Class in org.opends.server.core
This class defines the network group policy.
NetworkGroupPolicy() - Constructor for class org.opends.server.core.NetworkGroupPolicy
Creates a new instance of the network group policy.
newChangeNumber() - Method in class org.opends.server.replication.common.ChangeNumberGenerator
Generate a new ChangeNumber.
newConnectionAccepted(ClientConnection) - Static method in class org.opends.server.core.DirectoryServer
Indicates that a new connection has been accepted and increments the associated counters.
newDbHandler(short, DN) - Method in class org.opends.server.replication.server.ReplicationServer
Creates a new DB handler for this ReplicationServer and the serverId and DN given in parameter.
newDNIsEqual(DN) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Check if the new dn of this ModifyDNMsg is the same as the targetDN given in parameter.
newDNIsParent(DN) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Check if this MSG will change the DN of the target entry to be the same as the dn given as a parameter.
newer(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumber
Check if the current Object is strictly newer than ChangeNumber.
newerOrEquals(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumber
Check if the current Object is newer than ChangeNumber.
newInstance(ManagedObjectDefinition<M, ?>, ManagedObjectPath<M, ?>, PropertySet, boolean, PropertyDefinition<?>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Creates a new managed object.
newInstance(ClientConnection, SocketChannel) - Method in class org.opends.server.api.ConnectionSecurityProvider
Creates a new instance of this connection security provider that will be used to encode and decode all communication on the provided client connection.
newInstance(Entry) - Method in class org.opends.server.api.Group
Creates a new group of this type based on the definition contained in the provided entry.
newInstance(Entry) - Method in class org.opends.server.extensions.DynamicGroup
Creates a new group of this type based on the definition contained in the provided entry.
newInstance(ClientConnection, SocketChannel) - Method in class org.opends.server.extensions.InternalConnectionSecurityProvider
Creates a new instance of this connection security provider that will be used to encode and decode all communication on the provided client connection.
newInstance(ClientConnection, SocketChannel) - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Creates a new instance of this connection security provider that will be used to encode and decode all communication on the provided client connection.
newInstance(Entry) - Method in class org.opends.server.extensions.StaticGroup
Creates a new group of this type based on the definition contained in the provided entry.
newInstance(ClientConnection, SocketChannel) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Creates a new instance of this connection security provider that will be used to encode and decode all communication on the provided client connection.
newInstance(Entry) - Method in class org.opends.server.extensions.VirtualStaticGroup
Creates a new group of this type based on the definition contained in the provided entry.
newParentIsEqual(DN) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Check if the new parent of the modifyDNMsg is the same as the targetDN given in parameter.
next() - Method in class org.opends.server.backends.jeb.IDSetIterator
Returns the next element in the iteration.
next() - Method in class org.opends.server.backends.jeb.IndexIteratorRange
Returns the next element in the iteration.
next() - Method in class org.opends.server.replication.server.ReplicationDB.ReplServerDBCursor
Get the next UpdateMessage from this cursor.
next() - Method in class org.opends.server.replication.server.ReplicationIterator
Go to the next change in the ReplicationDB or in the server Queue.
nextChangeNumber() - Method in class org.opends.server.replication.server.ReplicationDB.ReplServerDBCursor
Get the next ChangeNumber in the database from this Cursor.
nextFirstAndLastNames() - Method in class org.opends.server.tools.makeldif.TemplateFile
Updates the first and last name indexes to choose new values.
nextInt() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Scans the next token of the input as a non-negative int value.
nextKey() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Scans the next token of the input as a key value.
nextMemberDN() - Method in class org.opends.server.extensions.FilteredStaticGroupMemberList
Retrieves the DN of the next group member.
nextMemberDN() - Method in class org.opends.server.extensions.SimpleStaticGroupMemberList
Retrieves the DN of the next group member.
nextMemberDN() - Method in class org.opends.server.types.MemberList
Retrieves the DN of the next group member.
nextMemberEntry() - Method in class org.opends.server.extensions.DynamicGroupMemberList
Retrieves the entry for the next group member.
nextMemberEntry() - Method in class org.opends.server.extensions.FilteredStaticGroupMemberList
Retrieves the entry for the next group member.
nextMemberEntry() - Method in class org.opends.server.extensions.SimpleStaticGroupMemberList
Retrieves the entry for the next group member.
nextMemberEntry() - Method in class org.opends.server.types.MemberList
Retrieves the entry for the next group member.
nextMessageID() - Static method in class org.opends.dsml.protocol.DSMLServlet
Retrieves a message ID that may be used for the next LDAP message sent to the Directory Server.
nextMessageID() - Static method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the message ID that should be used for the next internal operation.
nextMessageID() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the message ID that should be used for the next Jmx operation.
nextName() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Scans the next token of the input as a name value.
nextOperation(TraditionalWorkerThread) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Retrieves the next operation that should be processed by one of the worker threads, blocking if necessary until a new request arrives.
nextOperationID() - Static method in class org.opends.server.protocols.internal.InternalClientConnection
Retrieves the operation ID that should be used for the next internal operation.
nextOperationID() - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Retrieves the operation ID that should be used for the next Jmx operation.
nextOperationID() - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Retrieves the next operation ID that should be used for this connection.
nextReader() - Method in class org.opends.server.types.LDIFImportConfig
Retrieves the LDIF reader configured to read from the next LDIF file in the list.
nextSpecificExclusions(Set<DN>, Set<DN>) - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Scans the next tokens of the input as a set of specific exclusions encoded according to the SpecificExclusion production in RFC 3672.
nextStringValue() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Scans the next token of the input as a string quoted according to the StringValue production in RFC 3641.
NO_OPERATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations in which no action is taken because the request include the LDAP no-op control.
NO_RESPONSE_CONTROLS - Static variable in class org.opends.server.types.AbstractOperation
The set of response controls that will always be returned for an abandon operation.
NO_SUCH_ATTRIBUTE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a specified attribute does not exist.
NO_SUCH_OBJECT - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a targeted entry does not exist.
NO_SUCH_OPERATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for cancel operations that fail because the specified operation could not be found.
NO_VALUE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The byte array that will be used for ASN.1 elements with no value.
noPropertiesFileArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
The argument which should be used to indicate that we will not look for properties file.
normalize(ByteString) - Method in class org.opends.server.types.AttributeType
Attempts to normalize the provided value using the equality matching rule associated with this attribute type.
normalizeSubstring(ByteString) - Method in class org.opends.server.api.SubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeSubstring(ByteString) - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Normalizes the provided value fragment into a form that can be used to efficiently compare values.
normalizeValue(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Get a normalized string representation of a property value.
normalizeValue(String) - Method in class org.opends.server.admin.ClassPropertyDefinition
Get a normalized string representation of a property value.
normalizeValue(E) - Method in class org.opends.server.admin.EnumPropertyDefinition
Get a normalized string representation of a property value.
normalizeValue(T) - Method in class org.opends.server.admin.PropertyDefinition
Get a normalized string representation of a property value.
normalizeValue(String) - Method in class org.opends.server.admin.StringPropertyDefinition
Get a normalized string representation of a property value.
normalizeValue(ByteString) - Method in class org.opends.server.api.MatchingRule
Retrieves the normalized form of the provided value, which is best suite for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
Normalize historical information representation.
normalizeValue(ByteString) - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.BitStringEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.BooleanEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseExactEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseExactIA5EqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseExactOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.DistinguishedNameEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.IntegerEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.IntegerOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.NumericStringEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.NumericStringOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.OctetStringEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.OctetStringOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.UUIDEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.UUIDOrderingMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
normalizeValue(ByteString) - Method in class org.opends.server.schema.WordEqualityMatchingRule
Retrieves the normalized form of the provided value, which is best suited for efficiently performing matching operations on that value.
not(Condition) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to true if the sub-condition is false, or false if the sub-condition is true.
NOT_ALLOWED_ON_NONLEAF - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation is not allowed on non-leaf entries.
NOT_ALLOWED_ON_RDN - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation is not allowed on an RDN attribute.
NOTCondition - Class in org.opends.server.admin.condition
A condition which evaluates to true if the sub-condition is false, or false if the sub-condition is true.
NOTCondition(Condition) - Constructor for class org.opends.server.admin.condition.NOTCondition
Creates a new logical NOT condition with the provided sub-condition.
NotificationMessageNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value that is the message for the account status notification.
NotificationMessageNotificationMessageTemplateElement() - Constructor for class org.opends.server.extensions.NotificationMessageNotificationMessageTemplateElement
Creates a new notification message notification message template element.
NotificationMessageTemplateElement - Class in org.opends.server.extensions
This class defines the base class for elements that may be used to generate an account status notification message.
NotificationMessageTemplateElement() - Constructor for class org.opends.server.extensions.NotificationMessageTemplateElement
 
NotificationPropertyNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value that is the value of a specified notification property.
NotificationPropertyNotificationMessageTemplateElement(AccountStatusNotificationProperty) - Constructor for class org.opends.server.extensions.NotificationPropertyNotificationMessageTemplateElement
Creates a new notification property notification message template element.
NotificationTypeNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value that is the name of the account status notification type.
NotificationTypeNotificationMessageTemplateElement() - Constructor for class org.opends.server.extensions.NotificationTypeNotificationMessageTemplateElement
Creates a new notification type notification message template element.
notifyAbandonedOperations() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server should send a response to an operation that has been abandoned.
notifyBackupBeginning(Backend, BackupConfig) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered backup task listeners that the server will be beginning a backup task with the provided information.
notifyBackupEnded(Backend, BackupConfig, boolean) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered backup task listeners that the server has completed processing on a backup task with the provided information.
notifyExportBeginning(Backend, LDIFExportConfig) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered LDIF export task listeners that the server will be beginning an export task with the provided information.
notifyExportEnded(Backend, LDIFExportConfig, boolean) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered LDIF export task listeners that the server has completed processing on an export task with the provided information.
notifyImportBeginning(Backend, LDIFImportConfig) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered LDIF import task listeners that the server will be beginning an import task with the provided information.
notifyImportEnded(Backend, LDIFImportConfig, boolean) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered LDIF import task listeners that the server has completed processing on an import task with the provided information.
notifyOriginalRequestor() - Method in class org.opends.server.types.CancelRequest
Indicates whether the original requestor should receive a response to the request if the operation is canceled.
notifyRestoreBeginning(Backend, RestoreConfig) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered restore task listeners that the server will be beginning a restore task with the provided information.
notifyRestoreEnded(Backend, RestoreConfig, boolean) - Static method in class org.opends.server.core.DirectoryServer
Notifies the registered restore task listeners that the server has completed processing on a restore task with the provided information.
NOW - Static variable in class org.opends.server.tools.tasks.TaskTool
Magic value used to indicate that the user would like to schedule this operation to run immediately as a task as opposed to running the operation in the local VM.
NULL_DN - Static variable in class org.opends.server.types.DN
A singleton instance of the null DN (a DN with no components).
NULL_ID - Static variable in class org.opends.messages.MessageDescriptor
ID for messages that don't have a real ID.
NULL_LDAP_URL - Static variable in class org.opends.server.authorization.dseecompat.Aci
String used to check for NULL ldap URL.
NullConnectionSecurityProvider - Class in org.opends.server.extensions
This class provides an implementation of a connection security provider that does not actually provide any security for the communication process.
NullConnectionSecurityProvider() - Constructor for class org.opends.server.extensions.NullConnectionSecurityProvider
Creates a new instance of this connection security provider.
NullConnectionSecurityProvider(ClientConnection, SocketChannel) - Constructor for class org.opends.server.extensions.NullConnectionSecurityProvider
Creates a new instance of this connection security provider that will be associated with the provided client connection.
nullDN() - Static method in class org.opends.server.types.DN
Retrieves a singleton instance of the null DN.
NullKeyManagerProvider - Class in org.opends.server.extensions
This class provides an implementation of a key manager provider that does not actually have the ability to provide a key manager.
NullKeyManagerProvider() - Constructor for class org.opends.server.extensions.NullKeyManagerProvider
Creates a new instance of this null key manager provider.
NullOutputStream - Class in org.opends.server.types
This class defines a custom output stream that simply discards any data written to it.
NullTrustManagerProvider - Class in org.opends.server.extensions
This class provides an implementation of a trust manager provider that does not actually have the ability to provide a trust manager.
NullTrustManagerProvider() - Constructor for class org.opends.server.extensions.NullTrustManagerProvider
Creates a new instance of this null trust manager provider.
NUMERIC_CHARS - Static variable in class org.opends.server.tools.makeldif.RandomTag
The character set that will be used for numeric characters.
NumericStringEqualityMatchingRule - Class in org.opends.server.schema
This class implements the numericStringMatch matching rule defined in X.520 and referenced in RFC 2252.
NumericStringEqualityMatchingRule() - Constructor for class org.opends.server.schema.NumericStringEqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
NumericStringOrderingMatchingRule - Class in org.opends.server.schema
This implements defines the numericStringOrderingMatch matching rule defined in X.520 and referenced in RFC 2252.
NumericStringOrderingMatchingRule() - Constructor for class org.opends.server.schema.NumericStringOrderingMatchingRule
Creates a new instance of this numericStringOrderingMatch matching rule.
NumericStringSubstringMatchingRule - Class in org.opends.server.schema
This class implements the numericStringSubstringsMatch matching rule defined in X.520 and referenced in RFC 2252.
NumericStringSubstringMatchingRule() - Constructor for class org.opends.server.schema.NumericStringSubstringMatchingRule
Creates a new instance of this numericStringSubstringsMatch matching rule.
NumericStringSyntax - Class in org.opends.server.schema
This class implements the numeric string attribute syntax, which may be hold one or more numeric digits and/or spaces.
NumericStringSyntax() - Constructor for class org.opends.server.schema.NumericStringSyntax
Creates a new instance of this syntax.
numSubordinates(DN, boolean) - Method in class org.opends.server.api.Backend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.BackupBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.jeb.BackendImpl
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.LDIFBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.MemoryBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.MonitorBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.RootDSEBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.SchemaBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.task.TaskBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.backends.TrustStoreBackend
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.extensions.ConfigFileHandler
Retrieves the number of subordinates for the requested entry.
numSubordinates(DN, boolean) - Method in class org.opends.server.replication.server.ReplicationBackend
Retrieves the number of subordinates for the requested entry.
NumSubordinatesVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Num Subordinates Virtual Attribute settings.
NumSubordinatesVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Num Subordinates Virtual Attribute settings.
NumSubordinatesVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Num Subordinates Virtual Attribute managed object definition meta information.
NumSubordinatesVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the hasSubordinates operational attribute as described in draft-ietf-boreham-numsubordinates.
NumSubordinatesVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Creates a new instance of this NumSubordinates virtual attribute provider.

O

ObjectClass - Class in org.opends.server.types
This class defines a data structure for storing and interacting with an objectclass, which contains a collection of attributes that must and/or may be present in an entry with that objectclass.
ObjectClass(String, String, Collection<String>, String, String, ObjectClass, Set<AttributeType>, Set<AttributeType>, ObjectClassType, boolean, Map<String, List<String>>) - Constructor for class org.opends.server.types.ObjectClass
Creates a new objectclass definition with the provided information.
OBJECTCLASS_ATTRIBUTE_TYPE_NAME - Static variable in class org.opends.server.util.ServerConstants
The name of the attribute type that represents the "objectclass" attribute, formatted in all lowercase characters.
OBJECTCLASS_ATTRIBUTE_TYPE_OID - Static variable in class org.opends.server.util.ServerConstants
The OID for the attribute type that represents the "objectclass" attribute.
OBJECTCLASS_MODS_PROHIBITED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation attempted to modify objectclass values in an illegal manner.
OBJECTCLASS_VIOLATION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the requested operation would have resulted in an entry that violates the server schema.
ObjectClassSyntax - Class in org.opends.server.schema
This class implements the object class description syntax, which is used to hold objectclass definitions in the server schema.
ObjectClassSyntax() - Constructor for class org.opends.server.schema.ObjectClassSyntax
Creates a new instance of this syntax.
ObjectClassType - Enum in org.opends.server.types
This enumeration defines the set of possible objectclass types that may be used, as defined in RFC 2252.
ObjectIdentifierEqualityMatchingRule - Class in org.opends.server.schema
This class defines the objectIdentifierMatch matching rule defined in X.520 and referenced in RFC 2252.
ObjectIdentifierEqualityMatchingRule() - Constructor for class org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
Creates a new instance of this objectIdentifierMatch matching rule.
ObjectIdentifierFirstComponentEqualityMatchingRule - Class in org.opends.server.schema
This class implements the objectIdentifierFirstComponentMatch matching rule defined in X.520 and referenced in RFC 2252.
ObjectIdentifierFirstComponentEqualityMatchingRule() - Constructor for class org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
Creates a new instance of this integerFirstComponentMatch matching rule.
objectsAreEqual(Object, Object) - Static method in class org.opends.server.util.StaticUtils
Return true if and only if o1 and o2 are both null or o1.equals(o2).
OC_ACCESS_LOGGER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server access logger.
OC_ACCT_NOTIFICATION_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server account status notification handler.
OC_ALERT_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server alert handler.
OC_ALIAS - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass that is used to indicate that an entry is an alias, formatted in all lowercase.
OC_ATTRIBUTE_SYNTAX - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server attribute syntaxes.
OC_AUTHZ_HANDLER_CONFIG - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for the Directory Server access control configuration.
OC_BACKEND - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server backend.
OC_BACKUP_DIRECTORY - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a directory server backup directory.
OC_BACKUP_INFO - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a directory server backup information entry.
OC_BACKUP_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server backup task definition.
OC_CERTIFICATE_MAPPER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server certificate mapper.
OC_CONNECTION_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server connection handler.
OC_COUNTRY - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass, formatted in all lowercase, that is used to indicate that an entry describes a country.
OC_CRYPTO_CIPHER_KEY - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a cipher key.
OC_CRYPTO_INSTANCE_KEY - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a server certificate entry.
OC_CRYPTO_MAC_KEY - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a mac key.
OC_DEBUG_LOGGER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server debug logger.
OC_DOMAIN - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass, formatted in all lowercase, that is used to indicate that an entry describes a domain.
OC_ERROR_LOGGER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server error logger.
OC_EXPORT_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server export task definition.
OC_EXTENDED_OPERATION_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server extended operation handler.
OC_EXTENSIBLE_OBJECT - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass that is used to allow any attribute type to be present in an entry, formatted in camel case.
OC_EXTENSIBLE_OBJECT_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass that is used to allow any attribute type to be present in an entry, formatted in all lowercase characters.
OC_GROUP_IMPLEMENTATION - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server group implementation.
OC_GROUP_OF_ENTRIES - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfEntries" object class, formatted in camelCase.
OC_GROUP_OF_ENTRIES_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfEntries" object class, formatted in all lowercase characters.
OC_GROUP_OF_NAMES - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfNames" object class, formatted in camelCase.
OC_GROUP_OF_NAMES_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfNames" object class, formatted in all lowercase characters.
OC_GROUP_OF_UNIQUE_NAMES - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfUniqueNames" object class, formatted in camelCase.
OC_GROUP_OF_UNIQUE_NAMES_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfUniqueNames" object class, formatted in all lowercase characters.
OC_GROUP_OF_URLS - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfURLs" object class, formatted in camel case.
OC_GROUP_OF_URLS_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "groupOfURLs" object class, formatted in all lowercase characters.
OC_IDENTITY_MAPPER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server identity mapper.
OC_IMPORT_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server import task definition.
OC_INITIALIZE_TARGET_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server initialize target task definition.
OC_INITIALIZE_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server initialize task definition.
OC_KEY_MANAGER_PROVIDER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server key manager provider.
OC_LDAP_SUBENTRY - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "ldapSubentry" objectclass (which is a special type of objectclass that makes a kind of "operational" entry), formatted in camel case.
OC_LDAP_SUBENTRY_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "ldapSubentry" objectclass (which is a special type of objectclass that makes a kind of "operational" entry), formatted in all lowercase.
OC_MATCHING_RULE - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server matching rules.
OC_MONITOR_BACKEND - Static variable in class org.opends.server.util.ServerConstants
The name of the custom objectclass that will be included in backend monitor entries.
OC_MONITOR_CONNHANDLER - Static variable in class org.opends.server.util.ServerConstants
The name of the custom objectclass that will be included in connection handler monitor entries.
OC_MONITOR_ENTRY - Static variable in class org.opends.server.util.ServerConstants
The name of the objectclass that will be used as the structural class for monitor entries.
OC_MONITOR_PROVIDER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server monitor provider.
OC_ORGANIZATION - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass, formatted in all lowercase, that is used to indicate that an entry describes an organization.
OC_ORGANIZATIONAL_UNIT - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass that is used to indicate that an entry describes an organizational unit.
OC_ORGANIZATIONAL_UNIT_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the organizationalUnit objectclass formatted in all lowercase characters.
OC_PASSWORD_GENERATOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server password generator.
OC_PASSWORD_POLICY - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server password policy.
OC_PASSWORD_STORAGE_SCHEME - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server password storage scheme.
OC_PASSWORD_VALIDATOR - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server password validator.
OC_PERSON - Static variable in class org.opends.server.util.ServerConstants
The name of the person objectclass, formatted in all lowercase characters.
OC_PLUGIN - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server plugin.
OC_RECURRING_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server recurring task definition.
OC_REFERRAL - Static variable in class org.opends.server.util.ServerConstants
The name of the standard objectclass that is used to indicate that an entry is a smart referral, formatted in all lowercase.
OC_RESET_GENERATION_ID_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server reset generationId task definition.
OC_RESTORE_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server restore task definition.
OC_ROOT_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server root DN configuration entry.
OC_ROOT_DSE - Static variable in class org.opends.server.util.ServerConstants
The name of the structural objectclass that will be used for the Directory Server root DSE entry.
OC_SASL_MECHANISM_HANDLER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server SASL mechanism handler.
OC_SELF_SIGNED_CERT_REQUEST - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a self-signed certificate request.
OC_SUBSCHEMA - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "subschema" objectclass (which is used in entries that publish schema information), formatted in all lowercase.
OC_SYNCHRONIZATION_PROVIDER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server synchronization provider.
OC_TASK - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server task definition.
OC_TOP - Static variable in class org.opends.server.util.ServerConstants
The name of the standard "top" objectclass, which is the superclass for virtually all other objectclasses, formatted in all lowercase.
OC_TRUST_MANAGER_PROVIDER - Static variable in class org.opends.server.config.ConfigConstants
The name of the objectclass that will be used for a Directory Server trust manager provider.
OC_UNTYPED_OBJECT - Static variable in class org.opends.server.util.ServerConstants
The name of the objectclass that can be used for generic entries for which we don't have any other type of objectclass that is more appropriate.
OC_UNTYPED_OBJECT_LC - Static variable in class org.opends.server.util.ServerConstants
The name of the untypedObject objectclass in all lowercase characters.
OC_VIRTUAL_STATIC_GROUP - Static variable in class org.opends.server.util.ServerConstants
The name of the ds-virtual-static-group objectclass in all lowercase characters.
OctetStringEqualityMatchingRule - Class in org.opends.server.schema
This class defines the octetStringMatch matching rule defined in X.520.
OctetStringEqualityMatchingRule() - Constructor for class org.opends.server.schema.OctetStringEqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
OctetStringKeyComparator - Class in org.opends.server.backends.jeb
This class implements a comparator for ASN1OctetString using a byte array comparator supplied in its constructor.
OctetStringKeyComparator(Comparator<byte[]>) - Constructor for class org.opends.server.backends.jeb.OctetStringKeyComparator
Create a new ASN1 octet string comparator.
OctetStringOrderingMatchingRule - Class in org.opends.server.schema
This class defines the octetStringOrderingMatch matching rule defined in X.520.
OctetStringOrderingMatchingRule() - Constructor for class org.opends.server.schema.OctetStringOrderingMatchingRule
Creates a new instance of this octetStringOrderingMatch matching rule.
OctetStringSubstringMatchingRule - Class in org.opends.server.schema
This class defines the octetStringSubstringsMatch matching rule defined in X.520.
OctetStringSubstringMatchingRule() - Constructor for class org.opends.server.schema.OctetStringSubstringMatchingRule
Creates a new instance of this octetStringSubstringsMatch matching rule.
OctetStringSyntax - Class in org.opends.server.schema
This class implements the octet string attribute syntax, which is equivalent to the binary syntax and should be considered a replacement for it.
OctetStringSyntax() - Constructor for class org.opends.server.schema.OctetStringSyntax
Creates a new instance of this syntax.
OFFSET_RANGE_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the request included a VLV request control with an invalid offset.
OID_ACCOUNT_USABLE_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the account usable request and response controls.
OID_ALL_OPERATIONAL_ATTRS_FEATURE - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the feature allowing a user to request that all operational attributes be returned.
OID_AUTHZID_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The OID for the authorization identity request control.
OID_AUTHZID_RESPONSE - Static variable in class org.opends.server.util.ServerConstants
The OID for the authorization identity response control.
OID_CANCEL_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The request OID for the cancel extended operation.
OID_ENTRY_CHANGE_NOTIFICATION - Static variable in class org.opends.server.util.ServerConstants
The OID for the entry change notification control.
OID_EXTENSIBLE_OBJECT - Static variable in class org.opends.server.util.ServerConstants
The OID for the extensibleObject objectclass.
OID_GET_CONNECTION_ID_EXTOP - Static variable in class org.opends.server.util.ServerConstants
The OID for the extended operation that can be used to get the client connection ID.
OID_GET_EFFECTIVE_RIGHTS - Static variable in class org.opends.server.util.ServerConstants
The OID for the get effective rights control.
OID_GET_SYMMETRIC_KEY_EXTENDED_OP - Static variable in class org.opends.server.util.ServerConstants
The request OID for the get symmetric key extended operation.
OID_GSSAPI_KERBEROS_V - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The OID for the Kerberos V GSSAPI mechanism.
OID_INTERNAL_GROUP_MEMBERSHIP_UPDATE - Static variable in class org.opends.server.util.ServerConstants
The OID for the control that will be included in modifications used to alter group membership.
OID_LDAP_ADLIST_FEATURE - Static variable in class org.opends.server.util.ServerConstants
The OID to include in the supportedFeatures list of the Directory Server to indicate that it supports requesting attributes by objectclass.
OID_LDAP_ASSERTION - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the LDAP assertion control.
OID_LDAP_NOOP_OPENLDAP_ASSIGNED - Static variable in class org.opends.server.util.ServerConstants
The OID for the LDAP no-op control that was originally assigned in the initial draft (draft-zeilenga-ldap-noop-00) from the OpenLDAP private range.
OID_LDAP_READENTRY_POSTREAD - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the LDAP readentry control used for retrieving an entry in the state it had immediately after an update was applied.
OID_LDAP_READENTRY_PREREAD - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the LDAP readentry control used for retrieving an entry in the state it had immediately before an update was applied.
OID_LDAP_SUBENTRIES - Static variable in class org.opends.server.util.ServerConstants
The OID for the LDAP subentries control used to indicate that matching subentries should be returned.
OID_MANAGE_DSAIT_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the ManageDsaIT control defined in RFC 3296.
OID_MATCHED_VALUES - Static variable in class org.opends.server.util.ServerConstants
The OID for the matched values control used to specify which particular attribute values should be returned in a search result entry.
OID_MODIFY_INCREMENT_FEATURE - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the feature allowing the use of the increment modification type.
OID_NOTICE_OF_DISCONNECTION - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The OID for the LDAP notice of disconnection extended operation.
OID_NS_PASSWORD_EXPIRED - Static variable in class org.opends.server.util.ServerConstants
The OID for the Netscape password expired control.
OID_NS_PASSWORD_EXPIRING - Static variable in class org.opends.server.util.ServerConstants
The OID for the Netscape password expiring control.
OID_OPENDS_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The IANA-assigned base OID for all things under the OpenDS umbrella.
OID_OPENDS_SERVER_ATTRIBUTE_SYNTAX_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server attribute syntax definitions.
OID_OPENDS_SERVER_ATTRIBUTE_TYPE_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server attribute type definitions.
OID_OPENDS_SERVER_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for the OpenDS Directory Server project.
OID_OPENDS_SERVER_CONTROL_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server control definitions.
OID_OPENDS_SERVER_EXPERIMENTAL_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for temporary or experimental OIDs within the OpenDS Directory Server.
OID_OPENDS_SERVER_EXTENDED_OPERATION_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server extended operation definitions.
OID_OPENDS_SERVER_GENERAL_USE_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for general-purpose (i.e., "other") types of OIDs that need to be allocated for the OpenDS Directory Server.
OID_OPENDS_SERVER_MATCHING_RULE_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server matching rule definitions.
OID_OPENDS_SERVER_OBJECT_CLASS_BASE - Static variable in class org.opends.server.schema.SchemaConstants
The base OID that will be used for OpenDS Directory Server object class definitions.
OID_PAGED_RESULTS_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the paged results control defined in RFC 2696.
OID_PASSWORD_MODIFY_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The request OID for the password modify extended operation.
OID_PASSWORD_POLICY_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the password policy control from draft-behera-ldap-password-policy.
OID_PASSWORD_POLICY_STATE_EXTOP - Static variable in class org.opends.server.util.ServerConstants
The OID for the password policy state extended operation (both the request and response types).
OID_PERSISTENT_SEARCH - Static variable in class org.opends.server.util.ServerConstants
The OID for the persistent search control.
OID_PROXIED_AUTH_V1 - Static variable in class org.opends.server.util.ServerConstants
The OID for the proxied authorization v1 control.
OID_PROXIED_AUTH_V2 - Static variable in class org.opends.server.util.ServerConstants
The OID for the proxied authorization v2 control.
OID_REAL_ATTRS_ONLY - Static variable in class org.opends.server.util.ServerConstants
The OID for the real attributes only control.
OID_REPLICATION_REPAIR_CONTROL - Static variable in class org.opends.server.replication.plugin.ReplicationRepairRequestControl
The OID of the Replication repair Control.
OID_SERVER_SIDE_SORT_REQUEST_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the server-side sort request control.
OID_SERVER_SIDE_SORT_RESPONSE_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the server-side sort response control.
OID_START_TLS_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The request OID for the StartTLS extended operation.
OID_SUBTREE_DELETE_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the subtree delete control.
OID_TRUE_FALSE_FILTERS_FEATURE - Static variable in class org.opends.server.util.ServerConstants
The IANA-assigned OID for the feature allowing the use of LDAP true and false filters.
OID_VIRTUAL_ATTRS_ONLY - Static variable in class org.opends.server.util.ServerConstants
The OID for the virtual attributes only control.
OID_VLV_REQUEST_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the virtual list view request control.
OID_VLV_RESPONSE_CONTROL - Static variable in class org.opends.server.util.ServerConstants
The OID for the virtual list view request control.
OID_WHO_AM_I_REQUEST - Static variable in class org.opends.server.util.ServerConstants
The request OID for the "Who Am I?" extended operation.
OIDSyntax - Class in org.opends.server.schema
This class defines the OID syntax, which holds either an identifier name or a numeric OID.
OIDSyntax() - Constructor for class org.opends.server.schema.OIDSyntax
Creates a new instance of this syntax.
older(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumber
check if the current Object is strictly older than ChangeNumber given in parameter.
olderOrEqual(ChangeNumber) - Method in class org.opends.server.replication.common.ChangeNumber
check if the current Object is older than ChangeNumber given in parameter.
OMIT_FROM_ENTRY - Static variable in class org.opends.server.tools.makeldif.TagResult
A tag result that indicates the value should not be included in the entry, but all other processing should continue.
OMR_CASE_EXACT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseExactOrderingMatch ordering matching rule.
OMR_CASE_EXACT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseExactOrderingMatch ordering matching rule.
OMR_CASE_IGNORE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreOrderingMatch ordering matching rule.
OMR_CASE_IGNORE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreOrderingMatch ordering matching rule.
OMR_GENERALIZED_TIME_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the generalizedTimeOrderingMatch ordering matching rule.
OMR_GENERALIZED_TIME_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the generalizedTimeOrderingMatch ordering matching rule.
OMR_INTEGER_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the integerOrderingMatch ordering matching rule.
OMR_INTEGER_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the integerOrderingMatch ordering matching rule.
OMR_NUMERIC_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the numericStringOrderingMatch ordering matching rule.
OMR_NUMERIC_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the numericStringOrderingMatch ordering matching rule.
OMR_OCTET_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the octetStringOrderingMatch ordering matching rule.
OMR_OCTET_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the octetStringOrderingMatch ordering matching rule.
OMR_UUID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the uuidOrderingMatch ordering matching rule.
OMR_UUID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the uuidOrderingMatch ordering matching rule.
OP_ADD_AUTHENTICATION_FAILURE_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the addAuthenticationFailureTime operation.
OP_ADD_GRACE_LOGIN_USE_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the addGraceLoginUseTime operation.
OP_ATTR_ACCOUNT_DISABLED - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate whether the account has been disabled.
OP_ATTR_ACCOUNT_EXPIRATION_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that may appear in a user's entry to indicate when that account will expire (and therefore may no longer be used to authenticate).
OP_ATTR_CREATE_TIMESTAMP - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in an entry to indicate when it was created.
OP_ATTR_CREATE_TIMESTAMP_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the create timestamp attribute, in all lowercase characters.
OP_ATTR_CREATORS_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in an entry to indicate who created it.
OP_ATTR_CREATORS_NAME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the creatorsName attribute, in all lowercase characters.
OP_ATTR_LAST_LOGIN_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to hold the last login time.
OP_ATTR_MODIFIERS_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in an entry to indicate who last updated it.
OP_ATTR_MODIFIERS_NAME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the modifiersName attribute, in all lowercase characters.
OP_ATTR_MODIFY_TIMESTAMP - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in an entry to indicate when it was last updated.
OP_ATTR_MODIFY_TIMESTAMP_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the modify timestamp attribute, in all lowercase characters.
OP_ATTR_PRIVILEGE_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to specify the set of privileges assigned to that user.
OP_ATTR_PWPOLICY_CHANGED_BY_REQUIRED_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate the time that the user changed their password as a result of a policy-wide required change.
OP_ATTR_PWPOLICY_CHANGED_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate the time that the password was last changed.
OP_ATTR_PWPOLICY_CHANGED_TIME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the password changed time attribute, in all lowercase characters.
OP_ATTR_PWPOLICY_FAILURE_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that specifies the time that an authentication attempt failed.
OP_ATTR_PWPOLICY_FAILURE_TIME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the failure time attribute, in all lowercase characters.
OP_ATTR_PWPOLICY_GRACE_LOGIN_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate the times of the grace logins by that user.
OP_ATTR_PWPOLICY_GRACE_LOGIN_TIME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the grace login time attribute, in all lowercase characters.
OP_ATTR_PWPOLICY_HISTORY - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that is used to maintain the password history for the user.
OP_ATTR_PWPOLICY_HISTORY_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that is used to maintain the password history for the user, in all lowercase characters.
OP_ATTR_PWPOLICY_LOCKED_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that specifies the time that the account was locked due to too many failed attempts.
OP_ATTR_PWPOLICY_LOCKED_TIME_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the locked time attribute, in all lowercase characters.
OP_ATTR_PWPOLICY_POLICY_DN - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate which password policy should be used.
OP_ATTR_PWPOLICY_RESET_REQUIRED - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that will appear in a user's entry to indicate whether the password must be changed at the next authentication.
OP_ATTR_PWPOLICY_RESET_REQUIRED_LC - Static variable in class org.opends.server.config.ConfigConstants
The name of the password reset attribute, in all lowercase characters.
OP_ATTR_PWPOLICY_WARNED_TIME - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that indicates when the user was first warned about an upcoming password expiration.
OP_ATTR_USER_IDLE_TIME_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that may be included in user entries to specify an idle time limit to be applied for that user.
OP_ATTR_USER_LOOKTHROUGH_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that may be included in user entries to specify a lookthrough limit for that user.
OP_ATTR_USER_SIZE_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that may be included in user entries to specify a size limit to be applied for that user.
OP_ATTR_USER_TIME_LIMIT - Static variable in class org.opends.server.config.ConfigConstants
The name of the operational attribute that may be included in user entries to specify a time limit to be applied for that user.
OP_CLEAR_ACCOUNT_DISABLED_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearAccountDisabledState operation.
OP_CLEAR_ACCOUNT_EXPIRATION_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearAccountExpirationTime operation.
OP_CLEAR_AUTHENTICATION_FAILURE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearAuthenticationFailureTimes operation.
OP_CLEAR_GRACE_LOGIN_USE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearGraceLoginUseTimes operation.
OP_CLEAR_LAST_LOGIN_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearLastLoginTime operation.
OP_CLEAR_PASSWORD_CHANGED_BY_REQUIRED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearPasswordChangedByRequiredTime operation.
OP_CLEAR_PASSWORD_CHANGED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearPasswordChangedTime operation.
OP_CLEAR_PASSWORD_EXPIRATION_WARNED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearPasswordExpirationWarnedTime operation.
OP_CLEAR_PASSWORD_HISTORY - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearPasswordHistory operation.
OP_CLEAR_PASSWORD_RESET_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the clearPasswordResetState operation.
OP_GET_ACCOUNT_DISABLED_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getAccountDisabledState operation.
OP_GET_ACCOUNT_EXPIRATION_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getAccountExpirationTime operation.
OP_GET_AUTHENTICATION_FAILURE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getAuthenticationFailureTimes operation.
OP_GET_GRACE_LOGIN_USE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getGraceLoginUseTimes operation.
OP_GET_LAST_LOGIN_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getLastLoginTime operation.
OP_GET_PASSWORD_CHANGED_BY_REQUIRED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordChangedByRequiredTime operation.
OP_GET_PASSWORD_CHANGED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordChangedTime operation.
OP_GET_PASSWORD_EXPIRATION_WARNED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordExpirationWarnedTime operation.
OP_GET_PASSWORD_HISTORY - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordHistory operation.
OP_GET_PASSWORD_POLICY_DN - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordPolicyDN operation.
OP_GET_PASSWORD_RESET_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getPasswordResetState operation.
OP_GET_REMAINING_AUTHENTICATION_FAILURE_COUNT - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getRemainingAuthenticationFailureCount operation.
OP_GET_REMAINING_GRACE_LOGIN_COUNT - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getRemainingGraceLoginCount operation.
OP_GET_SECONDS_UNTIL_ACCOUNT_EXPIRATION - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilAccountExpiration operation.
OP_GET_SECONDS_UNTIL_AUTHENTICATION_FAILURE_UNLOCK - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilAuthenticationFailureUnlock operation.
OP_GET_SECONDS_UNTIL_IDLE_LOCKOUT - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilIdleLockout operation.
OP_GET_SECONDS_UNTIL_PASSWORD_EXPIRATION - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilPasswordExpiration operation.
OP_GET_SECONDS_UNTIL_PASSWORD_EXPIRATION_WARNING - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilPasswordExpirationWarning operation.
OP_GET_SECONDS_UNTIL_PASSWORD_RESET_LOCKOUT - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilPasswordResetLockout operation.
OP_GET_SECONDS_UNTIL_REQUIRED_CHANGE_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the getSecondsUntilRequiredChangeTime operation.
OP_SET_ACCOUNT_DISABLED_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setAccountDisabledState operation.
OP_SET_ACCOUNT_EXPIRATION_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setAccountExpirationTime operation.
OP_SET_AUTHENTICATION_FAILURE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setAuthenticationFailureTimes operation.
OP_SET_GRACE_LOGIN_USE_TIMES - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setGraceLoginUseTimes operation.
OP_SET_LAST_LOGIN_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setLastLoginTime operation.
OP_SET_PASSWORD_CHANGED_BY_REQUIRED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setPasswordChangedByRequiredTime operation.
OP_SET_PASSWORD_CHANGED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setPasswordChangedTime operation.
OP_SET_PASSWORD_EXPIRATION_WARNED_TIME - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setPasswordExpirationWarnedTime operation.
OP_SET_PASSWORD_RESET_STATE - Static variable in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
The enumerated value for the setPasswordResetState operation.
OP_TYPE_ABANDON_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for abandon requests.
OP_TYPE_ADD_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for add requests.
OP_TYPE_ADD_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for add responses.
OP_TYPE_BIND_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for bind requests.
OP_TYPE_BIND_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for bind responses.
OP_TYPE_COMPARE_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for compare requests.
OP_TYPE_COMPARE_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for compare responses.
OP_TYPE_DELETE_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for delete requests.
OP_TYPE_DELETE_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for delete responses.
OP_TYPE_EXTENDED_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for extended requests.
OP_TYPE_EXTENDED_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for extended responses.
OP_TYPE_INTERMEDIATE_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for intermediate responses.
OP_TYPE_MODIFY_DN_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for modify DN requests.
OP_TYPE_MODIFY_DN_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for modify DN responses.
OP_TYPE_MODIFY_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for modify requests.
OP_TYPE_MODIFY_RESPONSE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for modify responses.
OP_TYPE_SEARCH_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for search requests.
OP_TYPE_SEARCH_RESULT_DONE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for search result done elements.
OP_TYPE_SEARCH_RESULT_ENTRY - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for search result entries.
OP_TYPE_SEARCH_RESULT_REFERENCE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for search result references.
OP_TYPE_UNBIND_REQUEST - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The protocol op type for unbind requests.
open() - Method in class org.opends.server.backends.jeb.AttributeIndex
Open the attribute index.
open() - Method in class org.opends.server.backends.jeb.DatabaseContainer
Opens a JE database in this database container.
open() - Method in class org.opends.server.backends.jeb.EntryContainer
Opens the entryContainer for reading and writing.
open(EnvironmentConfig) - Method in class org.opends.server.backends.jeb.RootContainer
Opens the root container using the JE configuration object provided.
open() - Method in class org.opends.server.backends.jeb.VLVIndex
Opens a JE database in this database container.
OPEN_PAREN - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression used to match an open parenthesis.
openCursor(Transaction, CursorConfig) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Open a JE cursor on the DN database.
openDeleteCursor() - Method in class org.opends.server.replication.server.ReplicationDB
Create a cursor that can be used to delete some record from this ReplicationServer database.
OPENDS_JAVA_HOME - Static variable in class org.opends.server.util.SetupUtils
Specific environment variable used by the scripts to find java.
OpendsCertificateException - Exception in org.opends.admin.ads.util
When a remote client (dsconfig for instance) wants to establish a remote connection with opends server through a secure connection, and if the certificate is not known, the SSL handcheck fails and this exception is thrown.
OpendsCertificateException(X509Certificate[]) - Constructor for exception org.opends.admin.ads.util.OpendsCertificateException
Build a new OpendsCertificationException object.
OpendsCertificateException(String, X509Certificate[]) - Constructor for exception org.opends.admin.ads.util.OpendsCertificateException
Build a new OpendsCertificationException object.
OpenDsException - Exception in org.opends.server.types
This class defines a base exception for OpenDS exceptions.
OpenDsException() - Constructor for exception org.opends.server.types.OpenDsException
Creates a new identified exception.
OpenDsException(OpenDsException) - Constructor for exception org.opends.server.types.OpenDsException
Constructs a new instance from another OpenDsException.
OpenDsException(Message) - Constructor for exception org.opends.server.types.OpenDsException
Creates a new identified exception with the provided information.
OpenDsException(Throwable) - Constructor for exception org.opends.server.types.OpenDsException
Creates a new identified exception with the provided information.
OpenDsException(Message, Throwable) - Constructor for exception org.opends.server.types.OpenDsException
Creates a new identified exception with the provided information.
OpendsJmxConnector - Class in org.opends.server.protocols.jmx
Wrapper class for the JMX's RMI connector.
OpendsJmxConnector(String, int, Map<String, Object>) - Constructor for class org.opends.server.protocols.jmx.OpendsJmxConnector
Creates a connector client for the connector server at the given host and port.
OpendsJmxPrincipal - Class in org.opends.server.protocols.jmx
Represents a Ldap authentication ID used for JMX connection authentication.
OpendsJmxPrincipal(String) - Constructor for class org.opends.server.protocols.jmx.OpendsJmxPrincipal
Create a new OpendsJmxPrincipal object.
OpendsRMIJRMPServerImpl - Class in org.opends.server.protocols.jmx
An OpendsRMIJRMPServerImpl object that is exported through JRMP and that creates client connections as RMI objects exported through JRMP.
OpendsRMIJRMPServerImpl(int, RMIClientSocketFactory, RMIServerSocketFactory, Map<String, ?>) - Constructor for class org.opends.server.protocols.jmx.OpendsRMIJRMPServerImpl
Creates a new RMIServer object that will be exported on the given port using the given socket factories.
OpendsRmiServerSocketFactory - Class in org.opends.server.protocols.jmx
An implementation of the socketServer.
OpendsRmiServerSocketFactory() - Constructor for class org.opends.server.protocols.jmx.OpendsRmiServerSocketFactory
 
openEntryContainer(DN, String) - Method in class org.opends.server.backends.jeb.RootContainer
Opens the entry container for a base DN.
openReadCursor(ChangeNumber) - Method in class org.opends.server.replication.server.ReplicationDB
Create a cursor that can be used to search or iterate on this ReplicationServer DB.
OperatingSystem - Enum in org.opends.server.types
This class defines an enumeration that may be used to identify the operating system on which the JVM is running.
Operation - Interface in org.opends.server.types
This interface defines a generic operation that may be processed by the Directory Server.
operationCompleted() - Method in class org.opends.server.core.OperationWrapper
Indicates that processing on this operation has completed successfully and that the client should perform any associated cleanup work.
operationCompleted() - Method in class org.opends.server.types.AbstractOperation
Indicates that processing on this operation has completed successfully and that the client should perform any associated cleanup work.
operationCompleted() - Method in interface org.opends.server.types.Operation
Indicates that processing on this operation has completed successfully and that the client should perform any associated cleanup work.
OperationConfig - Class in org.opends.server.types
Base for data structures that define configuration for operations.
OperationConfig() - Constructor for class org.opends.server.types.OperationConfig
 
OperationContext - Class in org.opends.server.replication.protocol
This class describe the replication context that is attached to each Operation using the SYNCHROCONTEXT key.
OperationContext(ChangeNumber, String) - Constructor for class org.opends.server.replication.protocol.OperationContext
Create a new OperationContext.
operationID - Variable in class org.opends.server.types.AbstractOperation
The operation ID for this operation.
OperationRejectedException - Exception in org.opends.server.admin.client
This exception is thrown when the client or server refuses to create, delete, or modify a managed object due to one or more constraints that cannot be satisfied.
OperationRejectedException(OperationRejectedException.OperationType, Message) - Constructor for exception org.opends.server.admin.client.OperationRejectedException
Creates a new operation rejected exception with a default message.
OperationRejectedException(OperationRejectedException.OperationType, Message, Collection<Message>) - Constructor for exception org.opends.server.admin.client.OperationRejectedException
Creates a new operation rejected exception with the provided messages.
OperationRejectedException(OperationRejectedException.OperationType, Message, Message) - Constructor for exception org.opends.server.admin.client.OperationRejectedException
Creates a new operation rejected exception with the provided message.
OperationRejectedException.OperationType - Enum in org.opends.server.admin.client
The type of operation that caused this exception.
OPERATIONS_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail due to an operations error.
OperationsException - Exception in org.opends.server.admin
Exceptions thrown as a result of errors that occurred when reading, listing, and modifying managed objects.
OperationsException(Message, Throwable) - Constructor for exception org.opends.server.admin.OperationsException
Create an operations exception with a message and cause.
OperationsException(Message) - Constructor for exception org.opends.server.admin.OperationsException
Create an operations exception with a message.
OperationType - Enum in org.opends.server.types
This enumeration defines the set of possible operation types that may be processed by the Directory Server.
OperationWrapper - Class in org.opends.server.core
This abstract class is a generic operation wrapper intended to be subclassed by a specific operation wrapper.
OperationWrapper(Operation) - Constructor for class org.opends.server.core.OperationWrapper
Creates a new generic operation wrapper.
OPTION_DSCFG_LONG_DISPLAY_EQUIVALENT - Static variable in class org.opends.server.tools.ToolConstants
Display the equivalent non-interactive command.
OPTION_LONG_ADMIN_UID - Static variable in class org.opends.server.tools.ToolConstants
Long form of admin UID.
OPTION_LONG_ASSERTION_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option assertionFilter .
OPTION_LONG_BACKENDNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option backendName attribute.
OPTION_LONG_BASEDN - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option baseDN.
OPTION_LONG_BINDDN - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option bindDN.
OPTION_LONG_BINDPWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option bindPassword.
OPTION_LONG_BINDPWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option bindPasswordFile.
OPTION_LONG_CERT_NICKNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option certNickname .
OPTION_LONG_CLI - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option cli.
OPTION_LONG_COMPLETION_NOTIFICATION_EMAIL - Static variable in class org.opends.server.tools.ToolConstants
Long form of email notification upon completion option.
OPTION_LONG_COMPRESS - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option compress.
OPTION_LONG_CONFIG_CLASS - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option configClass.
OPTION_LONG_DEPENDENCY - Static variable in class org.opends.server.tools.ToolConstants
Long form of dependency option.
OPTION_LONG_DESCRIPTION - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option description attribute.
OPTION_LONG_DONT_WRAP - Static variable in class org.opends.server.tools.ToolConstants
Long form of option specifying no wrapping of the command-line.
OPTION_LONG_DRYRUN - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option dry-run.
OPTION_LONG_EFFECTIVERIGHTSATTR - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option geteffectiverights control specific attribute list.
OPTION_LONG_EFFECTIVERIGHTSUSER - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option geteffectiverights control authzid.
OPTION_LONG_ENCODING - Static variable in class org.opends.server.tools.ToolConstants
Long form of option for the command-line encoding option.
OPTION_LONG_EQUIVALENT_COMMAND_FILE_PATH - Static variable in class org.opends.server.tools.ToolConstants
The path where we write the equivalent non-interactive command.
OPTION_LONG_ERROR_NOTIFICATION_EMAIL - Static variable in class org.opends.server.tools.ToolConstants
Long form of email notification upon error option.
OPTION_LONG_FAILED_DEPENDENCY_ACTION - Static variable in class org.opends.server.tools.ToolConstants
Long form of failed dependency action option.
OPTION_LONG_FILENAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option filename.
OPTION_LONG_GROUPNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option groupName attribute.
OPTION_LONG_HELP - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option help.
OPTION_LONG_HOST - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option hostname.
OPTION_LONG_KEYSTORE_PWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option keyStorePassword.
OPTION_LONG_KEYSTORE_PWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option keyStorePasswordFile .
OPTION_LONG_KEYSTOREPATH - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option keyStorePath.
OPTION_LONG_LDIF_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option ldifFile.
OPTION_LONG_MEMBERNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long member-name version attribute.
OPTION_LONG_NEWGROUPNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option groupName attribute.
OPTION_LONG_NO_PROMPT - Static variable in class org.opends.server.tools.ToolConstants
Value for noninteractive session long form.
OPTION_LONG_NO_PROP_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option propertiesFilePAth .
OPTION_LONG_PORT - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option port.
OPTION_LONG_PRODUCT_VERSION - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option version.
OPTION_LONG_PROP_FILE_PATH - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option propertiesFilePAth .
OPTION_LONG_PROTOCOL_VERSION - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option protocol version attribute.
OPTION_LONG_PROXYAUTHID - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option proxyAs.
OPTION_LONG_QUIET - Static variable in class org.opends.server.tools.ToolConstants
Value for the quiet option long form.
OPTION_LONG_RANDOM_SEED - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option randomSeed.
OPTION_LONG_REFERENCED_HOST_NAME - Static variable in class org.opends.server.tools.ToolConstants
Long form of referenced host name.
OPTION_LONG_REPORT_AUTHZ_ID - Static variable in class org.opends.server.tools.ToolConstants
Long form of report authorization ID connection option.
OPTION_LONG_ROOT_USER_DN - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option rootUserDN.
OPTION_LONG_SASLOPTION - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option saslOption.
OPTION_LONG_SCRIPT_FRIENDLY - Static variable in class org.opends.server.tools.ToolConstants
Long form of script friendly option.
OPTION_LONG_SERVER_ROOT - Static variable in class org.opends.server.tools.ToolConstants
Value for the server root option long form.
OPTION_LONG_SERVERID - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option serverID attribute.
OPTION_LONG_SET - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option set.
OPTION_LONG_START_DATETIME - Static variable in class org.opends.server.tools.ToolConstants
Scheduled start date/time option long form.
OPTION_LONG_START_TLS - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option useStartTLS.
OPTION_LONG_SYNCHRONOUS_TASK_MODE - Static variable in class org.opends.server.tools.ToolConstants
Argument that specifies that an operation be scheduled as a task but the scheduling utility should not exit until the task has completed.
OPTION_LONG_TRUSTALL - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option trustAll .
OPTION_LONG_TRUSTSTORE_PWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option trustStorePassword.
OPTION_LONG_TRUSTSTORE_PWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option keyStorePasswordFile .
OPTION_LONG_TRUSTSTOREPATH - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option trustStorePath.
OPTION_LONG_USE_PW_POLICY_CTL - Static variable in class org.opends.server.tools.ToolConstants
Long form of use password policy control connection option.
OPTION_LONG_USE_SASL_EXTERNAL - Static variable in class org.opends.server.tools.ToolConstants
Long form of use SASL external connection option.
OPTION_LONG_USE_SSL - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option useSSL.
OPTION_LONG_USERID - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option userID attribute.
OPTION_LONG_VERBOSE - Static variable in class org.opends.server.tools.ToolConstants
Value for verbose option long form.
OPTION_PENDING_VALUES - Static variable in class org.opends.server.config.ConfigConstants
The name of the attribute option used to indicate that a configuration attribute has one or more pending values.
OPTION_SHORT_BACKENDNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option backendName attributes.
OPTION_SHORT_BASEDN - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option baseDN.
OPTION_SHORT_BINDDN - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option bindDN.
OPTION_SHORT_BINDPWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option bindPassword.
OPTION_SHORT_BINDPWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option bindPasswordFile.
OPTION_SHORT_CERT_NICKNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option certNickname .
OPTION_SHORT_CLI - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option cli.
OPTION_SHORT_COMPLETION_NOTIFICATION_EMAIL - Static variable in class org.opends.server.tools.ToolConstants
Short form of email notification upon completion option.
OPTION_SHORT_COMPRESS - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option compress.
OPTION_SHORT_CONFIG_CLASS - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option configClass.
OPTION_SHORT_DEPENDENCY - Static variable in class org.opends.server.tools.ToolConstants
Short form of dependency option.
OPTION_SHORT_DESCRIPTION - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option description attributes.
OPTION_SHORT_DRYRUN - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option dry-run.
OPTION_SHORT_EFFECTIVERIGHTSATTR - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option geteffectiveights control attributes.
OPTION_SHORT_EFFECTIVERIGHTSUSER - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option geteffectiverights control authzid.
OPTION_SHORT_ERROR_NOTIFICATION_EMAIL - Static variable in class org.opends.server.tools.ToolConstants
Short form of email notification upon error option.
OPTION_SHORT_FAILED_DEPENDENCY_ACTION - Static variable in class org.opends.server.tools.ToolConstants
Short form of failed dependency action option.
OPTION_SHORT_FILENAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option filename.
OPTION_SHORT_GROUPNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option groupName attributes.
OPTION_SHORT_HELP - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option help.
OPTION_SHORT_HOST - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option hostname.
OPTION_SHORT_KEYSTORE_PWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option keyStorePassword.
OPTION_SHORT_KEYSTORE_PWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option keyStorePasswordFile .
OPTION_SHORT_KEYSTOREPATH - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option keyStorePath.
OPTION_SHORT_LDIF_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option ldifFile.
OPTION_SHORT_MEMBERNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option member-name attributes.
OPTION_SHORT_NEWGROUPNAME - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option newGroupName attribute.
OPTION_SHORT_NO_PROMPT - Static variable in class org.opends.server.tools.ToolConstants
Value for noninteractive session short form.
OPTION_SHORT_PORT - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option port.
OPTION_SHORT_PRODUCT_VERSION - Static variable in class org.opends.server.tools.ToolConstants
The value for the long option version.
OPTION_SHORT_PROTOCOL_VERSION - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option protocol version attributes.
OPTION_SHORT_PROXYAUTHID - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option proxyAs.
OPTION_SHORT_QUIET - Static variable in class org.opends.server.tools.ToolConstants
Value for the quiet option short form.
OPTION_SHORT_RANDOM_SEED - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option randomSeed.
OPTION_SHORT_ROOT_USER_DN - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option rootUserDN.
OPTION_SHORT_SASLOPTION - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option saslOption.
OPTION_SHORT_SCRIPT_FRIENDLY - Static variable in class org.opends.server.tools.ToolConstants
Short form of script friendly option.
OPTION_SHORT_SERVER_ROOT - Static variable in class org.opends.server.tools.ToolConstants
Value for the server root option short form.
OPTION_SHORT_SERVERID - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option serverID attributes.
OPTION_SHORT_SET - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option set.
OPTION_SHORT_START_DATETIME - Static variable in class org.opends.server.tools.ToolConstants
Scheduled start date/time option short form.
OPTION_SHORT_START_TLS - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option useStartTLS.
OPTION_SHORT_SYNCHRONOUS_TASK_MODE - Static variable in class org.opends.server.tools.ToolConstants
Argument that specifies that an operation be scheduled as a task but the scheduling utility should not exit until the task has completed.
OPTION_SHORT_TRUSTALL - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option trustAll .
OPTION_SHORT_TRUSTSTORE_PWD - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option trustStorePassword.
OPTION_SHORT_TRUSTSTORE_PWD_FILE - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option keyStorePasswordFile .
OPTION_SHORT_TRUSTSTOREPATH - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option trustStorePath.
OPTION_SHORT_USE_SSL - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option useSSL.
OPTION_SHORT_USERID - Static variable in class org.opends.server.tools.ToolConstants
The value for the short option userID attributes.
OPTION_SHORT_VERBOSE - Static variable in class org.opends.server.tools.ToolConstants
Value for verbose option short form.
OptionalRelationDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A managed object composite relationship definition which represents a composition of an optional single managed object (i.e.
OptionalRelationDefinition.Builder<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
An interface for incrementally constructing optional relation definitions.
OptionalRelationDefinition.Builder(AbstractManagedObjectDefinition<?, ?>, String, AbstractManagedObjectDefinition<C, S>) - Constructor for class org.opends.server.admin.OptionalRelationDefinition.Builder
Creates a new builder which can be used to incrementally build an optional relation definition.
optionsEqual(Set<String>) - Method in class org.opends.server.types.Attribute
Indicates whether this attribute has exactly the set of options in the provided set.
or(Condition...) - Static method in class org.opends.server.admin.condition.Conditions
Creates a condition which evaluates to false if and only if all of its sub-conditions are false.
ORCondition - Class in org.opends.server.admin.condition
A condition which evaluates to false if and only if all of its sub-conditions are false.
ORCondition(Condition...) - Constructor for class org.opends.server.admin.condition.ORCondition
Creates a new logical OR condition with the provided sub-conditions.
OrderingIndexer - Class in org.opends.server.backends.jeb
An implementation of an Indexer for attribute ordering.
OrderingIndexer(AttributeType) - Constructor for class org.opends.server.backends.jeb.OrderingIndexer
Create a new attribute ordering indexer for the given index configuration.
OrderingMatchingRule - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a matching rule used for determining the correct order of values when sorting or processing range filters.
OrderingMatchingRule() - Constructor for class org.opends.server.api.OrderingMatchingRule
 
OrderingMatchingRuleCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Ordering Matching Rule settings.
OrderingMatchingRuleCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Ordering Matching Rule settings.
OrderingMatchingRuleCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Ordering Matching Rule managed object definition meta information.
org.opends.admin.ads - package org.opends.admin.ads
Defines the different classes that are you used to have a read-only view of the configuration of the servers that are registered in the Administration Directory Server (ADS).
org.opends.admin.ads.util - package org.opends.admin.ads.util
Defines a set of auxiliary classes and utilities that are used to retrieve the configuration of the servers that are registered in the Administration Directory Server (ADS).
org.opends.dsml.protocol - package org.opends.dsml.protocol
This package contains source for a Web application that may be used as a DSML-to-LDAP gateway.
org.opends.messages - package org.opends.messages
Defines all the messages that may be used in the Directory Server and tools.
org.opends.server.admin - package org.opends.server.admin
Common administration classes.
org.opends.server.admin.client - package org.opends.server.admin.client
Common client-side administration classes.
org.opends.server.admin.client.cli - package org.opends.server.admin.client.cli
Command-line interface code for common client-side administration classes.
org.opends.server.admin.client.ldap - package org.opends.server.admin.client.ldap
LDAP configuration transport implementation.
org.opends.server.admin.client.spi - package org.opends.server.admin.client.spi
Client side driver implementation interfaces.
org.opends.server.admin.condition - package org.opends.server.admin.condition
Logical conditions for defining constraints.
org.opends.server.admin.doc - package org.opends.server.admin.doc
Administration documentation classes.
org.opends.server.admin.server - package org.opends.server.admin.server
Server-side administration interface.
org.opends.server.admin.std.client - package org.opends.server.admin.std.client
Provides client-side interfaces for querying and managing the Core OpenDS Directory Server administrative components.
org.opends.server.admin.std.meta - package org.opends.server.admin.std.meta
Provides introspection interfaces for the Core OpenDS Directory Server administrative components.
org.opends.server.admin.std.server - package org.opends.server.admin.std.server
Provides server-side interfaces for accessing the Core OpenDS Directory Server administrative components.
org.opends.server.api - package org.opends.server.api
Contains a number of API declarations for use throughout the Directory Server.
org.opends.server.api.plugin - package org.opends.server.api.plugin
Defines the Directory Server plugin API.
org.opends.server.authorization - package org.opends.server.authorization
Contains the Directory Server access control handler implementation.
org.opends.server.authorization.dseecompat - package org.opends.server.authorization.dseecompat
Contains the Directory Server Sun Java System Directory Server Enterprise Edition (dseecompat) compatability access control handler implementation.
org.opends.server.backends - package org.opends.server.backends
Contains various Directory Server backend implementations.
org.opends.server.backends.jeb - package org.opends.server.backends.jeb
Contains the code for the Directory Server backend that uses the Berkeley DB Java Edition as the repository for storing entry and index information.
org.opends.server.backends.jeb.importLDIF - package org.opends.server.backends.jeb.importLDIF
Contains the code for the import LDIF JEB backend.
org.opends.server.backends.task - package org.opends.server.backends.task
Contains the code for the Directory Server backend that provides an interface for executing administrative tasks.
org.opends.server.config - package org.opends.server.config
Contains code used to interact with the Directory Server configuration.
org.opends.server.controls - package org.opends.server.controls
Contains classes that represent specific LDAP controls and their values.
org.opends.server.core - package org.opends.server.core
Contains various classes that comprise the core of the Directory Server codebase.
org.opends.server.crypto - package org.opends.server.crypto
This package implements the Directory Server cryptographic framework, which is described in the CrytpoManager design document.
org.opends.server.extensions - package org.opends.server.extensions
Contains various implementations of Directory Server APIs that are not appropriate for other packages.
org.opends.server.interop - package org.opends.server.interop
This package is intended to hold classes which may be used to help OpenDS integrate with or interoperate with other applications.
org.opends.server.loggers - package org.opends.server.loggers
Contains implementations of Directory Server access, error, and debug loggers.
org.opends.server.loggers.debug - package org.opends.server.loggers.debug
Contains implementation of the debug logger for the Directory Server.
org.opends.server.monitors - package org.opends.server.monitors
Contains various Directory Server monitor provider implementations.
org.opends.server.plugins - package org.opends.server.plugins
Contains the implementation for various Directory Server plugins.
org.opends.server.plugins.profiler - package org.opends.server.plugins.profiler
Contains the implementation of the Directory Server plugin that acts as an embedded profiler that can be used for performance analysis of the server under load.
org.opends.server.protocols - package org.opends.server.protocols
Contains various Directory Server connection handler implementations which will be used to accept connections from and perform communication with clients over various protocols.
org.opends.server.protocols.asn1 - package org.opends.server.protocols.asn1
Contains the Directory Server classes for performing encoding and decoding of ASN.1 elements.
org.opends.server.protocols.internal - package org.opends.server.protocols.internal
Contains the implementation for the "internal" connection handler and its associated classes.
org.opends.server.protocols.jmx - package org.opends.server.protocols.jmx
Contains the implementation for the Directory Server connection handler that is responsible for interacting with clients using JMX.
org.opends.server.protocols.ldap - package org.opends.server.protocols.ldap
Contains the implementation for the Directory Server connection handler that is responsible for interacting with clients using LDAPv3.
org.opends.server.replication - package org.opends.server.replication
This package contains the code for the Multi-Master replication.
org.opends.server.replication.common - package org.opends.server.replication.common
This package contains utilities that can are used by all the packages below org.opends.server.replication.
org.opends.server.replication.plugin - package org.opends.server.replication.plugin
This package contains the part of the Multi-master replication code that works on the Directory Server side.
org.opends.server.replication.protocol - package org.opends.server.replication.protocol
This package contains the code used by the replication server and by the code running on the Directory Server side to exchange their information.
org.opends.server.replication.server - package org.opends.server.replication.server
This package contains the code for the Replication Server part of the Multimaster replication feature.
org.opends.server.schema - package org.opends.server.schema
Contains implementations of various Directory Server schema elements.
org.opends.server.synchronization.plugin - package org.opends.server.synchronization.plugin
This package contains a matching rule needed for legacy support for a comparator needed by a replication changelog database that used older versions of the synchronization plugin.
org.opends.server.tasks - package org.opends.server.tasks
Contains implementations for various Directory Server tasks.
org.opends.server.tools - package org.opends.server.tools
Contains various Directory Server tool implementations.
org.opends.server.tools.dsconfig - package org.opends.server.tools.dsconfig
This package contains the implementation of the directory server configuration tool.
org.opends.server.tools.makeldif - package org.opends.server.tools.makeldif
This package provides classes for a tool which may be used to generate LDIF content based on user-defined templates.
org.opends.server.tools.tasks - package org.opends.server.tools.tasks
This package contains classes that support client tool interaction with the tasks backend.
org.opends.server.types - package org.opends.server.types
Contains implementations for a number of Directory Server data types.
org.opends.server.types.operation - package org.opends.server.types.operation
Contains a number of interfaces that are implemented by the various types of Directory Server operations.
org.opends.server.util - package org.opends.server.util
Contains implementations for various Directory Server utility classes and methods which may be used throughout the server but do not necessarily fit in elsewhere.
org.opends.server.util.args - package org.opends.server.util.args
Provides an implementation of a utility that can manage the processing of command-line arguments for an application.
org.opends.server.util.cli - package org.opends.server.util.cli
Provides a high-level framework for implementing command-line tools.
org.opends.server.util.table - package org.opends.server.util.table
Provides support for construction and display of tables in text based applications.
org.opends.server.workflowelement - package org.opends.server.workflowelement
This package contains source for workflow elements used within the server.
org.opends.server.workflowelement.localbackend - package org.opends.server.workflowelement.localbackend
This package contains source for the local backend workflow element, which are used to process operations against data stored in local backend databases and other repositories that are considered "local".
ORIG_AUTH_ENTRY - Static variable in class org.opends.server.authorization.dseecompat.AciHandler
String used to save the original authorization entry in an operation attachment if a proxied authorization control was seen.
OTHER - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for use in cases in which none of the other defined result codes are appropriate.
OTHER_EXECUTABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is executable by users other than the owner or group members.
OTHER_READABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is readable by users other than the owner or group members.
OTHER_WRITABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is writable by users other than the owner or group members.
OtherMailboxSyntax - Class in org.opends.server.schema
This class implements the other mailbox attribute syntax, which consists of a printable string component (the mailbox type) followed by a dollar sign and an IA5 string component (the mailbox).
OtherMailboxSyntax() - Constructor for class org.opends.server.schema.OtherMailboxSyntax
Creates a new instance of this syntax.
OutputStreamConsoleApplication - Class in org.opends.server.util.cli
A console application decorator which redirects all output to the underlying application's output stream.
OutputStreamConsoleApplication(ConsoleApplication) - Constructor for class org.opends.server.util.cli.OutputStreamConsoleApplication
Creates a new console application instance which redirects all output to the underlying application's output stream.
OWNER_EXECUTABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is executable by its owner.
OWNER_READABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is readable by its owner.
OWNER_WRITABLE - Static variable in class org.opends.server.types.FilePermission
The bitmask that should be used for indicating whether a file is writable by its owner.

P

PagedResultsControl - Class in org.opends.server.controls
This class represents a paged results control value as defined in RFC 2696.
PagedResultsControl(boolean, int, ASN1OctetString) - Constructor for class org.opends.server.controls.PagedResultsControl
Creates a new paged results control with the specified information.
PagedResultsControl(boolean, ASN1OctetString) - Constructor for class org.opends.server.controls.PagedResultsControl
Creates a new paged results control by decoding the given information.
parent() - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new parent managed object path representing the immediate parent of this path.
parent(int) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new parent managed object path the specified number of path elements above this path.
ParentDNTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include the DN of the parent entry in the attribute value.
ParentDNTag() - Constructor for class org.opends.server.tools.makeldif.ParentDNTag
Creates a new instance of this parent DN tag.
ParentInheritance - Class in org.opends.server.authorization.dseecompat
This class is used by USERDN and GROUPDN userattr types to determine what parent inheritance checks to make.
parse(String) - Static method in class org.opends.server.loggers.LogCategory
Parse a category name string into a LogCategory.
parse(String) - Static method in class org.opends.server.loggers.LogLevel
Parse a level name string into a LogLevel.
parse(String, List<Message>) - Method in class org.opends.server.tools.makeldif.TemplateFile
Parses the contents of the specified file as a MakeLDIF template file definition.
parse(InputStream, List<Message>) - Method in class org.opends.server.tools.makeldif.TemplateFile
Parses the data read from the provided input stream as a MakeLDIF template file definition.
parse(String[], List<Message>) - Method in class org.opends.server.tools.makeldif.TemplateFile
Parses the provided data as a MakeLDIF template file definition.
parseArguments(String[]) - Method in class org.opends.server.tools.InstallDSArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[]) - Method in class org.opends.server.tools.JavaPropertiesToolArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[]) - Method in class org.opends.server.util.args.ArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[], String, boolean) - Method in class org.opends.server.util.args.ArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[], Properties) - Method in class org.opends.server.util.args.ArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[]) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[], String, boolean) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseArguments(String[], Properties) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Parses the provided set of arguments and updates the information associated with this parser accordingly.
parseConfigEntry(LocalDBBackendCfg) - Static method in class org.opends.server.backends.jeb.ConfigurableEnvironment
Parse a configuration associated with a JE environment and create an environment config from it.
parseDateTimeString(String) - Static method in class org.opends.server.util.StaticUtils
Converts a string representing a time in "yyyyMMddHHmmss.SSS'Z'" or "yyyyMMddHHmmss" to a Date.
parseDN(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, String) - Static method in class org.opends.server.admin.Reference
Parses a DN string value as a reference using the provided managed object path and relation definition.
parseMask(int) - Static method in enum org.opends.messages.Category
Obtains the Severity associated with a given mask value.
parseMask(int) - Static method in enum org.opends.messages.Severity
Obtains the Severity associated with a given mask value.
parseMessageId(int) - Static method in enum org.opends.messages.Category
Obtains the Severity associated with the the input message ID msgId.
parseMessageId(int) - Static method in enum org.opends.messages.Severity
Obtains the Severity associated with the the input message ID msgId.
parseName(ManagedObjectPath<?, ?>, InstantiableRelationDefinition<C, S>, String) - Static method in class org.opends.server.admin.Reference
Parses a name as a reference using the provided managed object path and relation definition.
parseString(String) - Static method in enum org.opends.messages.Severity
Returns the Severity associated with the input string s which can either be a severity's name or messageDescriptorForm.
parseTraceSettings(String) - Static method in class org.opends.server.loggers.debug.TraceSettings
Parse trace settings from the string representation.
parseValue(String) - Static method in enum org.opends.server.admin.DurationUnit
Parse the provided duration string and return its equivalent duration in milliseconds.
parseValue(String, DurationUnit) - Static method in enum org.opends.server.admin.DurationUnit
Parse the provided duration string and return its equivalent duration in milliseconds.
parseValue(String) - Static method in enum org.opends.server.admin.SizeUnit
Parse the provided size string and return its equivalent size in bytes.
parseValue(String, SizeUnit) - Static method in enum org.opends.server.admin.SizeUnit
Parse the provided size string and return its equivalent size in bytes.
PasswordExpiredControl - Class in org.opends.server.controls
This class implements the Netscape password expired control.
PasswordExpiredControl() - Constructor for class org.opends.server.controls.PasswordExpiredControl
Creates a new instance of the password expired control with the default settings.
PasswordExpiredControl(String, boolean) - Constructor for class org.opends.server.controls.PasswordExpiredControl
Creates a new instance of the password expired control with the provided information.
PasswordExpiringControl - Class in org.opends.server.controls
This class implements the Netscape password expiring control, which serves as a warning to clients that the user's password is about to expire.
PasswordExpiringControl(int) - Constructor for class org.opends.server.controls.PasswordExpiringControl
Creates a new instance of the password expiring control with the provided information.
PasswordExpiringControl(String, boolean, int) - Constructor for class org.opends.server.controls.PasswordExpiringControl
Creates a new instance of the password expiring control with the provided information.
PasswordGenerator<T extends PasswordGeneratorCfg> - Class in org.opends.server.api
This class defines a set of methods and structures that must be implemented by a Directory Server module that may be used to generate user passwords.
PasswordGenerator() - Constructor for class org.opends.server.api.PasswordGenerator
 
PasswordGeneratorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Generator settings.
PasswordGeneratorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Generator settings.
PasswordGeneratorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Generator managed object definition meta information.
PasswordGeneratorConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of password generators defined in the Directory Server.
PasswordGeneratorConfigManager() - Constructor for class org.opends.server.core.PasswordGeneratorConfigManager
Creates a new instance of this password generator config manager.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.api.PasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(Operation, Entry, ByteString, Set<ByteString>, MessageBuilder) - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the provided password appears to be acceptable according to the password validators.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.AttributeValuePasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.CharacterSetPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.DictionaryPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.LengthBasedPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.SimilarityBasedPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsAcceptable(ByteString, Set<ByteString>, Operation, Entry, MessageBuilder) - Method in class org.opends.server.extensions.UniqueCharactersPasswordValidator
Indicates whether the provided password is acceptable for use by the specified user.
passwordIsPreEncoded(ByteString) - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the provided password value is pre-encoded.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString) - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the provided password value matches any of the stored passwords in the user entry.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
passwordMatches(ByteString, ByteString) - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Indicates whether the provided plaintext password included in a bind request matches the given stored value.
PasswordModifyExtendedOperation - Class in org.opends.server.extensions
This class implements the password modify extended operation defined in RFC 3062.
PasswordModifyExtendedOperation() - Constructor for class org.opends.server.extensions.PasswordModifyExtendedOperation
Create an instance of this password modify extended operation.
PasswordModifyExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Modify Extended Operation Handler settings.
PasswordModifyExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Modify Extended Operation Handler settings.
PasswordModifyExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Modify Extended Operation Handler managed object definition meta information.
PasswordPolicy - Class in org.opends.server.core
This class defines a data structure that holds information about a Directory Server password policy.
PasswordPolicy(PasswordPolicyCfg) - Constructor for class org.opends.server.core.PasswordPolicy
Creates a new password policy based on the configuration contained in the provided configuration entry.
PasswordPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Policy settings.
PasswordPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Policy settings.
PasswordPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Policy managed object definition meta information.
PasswordPolicyCfgDefn.StateUpdateFailurePolicy - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "state-update-failure-policy" property.
PasswordPolicyConfig - Class in org.opends.server.core
This class is the interface between the password policy configurable component and a password policy state object.
PasswordPolicyConfig(PasswordPolicy) - Constructor for class org.opends.server.core.PasswordPolicyConfig
Creates a new password policy configurable component to manage the provided password policy object.
PasswordPolicyConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of password policies defined in the Directory Server.
PasswordPolicyConfigManager() - Constructor for class org.opends.server.core.PasswordPolicyConfigManager
Creates a new instance of this password policy config manager.
PasswordPolicyErrorType - Enum in org.opends.server.controls
This enumeration defines the set of password policy errors that may be included in the password policy response control defined in draft-behera-ldap-password-policy.
PasswordPolicyImportPlugin - Class in org.opends.server.plugins
This class implements a Directory Server plugin that performs various password policy processing during an LDIF import.
PasswordPolicyImportPlugin() - Constructor for class org.opends.server.plugins.PasswordPolicyImportPlugin
Creates a new instance of this Directory Server plugin.
PasswordPolicyImportPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Policy Import Plugin settings.
PasswordPolicyImportPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Policy Import Plugin settings.
PasswordPolicyImportPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Policy Import Plugin managed object definition meta information.
PasswordPolicyRequestControl - Class in org.opends.server.controls
This class implements the password policy request control defined in draft-behera-ldap-password-policy.
PasswordPolicyRequestControl() - Constructor for class org.opends.server.controls.PasswordPolicyRequestControl
Creates a new instance of the password policy request control with the default settings.
PasswordPolicyRequestControl(String, boolean) - Constructor for class org.opends.server.controls.PasswordPolicyRequestControl
Creates a new instance of the password policy request control with the provided information.
PasswordPolicyResponseControl - Class in org.opends.server.controls
This class implements the password policy response control defined in draft-behera-ldap-password-policy.
PasswordPolicyResponseControl() - Constructor for class org.opends.server.controls.PasswordPolicyResponseControl
Creates a new instance of the password policy response control with the default OID and criticality, and without either a warning or an error flag.
PasswordPolicyResponseControl(PasswordPolicyWarningType, int, PasswordPolicyErrorType) - Constructor for class org.opends.server.controls.PasswordPolicyResponseControl
Creates a new instance of this password policy response control with the default OID and criticality, and with the provided warning and/or error flag information.
PasswordPolicyResponseControl(String, boolean, PasswordPolicyWarningType, int, PasswordPolicyErrorType) - Constructor for class org.opends.server.controls.PasswordPolicyResponseControl
Creates a new instance of the password policy request control with the provided information.
PasswordPolicyState - Class in org.opends.server.core
This class provides a data structure for holding password policy state information for a user account.
PasswordPolicyState(Entry, boolean) - Constructor for class org.opends.server.core.PasswordPolicyState
Creates a new password policy state object with the provided information.
PasswordPolicyState(Entry, boolean, long, boolean) - Constructor for class org.opends.server.core.PasswordPolicyState
Creates a new password policy state object with the provided information.
PasswordPolicyStateExtendedOperation - Class in org.opends.server.extensions
This class implements an LDAP extended operation that can be used to query and update elements of the Directory Server password policy state for a given user.
PasswordPolicyStateExtendedOperation() - Constructor for class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Create an instance of this password policy state extended operation.
PasswordPolicyStateExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Policy State Extended Operation Handler settings.
PasswordPolicyStateExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Policy State Extended Operation Handler settings.
PasswordPolicyStateExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Policy State Extended Operation Handler managed object definition meta information.
PasswordPolicyWarningType - Enum in org.opends.server.controls
This enumeration defines the set of password policy warnings that may be included in the password policy response control defined in draft-behera-ldap-password-policy.
PasswordReader - Class in org.opends.server.util
This class provides a means of interactively reading a password from the command-line without echoing it to the console.
PasswordStorageScheme<T extends PasswordStorageSchemeCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a password storage scheme.
PasswordStorageScheme() - Constructor for class org.opends.server.api.PasswordStorageScheme
 
PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Storage Scheme settings.
PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Storage Scheme settings.
PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Storage Scheme managed object definition meta information.
PasswordStorageSchemeConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of password storage schemes defined in the Directory Server.
PasswordStorageSchemeConfigManager() - Constructor for class org.opends.server.core.PasswordStorageSchemeConfigManager
Creates a new instance of this password storage scheme config manager.
PasswordValidator<T extends PasswordValidatorCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that may be used to determine whether a proposed password is acceptable for a user.
PasswordValidator() - Constructor for class org.opends.server.api.PasswordValidator
 
PasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Password Validator settings.
PasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Password Validator settings.
PasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Password Validator managed object definition meta information.
PasswordValidatorConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of password validators defined in the Directory Server.
PasswordValidatorConfigManager() - Constructor for class org.opends.server.core.PasswordValidatorConfigManager
Creates a new instance of this password validator config manager.
PATH_MAKELDIF_RESOURCE_DIR - Static variable in class org.opends.server.config.ConfigConstants
The path to the directory that should serve as the MakeLDIF resource directory.
PATH_SCHEMA_DIR - Static variable in class org.opends.server.config.ConfigConstants
The path to the directory containing the server schema definitions.
PatternDN - Class in org.opends.server.authorization.dseecompat
This class is used to encapsulate DN pattern matching using wildcards.
PatternIP - Class in org.opends.server.authorization.dseecompat
A class representing a single IP address parsed from a IP bind rule expression.
PatternRDN - Class in org.opends.server.authorization.dseecompat
This class is used to match RDN patterns containing wildcards in either the attribute types or the attribute values.
PatternRDN(String, ArrayList<ByteString>, String) - Constructor for class org.opends.server.authorization.dseecompat.PatternRDN
Create a new RDN pattern composed of a single attribute-value pair.
pendingCalculatedValue() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the calculated pending value for this configuration attribute.
PendingChange - Class in org.opends.server.replication.plugin
This class is use to store an operation currently in progress and not yet committed in the database.
PendingChange(ChangeNumber, PluginOperation, UpdateMessage) - Constructor for class org.opends.server.replication.plugin.PendingChange
Construct a new PendingChange.
PendingChanges - Class in org.opends.server.replication.plugin
This class is use to store the list of local operations currently in progress and not yet committed in the database.
PendingChanges(ChangeNumberGenerator, ReplicationBroker, ServerState) - Constructor for class org.opends.server.replication.plugin.PendingChanges
Creates a new PendingChanges using the provided ChangeNumberGenerator.
pendingIntValue() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the pending value for this configuration attribute as an integer.
pendingIntValue() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the integer component of the pending value for this configuration attribute.
pendingUnit() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves the name of the pending unit for this configuration attribute.
pendingValue() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves the pending boolean value for this configuration attribute.
pendingValue() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the pending value for this configuration attribute as a DN.
pendingValue() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the pending value for this configuration attribute as a long.
pendingValue() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the pending value for this configuration attribute as a string.
pendingValue() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the pending value for this configuration attribute as a string.
pendingValue() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the pending value for this configuration attribute as a string.
pendingValues() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves the set of pending values for this configuration attribute.
pendingValues() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves the set of pending values for this configuration attribute.
pendingValues() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves the set of pending values for this configuration attribute.
pendingValues() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves the set of pending values for this configuration attribute.
pendingValues() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves the set of pending values for this configuration attribute.
pendingValuesToStrings() - Method in class org.opends.server.config.BooleanConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.ConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.DNConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.IntegerConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
pendingValuesToStrings() - Method in class org.opends.server.config.StringConfigAttribute
Converts the set of pending values for this configuration attribute into a set of strings that may be stored in the configuration or represented over protocol.
performAdditionalPasswordChangedProcessing() - Method in class org.opends.server.workflowelement.localbackend.LocalBackendModifyOperation
Performs additional preliminary processing that is required for a password change.
performBackendFinalizationProcessing(Backend) - Method in interface org.opends.server.api.BackendInitializationListener
Performs any processing that may be required whenever a backend is finalized.
performBackendFinalizationProcessing(Backend) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Performs any processing that may be required whenever a backend is finalized.
performBackendFinalizationProcessing(Backend) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required whenever a backend is finalized.
performBackendFinalizationProcessing(Backend) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required whenever a backend is finalized.
performBackendFinalizationProcessing(Backend) - Method in class org.opends.server.extensions.DefaultEntryCache
Performs any processing that may be required whenever a backend is finalized.
performBackendInitializationProcessing(Backend) - Method in interface org.opends.server.api.BackendInitializationListener
Performs any processing that may be required whenever a backend is initialized for use in the Directory Server.
performBackendInitializationProcessing(Backend) - Method in class org.opends.server.authorization.dseecompat.AciListenerManager
Performs any processing that may be required whenever a backend is initialized for use in the Directory Server.
performBackendInitializationProcessing(Backend) - Method in class org.opends.server.core.GroupManager
Performs any processing that may be required whenever a backend is initialized for use in the Directory Server.
performBackendInitializationProcessing(Backend) - Method in class org.opends.server.crypto.CryptoManagerSync
Performs any processing that may be required whenever a backend is initialized for use in the Directory Server.
performBackendInitializationProcessing(Backend) - Method in class org.opends.server.extensions.DefaultEntryCache
Performs any processing that may be required whenever a backend is initialized for use in the Directory Server.
performHandshake(String, boolean) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Connect to the provided server performing the handshake (start messages exchange) and return the reply message from the replication server.
performPostAdd(ServerManagedObject<?>) - Method in class org.opends.server.admin.server.ServerConstraintHandler
Performs any post-add processing required by this constraint.
performPostDelete(ServerManagedObject<?>) - Method in class org.opends.server.admin.server.ServerConstraintHandler
Performs any post-delete processing required by this constraint.
performPostModify(ServerManagedObject<?>) - Method in class org.opends.server.admin.server.ServerConstraintHandler
Performs any post-modify processing required by this constraint.
performSubCommand(SubCommand, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliAds
Handle the subcommand.
performSubCommand(SubCommand, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliGlobalAdmin
Handle the subcommand.
performSubCommand(OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliParser
Handle the subcommand.
performSubCommand(SubCommand, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServer
Handle the subcommand.
performSubCommand(SubCommand, OutputStream, OutputStream) - Method in class org.opends.server.admin.client.cli.DsFrameworkCliServerGroup
Handle the subcommand.
performSubCommand(SubCommand, OutputStream, OutputStream) - Method in interface org.opends.server.admin.client.cli.DsFrameworkCliSubCommandGroup
Handle the subcommand.
PermBindRulePair - Class in org.opends.server.authorization.dseecompat
A class representing a permission-bind rule pair.
Permission - Class in org.opends.server.authorization.dseecompat
A class representing the permissions of an bind rule.
PersistentSearch - Class in org.opends.server.core
This class defines a data structure that will be used to hold the information necessary for processing a persistent search.
PersistentSearch(SearchOperation, Set<PersistentSearchChangeType>, boolean) - Constructor for class org.opends.server.core.PersistentSearch
Creates a new persistent search object with the provided information.
PersistentSearchChangeType - Enum in org.opends.server.controls
This enumeration defines the set of possible change types that may be used in conjunction with the persistent search control, as defined in draft-ietf-ldapext-psearch.
PersistentSearchControl - Class in org.opends.server.controls
This class implements the persistent search control defined in draft-ietf-ldapext-psearch.
PersistentSearchControl(Set<PersistentSearchChangeType>, boolean, boolean) - Constructor for class org.opends.server.controls.PersistentSearchControl
Creates a new persistent search control with the provided information.
PersistentSearchControl(String, boolean, Set<PersistentSearchChangeType>, boolean, boolean) - Constructor for class org.opends.server.controls.PersistentSearchControl
Creates a new persistent search control with the provided information.
PersistentServerState - Class in org.opends.server.replication.plugin
This class implements a ServerState that is stored on the backends used to store the synchronized data and that is therefore persistent accross server reboot.
PersistentServerState(DN, short) - Constructor for class org.opends.server.replication.plugin.PersistentServerState
create a new ServerState.
PKCS11_KEYSTORE_TYPE - Static variable in class org.opends.server.extensions.PKCS11KeyManagerProvider
The keystore type to use when accessing the PKCS#11 keystore.
PKCS11KeyManagerProvider - Class in org.opends.server.extensions
This class defines a key manager provider that will access keys stored on a PKCS#11 device.
PKCS11KeyManagerProvider() - Constructor for class org.opends.server.extensions.PKCS11KeyManagerProvider
Creates a new instance of this PKCS#11 key manager provider.
PKCS11KeyManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying PKCS11 Key Manager Provider settings.
PKCS11KeyManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying PKCS11 Key Manager Provider settings.
PKCS11KeyManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the PKCS11 Key Manager Provider managed object definition meta information.
PlainSASLMechanismHandler - Class in org.opends.server.extensions
This class provides an implementation of a SASL mechanism that uses plain-text authentication.
PlainSASLMechanismHandler() - Constructor for class org.opends.server.extensions.PlainSASLMechanismHandler
Creates a new instance of this SASL mechanism handler.
PlainSASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Plain SASL Mechanism Handler settings.
PlainSASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Plain SASL Mechanism Handler settings.
PlainSASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Plain SASL Mechanism Handler managed object definition meta information.
PluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Plugin settings.
PluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Plugin settings.
PluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Plugin managed object definition meta information.
PluginCfgDefn.PluginType - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "plugin-type" property.
PluginConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of plugins defined in the Directory Server.
PluginConfigManager() - Constructor for class org.opends.server.core.PluginConfigManager
Creates a new instance of this plugin config manager.
PluginOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by all types of plugins involved in operation processing (pre-parse, pre-operation, post-operation, post-response, search result entry, search result reference, and intermediate response).
PluginResult - Class in org.opends.server.api.plugin
This class defines a data structure that holds information about the result of processing by a plugin.
PluginResult() - Constructor for class org.opends.server.api.plugin.PluginResult
 
PluginResult.ImportLDIF - Class in org.opends.server.api.plugin
Defines a LDIF plugin result for import from LDIF processing consisting of either continue, skip further plugins, or stop processing with an error message.
PluginResult.IntermediateResponse - Class in org.opends.server.api.plugin
Defines an intermediate response plugin result for core server operation processing consisting of either continue, skip further plugins, or stop operation processing with a result code, matched DN, referral URLs, and error message.
PluginResult.PostConnect - Class in org.opends.server.api.plugin
Defines a post connect plugin result for client connection processing consisting of either continue, skip further plugins, or stop.
PluginResult.PostDisconnect - Class in org.opends.server.api.plugin
Defines a post disconnect plugin result for client connection processing consisting of either continue or skip further plugins.
PluginResult.PostOperation - Class in org.opends.server.api.plugin
Defines a post operation plugin result for core server operation processing consisting of either continue, skip further plugins, or stop operation processing with a result code, matched DN, referral URLs, and error message.
PluginResult.PostResponse - Class in org.opends.server.api.plugin
Defines a post response plugin result for core server operation processing consisting of either continue or skip further plugins.
PluginResult.PreOperation - Class in org.opends.server.api.plugin
Defines a pre operation plugin result for core server operation processing consisting of either continue, skip further plugins, or stop operation processing with a result code, matched DN, referral URLs, and error message.
PluginResult.PreParse - Class in org.opends.server.api.plugin
Defines a pre parse plugin result for core server operation processing consisting of either continue, skip further plugins, or stop operation processing with a result code, matched DN, referral URLs, and error message.
PluginResult.Startup - Class in org.opends.server.api.plugin
Defines a startup plugin result consisting of either continue skip further plugins, or stop startup with an error message.
PluginResult.SubordinateModifyDN - Class in org.opends.server.api.plugin
Defines a subordinate modify DN plugin result for core server operation processing consisting of either continue, skip further plugins, or stop operation processing with a result code, matched DN, referral URLs, and error message.
PluginRootCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Plugin Root settings.
PluginRootCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Plugin Root settings.
PluginRootCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Plugin Root managed object definition meta information.
PluginType - Enum in org.opends.server.api.plugin
This class defines an enumeration containing the types of plugins that are supported for use in the Directory Server.
POINT_VERSION - Static variable in class org.opends.server.util.DynamicConstants
The point version number for the Directory Server.
POINT_VERSION - Static variable in class org.opends.server.util.SetupUtils
Point version of the product.
policyForName(String) - Static method in enum org.opends.server.extensions.CertificateValidationPolicy
Retrieves the certificate validation policy for the specified name.
policyForName(String) - Static method in enum org.opends.server.types.AcceptRejectWarn
Retrieves the accept/reject/warn policy for the specified name.
policyForName(String) - Static method in enum org.opends.server.types.SSLClientAuthPolicy
Retrieves the SSL client authentication policy for the specified name.
populateLDAPOptions(LDAPConnectionOptions) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Populates a set of LDAP options with state from this interaction.
popWrapper() - Method in class org.opends.server.admin.LDAPProfile
Removes the last LDAP profile wrapper added using LDAPProfile.pushWrapper(org.opends.server.admin.LDAPProfile.Wrapper).
portArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'port' global argument.
PostalAddressSyntax - Class in org.opends.server.schema
This class implements the postal address attribute syntax, which is a list of UCS (Universal Character Set, as defined in the ISO 10646 specification and includes UTF-8 and UTF-16) strings separated by dollar signs.
PostalAddressSyntax() - Constructor for class org.opends.server.schema.PostalAddressSyntax
Creates a new instance of this syntax.
PostOperationAbandonOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for abandon operations.
PostOperationAddOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for add operations.
PostOperationBindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for bind operations.
PostOperationCompareOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for compare operations.
PostOperationDeleteOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for delete operations.
PostOperationExtendedOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for extended operations.
PostOperationModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for modify DN operations.
PostOperationModifyOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for modify operations.
PostOperationOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for all types of operations.
PostOperationSearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for search operations.
PostOperationUnbindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-operation plugins for unbind operations.
PostResponseAddOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for add operations.
PostResponseBindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for bind operations.
PostResponseCompareOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for compare operations.
PostResponseDeleteOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for delete operations.
PostResponseExtendedOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for extended operations.
PostResponseModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for modify DN operations.
PostResponseModifyOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for modify operations.
PostResponseOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for all types of operations.
PostResponseSearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-response plugins for search operations.
PostRotationAction - Interface in org.opends.server.loggers
This interface describes the action that needs to be taken at the time of a rotation.
PostSynchronizationAddOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-synchronization plugins for add operations.
PostSynchronizationDeleteOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-synchronization plugins for delete operations.
PostSynchronizationModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-synchronization plugins for modify DN operations.
PostSynchronizationModifyOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-synchronization plugins for modify operations.
PostSynchronizationOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by post-synchronization plugins for all types of operations.
PreferredConnection - Class in org.opends.admin.ads.util
A simple class that is used to be able to specify which URL and connection type to use when we connect to a server.
PreferredConnection(String, PreferredConnection.Type) - Constructor for class org.opends.admin.ads.util.PreferredConnection
The constructor of the PreferredConnection.
PreferredConnection.Type - Enum in org.opends.admin.ads.util
The type of the connection.
preload(PreloadConfig) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Preload the database into cache.
preload(long) - Method in class org.opends.server.backends.jeb.RootContainer
Preload the database cache.
preloadEntryCache() - Method in class org.opends.server.api.Backend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.BackupBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.jeb.BackendImpl
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.LDIFBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.MemoryBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.MonitorBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.RootDSEBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.SchemaBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.task.TaskBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.backends.TrustStoreBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.extensions.ConfigFileHandler
Attempts to pre-load all the entries stored within this backend into the entry cache.
preloadEntryCache() - Method in class org.opends.server.replication.server.ReplicationBackend
Attempts to pre-load all the entries stored within this backend into the entry cache.
PreOperationAddOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for add operations.
PreOperationBindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for bind operations.
PreOperationCompareOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for compare operations.
PreOperationDeleteOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for delete operations.
PreOperationExtendedOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for extended operations.
PreOperationModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for modify DN operations.
PreOperationModifyOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for modify operations.
PreOperationOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for all types of operations.
PreOperationSearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-operation plugins for search operations.
PreParseAbandonOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for abandon operations.
PreParseAddOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for add operations.
PreParseBindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for bind operations.
PreParseCompareOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for compare operations.
PreParseDeleteOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for delete operations.
PreParseExtendedOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for extended operations.
PreParseModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for modify DN operations.
PreParseModifyOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for modify operations.
PreParseOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for all types of operations.
PreParseSearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for search operations.
PreParseUnbindOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by pre-parse plugins for unbind operations.
PresenceIndexer - Class in org.opends.server.backends.jeb
An implementation of an Indexer for attribute presence.
PresenceIndexer(AttributeType) - Constructor for class org.opends.server.backends.jeb.PresenceIndexer
Create a new attribute presence indexer.
presenceKey - Static variable in class org.opends.server.backends.jeb.AttributeIndex
A database key for the presence index.
PresenceTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to indicate that a value should only be included in a percentage of the entries.
PresenceTag() - Constructor for class org.opends.server.tools.makeldif.PresenceTag
Creates a new instance of this presence tag.
PRESENT_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the present filter type.
PresentationAddressEqualityMatchingRule - Class in org.opends.server.schema
This class implements the presentationAddressMatch matching rule defined in X.520 and referenced in RFC 2252.
PresentationAddressEqualityMatchingRule() - Constructor for class org.opends.server.schema.PresentationAddressEqualityMatchingRule
Creates a new instance of this presentationAddressMatch matching rule.
PresentationAddressSyntax - Class in org.opends.server.schema
This class implements the presentation address attribute syntax, which is defined in RFC 1278.
PresentationAddressSyntax() - Constructor for class org.opends.server.schema.PresentationAddressSyntax
Creates a new instance of this syntax.
pressReturnToContinue() - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively prompts the user to press return to continue.
print(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a message to the error stream.
print(TablePrinter) - Method in class org.opends.server.util.table.TableBuilder
Prints the table in its current state using the provided table printer.
PRINTABLE_VERSION_STRING - Static variable in class org.opends.server.util.DynamicConstants
A printable version string for this product.
PrintableString - Class in org.opends.server.schema
This class defines utility methods that can be used to determine whether a character string is printable as defined in X.520 and referenced in RFC 2252.
PrintableString() - Constructor for class org.opends.server.schema.PrintableString
 
PrintableStringSyntax - Class in org.opends.server.schema
This class implements the printable string attribute syntax, which is simply a string of characters from a limited ASCII character set (uppercase and lowercase letters, numeric digits, the space, and a set of various symbols).
PrintableStringSyntax() - Constructor for class org.opends.server.schema.PrintableStringSyntax
Creates a new instance of this syntax.
printErrorMessage(PrintStream, Message, int, Message, DN) - Static method in class org.opends.server.tools.LDAPToolUtils
Prints a multi-line error message with the provided information to the given print stream.
printInfo() - Static method in class org.opends.server.util.RuntimeInformation
Writes runtime information to a print stream.
println() - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a blank line to the error stream.
println(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a message to the error stream.
println(Message, int) - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a message to the error stream indented by the specified number of columns.
printlnProgress() - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a blank line to the output stream if we are not in quiet mode.
printMessage(Message) - Method in class org.opends.server.tools.DBTest
Displays a message to the error stream.
printProfileData() - Method in class org.opends.server.plugins.profiler.ProfileViewer
Prints the profile information to standard output in a human-readable form.
printProgress(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a message to the output stream if we are not in quiet mode.
printStackTrace() - Method in exception org.opends.admin.ads.ADSContextException
printStream() - Static method in class org.opends.server.types.NullOutputStream
Retrieves a print stream using this null output stream.
printUsageGroupHeaders() - Method in class org.opends.server.util.args.ArgumentParser
Indicates whether or not argument group description headers should be printed.
printVerboseMessage(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Displays a message to the error stream if verbose mode is enabled.
printVersion(OutputStream) - Static method in class org.opends.server.core.DirectoryServer
Prints out the version string for the Directory Server.
Privilege - Enum in org.opends.server.types
This class implements an enumeration that defines the set of privileges available in the Directory Server.
privilegeForName(String) - Static method in enum org.opends.server.types.Privilege
Retrieves the privilege with the specified name.
process(RoutableMessage, ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Processes a message coming from one server in the topology and potentially forwards it to one or all other servers.
process(RoutableMessage) - Method in class org.opends.server.replication.server.ServerHandler
Processes a routable message.
process(WindowProbe) - Method in class org.opends.server.replication.server.ServerHandler
Process the reception of a WindowProbe message.
process(String[]) - Method in class org.opends.server.tools.ManageTasks
Processes the command-line arguments and invokes the export process.
process(LDAPConnectionArgumentParser, boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.tasks.TaskTool
Either invokes initiates this tool's local action or schedule this tool using the tasks interface based on user input.
processAdd(LocalBackendAddOperation, Entry) - Method in class org.opends.server.core.PersistentSearch
Performs any necessary processing for the provided add operation.
processAdd(String, List<RawAttribute>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(ByteString, List<RawAttribute>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(ByteString, List<RawAttribute>, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(DN, Map<ObjectClass, String>, Map<AttributeType, List<Attribute>>, Map<AttributeType, List<Attribute>>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(DN, Map<ObjectClass, String>, Map<AttributeType, List<Attribute>>, Map<AttributeType, List<Attribute>>, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(Entry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(Entry, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation with the provided information.
processAdd(AddChangeRecordEntry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal add operation based on the provided add change record entry.
processAdd(ASN1OctetString, ArrayList<RawAttribute>) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx add operation with the provided information.
processAdd(DN, Map<ObjectClass, String>, Map<AttributeType, List<Attribute>>, Map<AttributeType, List<Attribute>>) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an internal add operation with the provided information.
processAuthenticationStage() - Method in class org.opends.server.extensions.GSSAPIStateInfo
Processes the next stage of the GSSAPI bind process.
processBackupBegin(Backend, BackupConfig) - Method in interface org.opends.server.api.BackupTaskListener
Performs any processing that might be necessary just before the server begins processing on a backup task.
processBackupBegin(Backend, BackupConfig) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary just before the server begins processing on a backup task.
processBackupBegin(Backend, BackupConfig) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary just before the server begins processing on a backup task.
processBackupEnd(Backend, BackupConfig, boolean) - Method in interface org.opends.server.api.BackupTaskListener
Performs any processing that might be necessary after the server has completed processing on a backup task.
processBackupEnd(Backend, BackupConfig, boolean) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary after the server has completed processing on a backup task.
processBackupEnd(Backend, BackupConfig, boolean) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary after the server has completed processing on a backup task.
processCompare(String, String, String) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(String, String, String, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(ByteString, String, ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(ByteString, String, ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(DN, AttributeType, ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(DN, AttributeType, ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal compare operation with the provided information.
processCompare(ASN1OctetString, String, ASN1OctetString) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx compare operation with the provided information.
processDataFile(String) - Method in class org.opends.server.plugins.profiler.ProfileViewer
Reads and processes the information in the provided data file into this profile viewer.
processDataRead(ByteBuffer) - Method in class org.opends.server.api.ClientConnection
Indicates that the data in the provided buffer has been read from the client and should be processed.
processDataRead(ByteBuffer) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Indicates that the data in the provided buffer has been read from the client and should be processed.
processDataRead(ByteBuffer) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Indicates that the data in the provided buffer has been read from the client and should be processed.
processDataRead(ByteBuffer) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Process the information contained in the provided byte buffer as an ASN.1 element.
processDelete(LocalBackendDeleteOperation, Entry) - Method in class org.opends.server.core.PersistentSearch
Performs any necessary processing for the provided delete operation.
processDelete(String) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(String, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(DN) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(DN, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(DeleteChangeRecordEntry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal delete operation with the provided information.
processDelete(DN) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an internal delete operation with the provided information.
processDelete(ASN1OctetString) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx delete operation with the provided information.
processEntry(Entry, Entry, EntryID) - Method in interface org.opends.server.backends.jeb.IndexBuilder
Indicates that the index thread should process the provided entry.
processEntryCacheConfig(FIFOEntryCacheCfg, boolean, EntryCacheCommon.ConfigErrorHandler) - Method in class org.opends.server.extensions.FIFOEntryCache
Parses the provided configuration and configure the entry cache.
processEntryCacheConfig(FileSystemEntryCacheCfg, boolean, EntryCacheCommon.ConfigErrorHandler) - Method in class org.opends.server.extensions.FileSystemEntryCache
Parses the provided configuration and configure the entry cache.
processEntryCacheConfig(SoftReferenceEntryCacheCfg, boolean, EntryCacheCommon.ConfigErrorHandler) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Parses the provided configuration and configure the entry cache.
processExportBegin(Backend, LDIFExportConfig) - Method in interface org.opends.server.api.ExportTaskListener
Performs any processing that might be necessary just before the server begins processing on an LDIF export task.
processExportBegin(Backend, LDIFExportConfig) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary just before the server begins processing on an LDIF export task.
processExportBegin(Backend, LDIFExportConfig) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary just before the server begins processing on an LDIF export task.
processExportEnd(Backend, LDIFExportConfig, boolean) - Method in interface org.opends.server.api.ExportTaskListener
Performs any processing that might be necessary after the server has completed processing on an LDIF export task.
processExportEnd(Backend, LDIFExportConfig, boolean) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary after the server has completed processing on an LDIF export task.
processExportEnd(Backend, LDIFExportConfig, boolean) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary after the server has completed processing on an LDIF export task.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.api.ExtendedOperationHandler
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.CancelExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.GetConnectionIDExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.PasswordModifyExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.PasswordPolicyStateExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.StartTLSExtendedOperation
Processes the provided extended operation.
processExtendedOperation(ExtendedOperation) - Method in class org.opends.server.extensions.WhoAmIExtendedOperation
Processes the provided extended operation.
processExtendedOperation(String, ASN1OctetString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal extended operation with the provided information.
processExtendedOperation(String, ASN1OctetString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal extended operation with the provided information.
processExtendedOperation(String, ASN1OctetString) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx extended operation with the provided information.
processImport(RootContainer) - Method in class org.opends.server.backends.jeb.importLDIF.Importer
Import a ldif using the specified root container.
processImportBegin(Backend, LDIFImportConfig) - Method in interface org.opends.server.api.ImportTaskListener
Performs any processing that might be necessary just before the server begins processing on an LDIF import task.
processImportBegin(Backend, LDIFImportConfig) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Performs any processing that might be necessary just before the server begins processing on an LDIF import task.
processImportBegin(Backend, LDIFImportConfig) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary just before the server begins processing on an LDIF import task.
processImportBegin(Backend, LDIFImportConfig) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary just before the server begins processing on an LDIF import task.
processImportEnd(Backend, LDIFImportConfig, boolean) - Method in interface org.opends.server.api.ImportTaskListener
Performs any processing that might be necessary after the server has completed processing on an LDIF import task.
processImportEnd(Backend, LDIFImportConfig, boolean) - Method in class org.opends.server.plugins.PasswordPolicyImportPlugin
Performs any processing that might be necessary after the server has completed processing on an LDIF import task.
processImportEnd(Backend, LDIFImportConfig, boolean) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary after the server has completed processing on an LDIF import task.
processImportEnd(Backend, LDIFImportConfig, boolean) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary after the server has completed processing on an LDIF import task.
processIntermediateResponse(IntermediateResponse) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before an intermediate response message is sent to a client.
processLocal(boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.BackUpDB
Called when this utility should perform its actions locally in this JVM.
processLocal(boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.ExportLDIF
Called when this utility should perform its actions locally in this JVM.
processLocal(boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.ImportLDIF
Called when this utility should perform its actions locally in this JVM.
processLocal(boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.RestoreDB
Called when this utility should perform its actions locally in this JVM.
processLocal(boolean, PrintStream, PrintStream) - Method in class org.opends.server.tools.tasks.TaskTool
Called when this utility should perform its actions locally in this JVM.
processLocalOrNonConflictModification(ChangeNumber, Modification) - Method in class org.opends.server.replication.plugin.AttributeInfo
This method calculate the historical information and update the hist attribute to store the historical information for modify operation that does not conflict with previous operation.
processLocalOrNonConflictModification(ChangeNumber, Modification) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
This method calculate the historical information and update the hist attribute to store the historical information for modify operation that does not conflict with previous operation.
processLocalOrNonConflictModification(ChangeNumber, Modification) - Method in class org.opends.server.replication.plugin.AttrInfoSingle
This method calculate the historical information and update the hist attribute to store the historical information for modify operation that does not conflict with previous operation.
processModify(LocalBackendModifyOperation, Entry, Entry) - Method in class org.opends.server.core.PersistentSearch
Performs any necessary processing for the provided modify operation.
processModify(String, List<RawModification>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(String, List<RawModification>, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(ByteString, List<RawModification>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(ByteString, List<RawModification>, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(DN, List<Modification>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(DN, List<Modification>, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(ModifyChangeRecordEntry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify operation with the provided information.
processModify(ASN1OctetString, ArrayList<RawModification>) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx modify operation with the provided information.
processModify(DN, List<Modification>) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an internal modify operation with the provided information.
processModifyDN(LocalBackendModifyDNOperation, Entry, Entry) - Method in class org.opends.server.core.PersistentSearch
Performs any necessary processing for the provided modify DN operation.
processModifyDN(String, String, boolean) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(String, String, boolean, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(ByteString, ByteString, boolean) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(String, String, boolean, String) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(String, String, boolean, String, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(ByteString, ByteString, boolean, ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(ByteString, ByteString, boolean, ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(DN, RDN, boolean) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(DN, RDN, boolean, DN) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(DN, RDN, boolean, DN, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(ModifyDNChangeRecordEntry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal modify DN operation with the provided information.
processModifyDN(ASN1OctetString, ASN1OctetString, boolean) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx modify DN operation with the provided information.
processModifyDN(ASN1OctetString, ASN1OctetString, boolean, ASN1OctetString) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx modify DN operation with the provided information.
processModifyDN(DN, RDN, boolean, DN) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an internal modify DN operation with the provided information.
processNotificationHandlerConfig(ErrorLogAccountStatusNotificationHandlerCfg, boolean) - Method in class org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
Parses the provided configuration and configure the notification handler.
processRestoreBegin(Backend, RestoreConfig) - Method in interface org.opends.server.api.RestoreTaskListener
Performs any processing that might be necessary just before the server begins processing on a restore task.
processRestoreBegin(Backend, RestoreConfig) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary just before the server begins processing on a restore task.
processRestoreBegin(Backend, RestoreConfig) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary just before the server begins processing on a restore task.
processRestoreEnd(Backend, RestoreConfig, boolean) - Method in interface org.opends.server.api.RestoreTaskListener
Performs any processing that might be necessary after the server has completed processing on a restore task.
processRestoreEnd(Backend, RestoreConfig, boolean) - Method in class org.opends.server.replication.plugin.MultimasterReplication
Performs any processing that might be necessary after the server has completed processing on a restore task.
processRestoreEnd(Backend, RestoreConfig, boolean) - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing that might be necessary after the server has completed processing on a restore task.
processSASLBind(BindOperation) - Method in class org.opends.server.api.SASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.AnonymousSASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.CRAMMD5SASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.DigestMD5SASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.ExternalSASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.GSSAPISASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(BindOperation) - Method in class org.opends.server.extensions.PlainSASLMechanismHandler
Processes the SASL bind operation.
processSASLBind(ByteString, String, ASN1OctetString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSASLBind(ByteString, String, ASN1OctetString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSASLBind(DN, String, ASN1OctetString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSASLBind(DN, String, ASN1OctetString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSchemaChange(List<Modification>) - Method in class org.opends.server.api.SynchronizationProvider
Performs any processing that may be required whenever the server schema has been updated.
processSchemaChange(List<Modification>) - Method in class org.opends.server.replication.plugin.MultimasterReplication
This method is called whenever the server detects a modification of the schema done by directly modifying the backing files of the schema backend.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.api.VirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.EntryDNVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.MemberVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(VirtualAttributeRule, SearchOperation) - Method in class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Processes the provided search operation in which the search criteria includes an operation targeted at this virtual attribute.
processSearch(String, SearchScope, String) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(String, SearchScope, DereferencePolicy, int, int, boolean, String, LinkedHashSet<String>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(String, SearchScope, DereferencePolicy, int, int, boolean, String, LinkedHashSet<String>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(String, SearchScope, DereferencePolicy, int, int, boolean, String, LinkedHashSet<String>, List<Control>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(ByteString, SearchScope, RawFilter) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(ByteString, SearchScope, DereferencePolicy, int, int, boolean, RawFilter, LinkedHashSet<String>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(ByteString, SearchScope, DereferencePolicy, int, int, boolean, RawFilter, LinkedHashSet<String>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(ByteString, SearchScope, DereferencePolicy, int, int, boolean, RawFilter, LinkedHashSet<String>, List<Control>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(DN, SearchScope, SearchFilter) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(DN, SearchScope, DereferencePolicy, int, int, boolean, SearchFilter, LinkedHashSet<String>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(DN, SearchScope, DereferencePolicy, int, int, boolean, SearchFilter, LinkedHashSet<String>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(DN, SearchScope, DereferencePolicy, int, int, boolean, SearchFilter, LinkedHashSet<String>, List<Control>, InternalSearchListener) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal search operation with the provided information.
processSearch(ASN1OctetString, SearchScope, LDAPFilter) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx search operation with the provided information.
processSearch(ASN1OctetString, SearchScope, DereferencePolicy, int, int, boolean, LDAPFilter, LinkedHashSet<String>) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx search operation with the provided information.
processSearch(ASN1OctetString, SearchScope, DereferencePolicy, int, int, boolean, LDAPFilter, LinkedHashSet<String>, InternalSearchListener) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Processes an Jmx search operation with the provided information.
processSearchEntry(SearchEntrySearchOperation, SearchResultEntry) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before a search result entry is sent to a client.
processSearchReference(SearchReferenceSearchOperation, SearchResultReference) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done before a search result reference is sent to a client.
processServerShutdown(Message) - Method in interface org.opends.server.api.ServerShutdownListener
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.core.IdleTimeLimitThread
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.loggers.AsyncronousTextWriter
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.loggers.MultifileTextWriter
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Process a server shutdown.
processServerShutdown(Message) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processServerShutdown(Message) - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Indicates that the Directory Server has received a request to stop running and that this shutdown listener should take any action necessary to prepare for it.
processSimpleBind(String, String) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSimpleBind(String, String, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSimpleBind(ByteString, ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSimpleBind(ByteString, ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSimpleBind(DN, ByteString) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSimpleBind(DN, ByteString, List<Control>) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Processes an internal bind operation with the provided information.
processSubordinateModifyDN(SubordinateModifyDNOperation, Entry, Entry, List<Modification>) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Performs any necessary processing that should be done whenever a subordinate entry is moved or renamed as part of a modify DN operation.
processSubordinateModifyDN(SubordinateModifyDNOperation, Entry, Entry, List<Modification>) - Method in class org.opends.server.plugins.ReferentialIntegrityPlugin
Performs any necessary processing that should be done whenever a subordinate entry is moved or renamed as part of a modify DN operation.
processVirtualAttributes() - Method in class org.opends.server.types.Entry
Performs any necessary virtual attribute processing for this entry.
processVirtualAttributes(boolean) - Method in class org.opends.server.types.Entry
Performs any necessary virtual attribute processing for this entry.
PRODUCT_NAME - Static variable in class org.opends.server.util.DynamicConstants
The official full product name for the Directory Server.
PROFILE_ACTION_CANCEL - Static variable in class org.opends.server.plugins.profiler.ProfilerPlugin
The value to use for the profiler action when it should stop capturing data and discard any information that has been collected.
PROFILE_ACTION_NONE - Static variable in class org.opends.server.plugins.profiler.ProfilerPlugin
The value to use for the profiler action when no action is necessary.
PROFILE_ACTION_START - Static variable in class org.opends.server.plugins.profiler.ProfilerPlugin
The value to use for the profiler action when it should start capturing information.
PROFILE_ACTION_STOP - Static variable in class org.opends.server.plugins.profiler.ProfilerPlugin
The value to use for the profiler action when it should stop capturing data and write the information it has collected to disk.
ProfilerPlugin - Class in org.opends.server.plugins.profiler
This class defines a Directory Server startup plugin that will register itself as a configurable component that can allow for a simple sample-based profiling mechanism within the Directory Server.
ProfilerPlugin() - Constructor for class org.opends.server.plugins.profiler.ProfilerPlugin
Creates a new instance of this Directory Server plugin.
ProfilerPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Profiler Plugin settings.
ProfilerPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Profiler Plugin settings.
ProfilerPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Profiler Plugin managed object definition meta information.
ProfilerPluginCfgDefn.ProfileAction - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "profile-action" property.
ProfilerThread - Class in org.opends.server.plugins.profiler
This class defines a thread that may be used to actually perform profiling in the Directory Server.
ProfilerThread(long) - Constructor for class org.opends.server.plugins.profiler.ProfilerThread
Creates a new profiler thread that will obtain stack traces at the specified interval.
ProfileStack - Class in org.opends.server.plugins.profiler
This class defines a data structure that may be used to hold information about a thread stack trace.
ProfileStack(StackTraceElement[]) - Constructor for class org.opends.server.plugins.profiler.ProfileStack
Creates a new profile stack with the provided information.
ProfileStackFrame - Class in org.opends.server.plugins.profiler
This class defines a data structure for holding information about a stack frame captured by the Directory Server profiler.
ProfileStackFrame(String, String) - Constructor for class org.opends.server.plugins.profiler.ProfileStackFrame
Creates a new profile stack frame with the provided information.
ProfileViewer - Class in org.opends.server.plugins.profiler
This class defines a Directory Server utility that may be used to view profile information that has been captured by the profiler plugin.
ProfileViewer() - Constructor for class org.opends.server.plugins.profiler.ProfileViewer
Creates a new profile viewer object without any data.
promptForCertificateConfirmation(Throwable, ApplicationTrustManager, String, boolean, Logger) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Prompts the user to accept the certificate.
PromptTrustManager - Class in org.opends.server.tools
This class provides an implementation of an X.509 trust manager which will interactively prompt the user (via the CLI) whether a given certificate should be trusted.
properties() - Method in interface org.opends.server.admin.ConfigurationClient
Get a property provider view of this configuration.
propertiesFileArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Argument indicating a properties file argument.
Property<T> - Interface in org.opends.server.admin.client.spi
A managed object property comprising of the property's definition and its set of values.
PROPERTY_BACKEND_CONFIG_DN - Static variable in class org.opends.server.types.BackupDirectory
The name of the property that will be used to provide the DN of the configuration entry for the backend associated with the backups in this directory.
PROPERTY_BACKUP_DATE - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the date that the backup was created.
PROPERTY_BACKUP_ID - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the backup ID in encoded representations.
PROPERTY_CONFIG_CLASS - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the fully-qualified name of theclass that provides the Director Server config handler implementation.
PROPERTY_CONFIG_FILE - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the path to the configuration file that should be used to initialize the config handler.
PROPERTY_CUSTOM_PREFIX - Static variable in class org.opends.server.types.BackupInfo
The prefix to use with custom backup properties.
PROPERTY_DEBUG_TARGET - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify a target for the debug logger on startup.
PROPERTY_DEPENDENCY - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the set of dependencies in encoded representations (one dependency per instance).
PROPERTY_DISABLE_CONNECTION_HANDLERS - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to disable any connection handler that may be enabled in the server configuration.
PROPERTY_DISABLE_EXEC - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to indicate whether components should be allowed to use the Runtime.exec method.
PROPERTY_ERROR_LEVEL - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify a level for the error logger on startup.
PROPERTY_FORCE_DAEMON_THREADS - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to determine whether all DirectoryThread instances should be created as daemon threads regardless of whether they would otherwise be configured that way.
PROPERTY_IS_COMPRESSED - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the compressed flag in encoded representations.
PROPERTY_IS_ENCRYPTED - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the encrypted flag in encoded representations.
PROPERTY_IS_INCREMENTAL - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the incremental flag in encoded representations.
PROPERTY_LAST_LOGFILE_NAME - Static variable in class org.opends.server.backends.jeb.BackupManager
The name of the property that holds the name of the latest log file at the time the backup was created.
PROPERTY_LAST_LOGFILE_SIZE - Static variable in class org.opends.server.backends.jeb.BackupManager
The name of the property that holds the size of the latest log file at the time the backup was created.
PROPERTY_LOCK_DIRECTORY - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the path to the directory in which the server lock files should be written.
PROPERTY_LOCK_MANAGER_CONCURRENCY_LEVEL - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the concurrency level for the lock table.
PROPERTY_LOCK_MANAGER_FAIR_ORDERING - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify if the entry lock manager should use a fair ordering policy.
PROPERTY_LOCK_MANAGER_TABLE_SIZE - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the initial table size for the server lock table.
PROPERTY_MAINTAIN_CONFIG_ARCHIVE - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to determine whether the server should maintain an archive of previous configurations.
PROPERTY_MAX_CONFIG_ARCHIVE_SIZE - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the maximum number of archived configurations to maintain.
PROPERTY_RUNNING_UNIT_TESTS - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to determine whether the Directory Server is starting up for the purpose of running the unit tests.
PROPERTY_SCHEMA_DIRECTORY - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the path to the directory in which the schema configuration files may be found.
PROPERTY_SCRIPT_NAME - Static variable in class org.opends.server.util.ServerConstants
The name of a command-line script used to launch an administrative tool.
PROPERTY_SERVER_ROOT - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to specify the path to the server root.
PROPERTY_SIGNED_HASH - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the signed hash in encoded representations.
PROPERTY_UNSIGNED_HASH - Static variable in class org.opends.server.types.BackupInfo
The name of the property that holds the unsigned hash in encoded representations.
PROPERTY_USE_LAST_KNOWN_GOOD_CONFIG - Static variable in class org.opends.server.util.ServerConstants
The name of the system property that can be used to indicate that the Directory Server should attempt to start using the last known good configuration, rather than the current active configuration.
PropertyDefinition<T> - Class in org.opends.server.admin
An interface for querying generic property definition features.
PropertyDefinition(AbstractManagedObjectDefinition<?, ?>, Class<T>, String, EnumSet<PropertyOption>, AdministratorAction, DefaultBehaviorProvider<T>) - Constructor for class org.opends.server.admin.PropertyDefinition
Create a property definition.
PropertyDefinition.AbstractBuilder<T,D extends PropertyDefinition<T>> - Class in org.opends.server.admin
An interface for incrementally constructing property definitions.
PropertyDefinition.AbstractBuilder(AbstractManagedObjectDefinition<?, ?>, String) - Constructor for class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Create a property definition builder.
PropertyDefinitionUsageBuilder - Class in org.opends.server.admin
A property definition visitor which can be used to generate syntax usage information.
PropertyDefinitionUsageBuilder(boolean) - Constructor for class org.opends.server.admin.PropertyDefinitionUsageBuilder
Creates a new property usage builder.
PropertyDefinitionVisitor<R,P> - Class in org.opends.server.admin
A visitor of property definitions, in the style of the visitor design pattern.
PropertyDefinitionVisitor() - Constructor for class org.opends.server.admin.PropertyDefinitionVisitor
Default constructor.
PropertyException - Exception in org.opends.server.admin
Exceptions thrown as a result of errors that occurred when decoding and modifying property values.
PropertyException(PropertyDefinition<?>, Message) - Constructor for exception org.opends.server.admin.PropertyException
Creates property exception without a cause.
PropertyException(PropertyDefinition<?>, Message, Throwable) - Constructor for exception org.opends.server.admin.PropertyException
Creates property exception with a cause.
PropertyIsMandatoryException - Exception in org.opends.server.admin
Thrown when an attempt is made to remove a mandatory property.
PropertyIsMandatoryException(PropertyDefinition<?>) - Constructor for exception org.opends.server.admin.PropertyIsMandatoryException
Create a new property is mandatory exception.
PropertyIsReadOnlyException - Exception in org.opends.server.admin
Thrown when an attempt is made to modify a read-only property.
PropertyIsReadOnlyException(PropertyDefinition<?>) - Constructor for exception org.opends.server.admin.PropertyIsReadOnlyException
Create a new property is read-only exception.
PropertyIsSingleValuedException - Exception in org.opends.server.admin
Thrown when an attempt is made to add more than value to a single-valued property.
PropertyIsSingleValuedException(PropertyDefinition<?>) - Constructor for exception org.opends.server.admin.PropertyIsSingleValuedException
Create a new property is single valued exception.
propertyKeyFormName() - Method in enum org.opends.messages.Severity
Gets the name of this severity as it must appear in the property key name in a messages file.
PropertyNotFoundException - Exception in org.opends.server.admin
Thrown when an attempt is made to retrieve a property using its name but the name was not recognized.
PropertyNotFoundException(String) - Constructor for exception org.opends.server.admin.PropertyNotFoundException
Create a new property not found exception.
PropertyOption - Enum in org.opends.server.admin
This enumeration contains various options that can be associated with property definitions.
PropertyProvider - Interface in org.opends.server.admin
An interface which can be used to initialize the contents of a managed object.
PropertySet - Class in org.opends.server.admin.client.spi
A set of properties.
PropertySet() - Constructor for class org.opends.server.admin.client.spi.PropertySet
Creates a new empty property set.
PropertyValueVisitor<R,P> - Class in org.opends.server.admin
A visitor of property values, in the style of the visitor design pattern.
PropertyValueVisitor() - Constructor for class org.opends.server.admin.PropertyValueVisitor
Default constructor.
PROTOCOL - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for protocol elements messages.
PROTOCOL_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail due to a protocol error.
PROTOCOL_VERSION - Static variable in class org.opends.server.protocols.internal.InternalClientConnection
The protocol verison string that will be used for internal bind operations.
ProtocolElement - Interface in org.opends.server.api
This interface defines a set of methods that must be implemented by any class that forms the basis for a protocol element (e.g., an ASN.1 element, an LDAP message, etc.).
ProtocolInformationEqualityMatchingRule - Class in org.opends.server.schema
This class implements the protocolInformationMatch matching rule defined in X.520 and referenced in RFC 2252.
ProtocolInformationEqualityMatchingRule() - Constructor for class org.opends.server.schema.ProtocolInformationEqualityMatchingRule
Creates a new instance of this protocolInformationMatch matching rule.
ProtocolInformationSyntax - Class in org.opends.server.schema
This class implements the protocol information attribute syntax, which is being deprecated.
ProtocolInformationSyntax() - Constructor for class org.opends.server.schema.ProtocolInformationSyntax
Creates a new instance of this syntax.
ProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP protocol op, which is the core of an LDAP message.
ProtocolOp() - Constructor for class org.opends.server.protocols.ldap.ProtocolOp
 
ProtocolSession - Interface in org.opends.server.replication.protocol
The ProtocolSession interface should be implemented by a class that implement the send/reception part of the Multi-master replication protocol.
ProtocolVersion - Class in org.opends.server.replication.protocol
The version utility class for the replication protocol.
ProtocolVersion() - Constructor for class org.opends.server.replication.protocol.ProtocolVersion
 
ProxiedAuthV1Control - Class in org.opends.server.controls
This class implements version 1 of the proxied authorization control as defined in early versions of draft-weltman-ldapv3-proxy (this implementation is based on the "-04" revision).
ProxiedAuthV1Control(ASN1OctetString) - Constructor for class org.opends.server.controls.ProxiedAuthV1Control
Creates a new instance of the proxied authorization v1 control with the provided information.
ProxiedAuthV1Control(DN) - Constructor for class org.opends.server.controls.ProxiedAuthV1Control
Creates a new instance of the proxied authorization v1 control with the provided information.
ProxiedAuthV2Control - Class in org.opends.server.controls
This class implements version 2 of the proxied authorization control as defined in RFC 4370.
ProxiedAuthV2Control(ASN1OctetString) - Constructor for class org.opends.server.controls.ProxiedAuthV2Control
Creates a new instance of the proxied authorization v2 control with the provided information.
PublicAPI - Annotation Type in org.opends.server.types
This class defines an annotation type that can be used to describe the position of a package, class, or method in the OpenDS public API (including to denote that the associated code should NOT be considered part of the public API).
publish(ReplicationMessage) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Publish a message to the other servers.
publish(ReplicationMessage) - Method in interface org.opends.server.replication.protocol.ProtocolSession
This method is called when a ReplicationMessage must be sent to the remote entity.
publish(ReplicationMessage) - Method in class org.opends.server.replication.protocol.SocketSession
This method is called when a ReplicationMessage must be sent to the remote entity.
publish(ReplicationMessage) - Method in class org.opends.server.replication.protocol.TLSSocketSession
This method is called when a ReplicationMessage must be sent to the remote entity.
pushCommittedChanges() - Method in class org.opends.server.replication.plugin.PendingChanges
Push all committed local changes to the replicationServer service.
pushWrapper(LDAPProfile.Wrapper) - Method in class org.opends.server.admin.LDAPProfile
Decorates the core LDAP profile with the provided LDAP profile wrapper.
put(Transaction, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Replace or insert a record into a JE database, with optional debug logging.
put(Transaction, DN, EntryID) - Method in class org.opends.server.backends.jeb.DN2ID
Write a record to the DN database.
put(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.ID2Entry
Write a record in the entry database.
put(DN, ClientConnection) - Method in class org.opends.server.core.AuthenticatedUsers
Registers the provided user DN and client connection with this object.
put(Set<String>, AttributeInfo) - Method in class org.opends.server.replication.plugin.AttrInfoWithOptions
Associate some info to a given set of options.
put(UpdateMessage, ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Add an update that has been received to the list of updates that must be forwarded to all other servers.
putAttribute(AttributeType, List<Attribute>) - Method in class org.opends.server.types.Entry
Puts the provided attribute in this entry.
putBufferedIndex(Index, TreeMap<byte[], IndexBuffer.BufferedIndexValues>) - Method in class org.opends.server.backends.jeb.IndexBuffer
Put the specified buffered index values for the given index.
putBufferedVLVIndex(VLVIndex, IndexBuffer.BufferedVLVValues) - Method in class org.opends.server.backends.jeb.IndexBuffer
Put the specified buffered VLV values for the given VLV index.
putConfigAttribute(ConfigAttribute) - Method in class org.opends.server.config.ConfigEntry
Puts the provided configuration attribute in this entry (adding a new attribute if one doesn't exist, or replacing it if one does).
putEntry(Entry, Backend, long) - Method in class org.opends.server.api.EntryCache
Stores the provided entry in the cache.
putEntry(Entry, Backend, long) - Method in class org.opends.server.extensions.DefaultEntryCache
Stores the provided entry in the cache.
putEntry(Entry, Backend, long) - Method in class org.opends.server.extensions.FIFOEntryCache
Stores the provided entry in the cache.
putEntry(Entry, Backend, long) - Method in class org.opends.server.extensions.FileSystemEntryCache
Stores the provided entry in the cache.
putEntry(Entry, Backend, long) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Stores the provided entry in the cache.
putEntryIfAbsent(Entry, Backend, long) - Method in class org.opends.server.api.EntryCache
Stores the provided entry in the cache only if it does not conflict with an entry that already exists.
putEntryIfAbsent(Entry, Backend, long) - Method in class org.opends.server.extensions.DefaultEntryCache
Stores the provided entry in the cache only if it does not conflict with an entry that already exists.
putEntryIfAbsent(Entry, Backend, long) - Method in class org.opends.server.extensions.FIFOEntryCache
Stores the provided entry in the cache only if it does not conflict with an entry that already exists.
putEntryIfAbsent(Entry, Backend, long) - Method in class org.opends.server.extensions.FileSystemEntryCache
Stores the provided entry in the cache only if it does not conflict with an entry that already exists.
putEntryIfAbsent(Entry, Backend, long) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Stores the provided entry in the cache only if it does not conflict with an entry that already exists.
putIndexTrustState(Transaction, Index, boolean) - Method in class org.opends.server.backends.jeb.State
Put index state to database.
putIndexTrustState(Transaction, VLVIndex, boolean) - Method in class org.opends.server.backends.jeb.State
Put VLV index state to database.
putLocalOperation(PluginOperation) - Method in class org.opends.server.replication.plugin.PendingChanges
Add a new UpdateMessage to the pending list from the provided local operation.
putRaw(Transaction, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.backends.jeb.DN2ID
Write a record to the DN database, where the key and value are already formatted.
putRaw(Transaction, DatabaseEntry, DatabaseEntry) - Method in class org.opends.server.backends.jeb.ID2Entry
Write a pre-formatted record into the entry database.
putRemoteUpdate(UpdateMessage) - Method in class org.opends.server.replication.plugin.RemotePendingChanges
Add a new UpdateMessage that was received from the replication server to the pendingList.
putSortValuesSet(Transaction, SortValuesSet) - Method in class org.opends.server.backends.jeb.VLVIndex
Put a sort values set in this VLV index.

Q

quit() - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the user chose to quit the application and cancel all outstanding tasks.

R

RANDOM_TYPE_CHARS_FIXED - Static variable in class org.opends.server.tools.makeldif.RandomTag
The value that indicates that the value is to be generated from a fixed number of characters from a given character set.
RANDOM_TYPE_CHARS_VARIABLE - Static variable in class org.opends.server.tools.makeldif.RandomTag
The value that indicates that the value is to be generated from a variable number of characters from a given character set.
RANDOM_TYPE_MONTH - Static variable in class org.opends.server.tools.makeldif.RandomTag
The value that indicates that the value should be a random month.
RANDOM_TYPE_NUMERIC - Static variable in class org.opends.server.tools.makeldif.RandomTag
The value that indicates that the value should be a random number.
RANDOM_TYPE_TELEPHONE - Static variable in class org.opends.server.tools.makeldif.RandomTag
The value that indicates that the value should be a telephone number.
RandomPasswordGenerator - Class in org.opends.server.extensions
This class provides an implementation of a Directory Server password generator that will create random passwords based on fixed-length strings built from one or more character sets.
RandomPasswordGenerator() - Constructor for class org.opends.server.extensions.RandomPasswordGenerator
 
RandomPasswordGeneratorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Random Password Generator settings.
RandomPasswordGeneratorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Random Password Generator settings.
RandomPasswordGeneratorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Random Password Generator managed object definition meta information.
RandomTag - Class in org.opends.server.tools.makeldif
This class defines a tag that may be used to generate random values.
RandomTag() - Constructor for class org.opends.server.tools.makeldif.RandomTag
Creates a new instance of this random tag.
raw(CharSequence, Object...) - Static method in class org.opends.messages.Message
Creates an uninternationalized message that will render itself the same way regardless of the locale requested in toString(Locale).
raw(Category, Severity, CharSequence, Object...) - Static method in class org.opends.messages.Message
Creates an uninternationalized message that will render itself the same way regardless of the locale requested in toString(Locale).
RawAttribute - Class in org.opends.server.types
This class defines a raw attribute, which has a type (which may include zero or more options), and zero or more values.
RawAttribute() - Constructor for class org.opends.server.types.RawAttribute
 
RawFilter - Class in org.opends.server.types
This class defines the data structures and methods to use when interacting with a raw search filter, which defines a set of criteria for locating entries in a search request.
RawFilter() - Constructor for class org.opends.server.types.RawFilter
 
RawModification - Class in org.opends.server.types
This class defines the data structures and methods to use when interacting with a raw modification, which describes a change that should be made to an attribute.
RawModification() - Constructor for class org.opends.server.types.RawModification
 
RC4PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will encode values using the RC4 reversible encryption algorithm.
RC4PasswordStorageScheme() - Constructor for class org.opends.server.extensions.RC4PasswordStorageScheme
Creates a new instance of this password storage scheme.
RC4PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying RC4 Password Storage Scheme settings.
RC4PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying RC4 Password Storage Scheme settings.
RC4PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the RC4 Password Storage Scheme managed object definition meta information.
RDN - Class in org.opends.server.types
This class defines a data structure for storing and interacting with the relative distinguished names associated with entries in the Directory Server.
RDN(AttributeType, AttributeValue) - Constructor for class org.opends.server.types.RDN
Creates a new RDN with the provided information.
RDN(AttributeType, String, AttributeValue) - Constructor for class org.opends.server.types.RDN
Creates a new RDN with the provided information.
RDN(List<AttributeType>, List<String>, List<AttributeValue>) - Constructor for class org.opends.server.types.RDN
Creates a new RDN with the provided information.
RDN(AttributeType[], String[], AttributeValue[]) - Constructor for class org.opends.server.types.RDN
Creates a new RDN with the provided information.
RDNTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include the RDN of the current entry in the attribute value.
RDNTag() - Constructor for class org.opends.server.tools.makeldif.RDNTag
Creates a new instance of this RDN tag.
read(Transaction, DatabaseEntry, DatabaseEntry, LockMode) - Method in class org.opends.server.backends.jeb.DatabaseContainer
Read a record from a JE database, with optional debug logging.
read() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Reads the next byte of data from the input stream, blocking if necessary until there is data available.
read(byte[]) - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Reads some number of bytes from the input stream, blocking if necessary until there is data available, and adds them to the provided array starting at position 0.
read(byte[], int, int) - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Reads some number of bytes from the input stream, blocking if necessary until there is data available, and adds them to the provided array starting at the specified position.
read(byte[], int, int) - Method in class org.opends.server.replication.plugin.ReplLDIFInputStream
Reads data from this input stream.
read() - Method in class org.opends.server.replication.plugin.ReplLDIFInputStream
Reads a single byte of data from this input stream.
read() - Method in class org.opends.server.tools.makeldif.MakeLDIFInputStream
Reads a single byte of data from this input stream.
read(byte[], int, int) - Method in class org.opends.server.tools.makeldif.MakeLDIFInputStream
Reads data from this input stream.
readAdministratorRegistry() - Method in class org.opends.admin.ads.ADSContext
Returns a set containing the administrators that are defined in the ADS.
readAndExecute(LDAPConnection, String, byte[], ArrayList<String>, LDAPCompareOptions) - Method in class org.opends.server.tools.LDAPCompare
Execute the compare request in the specified list of DNs.
readAndExecute(LDAPConnection, String, byte[], Reader, LDAPCompareOptions) - Method in class org.opends.server.tools.LDAPCompare
Read the specified DNs from the given reader (file or stdin) and execute the given compare request.
readAndExecute(LDAPConnection, ArrayList<String>, LDAPDeleteOptions) - Method in class org.opends.server.tools.LDAPDelete
Execute the delete request on the specified list of DNs.
readAndExecute(LDAPConnection, Reader, LDAPDeleteOptions) - Method in class org.opends.server.tools.LDAPDelete
Read the specified DNs from the given reader (file or stdin) and execute the given delete request.
readAndExecute(LDAPConnection, String, LDAPModifyOptions) - Method in class org.opends.server.tools.LDAPModify
Read the specified change records from the given input stream (file or stdin) and execute the given modify request.
readBackupDirectoryDescriptor(String) - Static method in class org.opends.server.types.BackupDirectory
Reads the backup descriptor file in the specified path and uses the information it contains to create a new backup directory structure.
readBytesFromFile(String, PrintStream) - Static method in class org.opends.server.tools.LDAPToolUtils
Read the data from the specified file and return it in a byte array.
readChangeRecord(boolean) - Method in class org.opends.server.util.LDIFReader
Reads the next change record from the LDIF source.
readConcatenatedSchema(String, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>, LinkedHashSet<String>) - Static method in class org.opends.server.types.Schema
Reads data from the specified concatenated schema file into the provided sets.
readData() - Method in class org.opends.server.api.ConnectionSecurityProvider
Reads data from a client connection, performing any necessary negotiation in the process.
readData() - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Reads data from a client connection, performing any necessary negotiation in the process.
readData() - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Reads data from a client connection, performing any necessary negotiation in the process.
readElement() - Method in class org.opends.server.protocols.asn1.ASN1Reader
Reads an ASN.1 element from the associated input stream.
readEntry(LdapName, Collection<String>) - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Reads the attributes of the named entry.
readEntry(LdapName, Collection<String>) - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Reads the attributes of the named entry.
readEntry() - Method in class org.opends.server.util.LDIFReader
Reads the next entry from the LDIF source.
readEntry(boolean) - Method in class org.opends.server.util.LDIFReader
Reads the next entry from the LDIF source.
readFirstChange() - Method in class org.opends.server.replication.server.ReplicationDB
Read the first Change from the database.
readInput(Message, String) - Method in class org.opends.server.util.cli.ConsoleApplication
Commodity method that interactively prompts (on error output) the user to provide a string value.
readInput(Message, String, Logger) - Method in class org.opends.server.util.cli.ConsoleApplication
Commodity method that interactively prompts (on error output) the user to provide a string value.
readKey(DatabaseEntry, Transaction, LockMode) - Method in class org.opends.server.backends.jeb.Index
Reads the set of entry IDs for a given key.
readLastChange() - Method in class org.opends.server.replication.server.ReplicationDB
Read the last Change from the database.
readLineOfInput(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively retrieves a line of input from the console.
readMessage() - Method in class org.opends.server.tools.LDAPReader
Reads an LDAP message from the associated input stream.
ReadOnlyConfigAttribute - Class in org.opends.server.config
This class defines a configuration attribute that is only intended for use in displaying information.
ReadOnlyConfigAttribute(String, Message, boolean) - Constructor for class org.opends.server.config.ReadOnlyConfigAttribute
Creates a new read-only configuration attribute stub with the provided information but no values.
ReadOnlyConfigAttribute(String, Message, String) - Constructor for class org.opends.server.config.ReadOnlyConfigAttribute
Creates a new read-only configuration attribute with the provided information.
ReadOnlyConfigAttribute(String, Message, List<String>) - Constructor for class org.opends.server.config.ReadOnlyConfigAttribute
Creates a new read-only configuration attribute with the provided information.
readPassword(Message) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively retrieves a password from the console.
readPassword(Message, Logger) - Method in class org.opends.server.util.cli.ConsoleApplication
Commodity method that interactively retrieves a password from the console.
readPassword() - Static method in class org.opends.server.util.PasswordReader
Reads a password from the console without echoing it to the client.
readPort(Message, int) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively retrieves a port value from the console.
readRange(byte[], byte[], boolean, boolean) - Method in class org.opends.server.backends.jeb.Index
Reads a range of keys and collects all their entry IDs into a single set.
readServerGroupRegistry() - Method in class org.opends.admin.ads.ADSContext
Returns a set containing the server groups that are defined in the ADS.
readServerRegistry() - Method in class org.opends.admin.ads.ADSContext
Returns a set containing the servers that are registered in the ADS.
readValidatedInput(Message, ValidationCallback<T>) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively prompts for user input and continues until valid input is provided.
readValidatedInput(Message, ValidationCallback<T>, int) - Method in class org.opends.server.util.cli.ConsoleApplication
Interactively prompts for user input and continues until valid input is provided.
rebuildBackend(RebuildConfig) - Method in class org.opends.server.backends.jeb.BackendImpl
Rebuild index(es) in the backend instance.
rebuildBackend(RootContainer) - Method in class org.opends.server.backends.jeb.RebuildJob
Initiate the rebuild process on a backend.
RebuildConfig - Class in org.opends.server.backends.jeb
Configuration for the indexType rebuild process.
RebuildConfig() - Constructor for class org.opends.server.backends.jeb.RebuildConfig
Create a new rebuild configuraiton.
rebuildDependentElements(SchemaFileElement) - Method in class org.opends.server.types.Schema
Recursively rebuilds all schema elements that are dependent upon the provided element.
RebuildIndex - Class in org.opends.server.tools
This program provides a utility to rebuild the contents of the indexes of a Directory Server backend.
RebuildIndex() - Constructor for class org.opends.server.tools.RebuildIndex
 
RebuildJob - Class in org.opends.server.backends.jeb
Runs a index rebuild process on the backend.
RebuildJob(RebuildConfig) - Constructor for class org.opends.server.backends.jeb.RebuildJob
Construct a new rebuild job.
RebuildTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to rebuild indexes in the JEB backend..
RebuildTask() - Constructor for class org.opends.server.tasks.RebuildTask
 
receive() - Method in class org.opends.server.replication.plugin.ReplicationBroker
Receive a message.
receive() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Receives an update message from the replicationServer.
receive() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Attempt to receive a ReplicationMessage.
receive() - Method in class org.opends.server.replication.protocol.SocketSession
Attempt to receive a ReplicationMessage.
receive() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Attempt to receive a ReplicationMessage.
receiveAck(AckMessage) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Do the necessary processing when an AckMessage is received.
receiveEntryBytes() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Receives bytes related to an entry in the context of an import to initialize the domain (called by ReplLDIFInputStream).
receiveReplServerInfo(ReplServerInfoMessage, ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Process reception of a ReplServerInfoMessage.
receiveReplServerInfo(ReplServerInfoMessage) - Method in class org.opends.server.replication.server.ServerHandler
Sets the replication server from the message provided.
receivesMonitorDataResponse(MonitorMessage) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Processes a Monitor message receives from a remote Replication Server and stores the data received.
receiveUpdate(UpdateMessage) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Do the necessary processing when an UpdateMessage was received.
reconfigureWorkflows(GlobalCfgDefn.WorkflowConfigurationMode, GlobalCfgDefn.WorkflowConfigurationMode) - Static method in class org.opends.server.core.DirectoryServer
Reconfigures the workflows when configuration mode has changed.
recreateFromDefinition() - Method in class org.opends.server.types.AttributeType
Creates a new instance of this attribute type based on the definition string.
recreateFromDefinition() - Method in class org.opends.server.types.DITContentRule
Creates a new instance of this DIT content rule based on the definition string.
recreateFromDefinition() - Method in class org.opends.server.types.DITStructureRule
Creates a new instance of this DIT structure rule based on the definition string.
recreateFromDefinition() - Method in class org.opends.server.types.MatchingRuleUse
Creates a new instance of this matching rule use based on the definition string.
recreateFromDefinition() - Method in class org.opends.server.types.NameForm
Creates a new instance of this name form based on the definition string.
recreateFromDefinition() - Method in class org.opends.server.types.ObjectClass
Creates a new instance of this objectclass based on the definition string.
recreateFromDefinition() - Method in interface org.opends.server.types.SchemaFileElement
Creates a new instance of this schema element based on the definition from the schema file.
RECURRING_TASK_BASE_RDN - Static variable in class org.opends.server.config.ConfigConstants
The string representation of the RDN that should be used for the entry that is the immediate parent of all recurring task definitions in the server.
RecurringTask - Class in org.opends.server.backends.task
This class defines a information about a recurring task, which will be used to repeatedly schedule tasks for processing.
RecurringTask(TaskScheduler, Entry) - Constructor for class org.opends.server.backends.task.RecurringTask
Creates a new recurring task based on the information in the provided entry.
recurseSubFrames(ProfileStack, int, long, HashMap<String, HashMap<ProfileStack, Long>>) - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Recursively processes the frames of the provided stack, adding them as nested subordinate frames of this stack frame.
recursiveDelete(File) - Static method in class org.opends.server.util.StaticUtils
Attempts to delete the specified file or directory.
Reference<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A reference to another managed object.
ReferentialIntegrityPlugin - Class in org.opends.server.plugins
This class implements a Directory Server post operation plugin that performs Referential Integrity processing on successful delete and modify DN operations.
ReferentialIntegrityPlugin() - Constructor for class org.opends.server.plugins.ReferentialIntegrityPlugin
 
ReferentialIntegrityPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Referential Integrity Plugin settings.
ReferentialIntegrityPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Referential Integrity Plugin settings.
ReferentialIntegrityPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Referential Integrity Plugin managed object definition meta information.
REFERRAL - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that encountered a referral.
REFERRAL_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the referral database.
refreshToken() - Method in class org.opends.server.core.GroupManager
Return the current refresh token value.
register() - Method in class org.opends.server.core.NetworkGroup
Registers the current network group (this) with the server.
register() - Method in class org.opends.server.core.WorkflowImpl
Registers the current worklow (this) with the server.
register() - Method in class org.opends.server.workflowelement.WorkflowElement
Registers the workflow element (this) with the server.
registerAccountStatusNotificationHandler(DN, AccountStatusNotificationHandler) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided account status notification handler with the Directory Server.
registerAddListener(InstantiableRelationDefinition<?, M>, ConfigurationAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when new child configurations are added beneath an instantiable relation.
registerAddListener(InstantiableRelationDefinition<?, M>, ServerManagedObjectAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when new child server managed object are added beneath an instantiable relation.
registerAddListener(OptionalRelationDefinition<?, M>, ConfigurationAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when a new child configurations is added beneath an optional relation.
registerAddListener(OptionalRelationDefinition<?, M>, ServerManagedObjectAddListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when a new child server managed object is added beneath an optional relation.
registerAddListener(ConfigAddListener) - Method in class org.opends.server.config.ConfigEntry
Registers the provided add listener so that it will be notified if any new entries are added immediately below this configuration entry.
registerAlertGenerator(AlertGenerator) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided alert generator with the Directory Server.
registerAlertGenerator(AlertGenerator) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided alert generator with the Directory Server.
registerAlertHandler(AlertHandler) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided alert handler with the Directory Server.
registerAlternateRootDN(DN, DN) - Static method in class org.opends.server.core.DirectoryServer
Registers an alternate root bind DN using the provided information.
registerApproximateMatchingRule(ApproximateMatchingRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided approximate matching rule with the Directory Server.
registerApproximateMatchingRule(ApproximateMatchingRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided approximate matching rule with this schema.
registerAttributeSyntax(AttributeSyntax, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided attribute syntax with the Directory Server.
registerAttributeType(AttributeType, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided attribute type with the Directory Server.
registerAttributeType(AttributeType, boolean) - Method in class org.opends.server.types.Schema
Registers the provided attribute type definition with this schema.
registerBackend(Backend) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided backend with the Directory Server.
registerBackendInitializationListener(BackendInitializationListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided backend initialization listener with the Directory Server.
registerBackupTaskListener(BackupTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided backup task listener with the Directory Server.
registerBaseDN(DN, Backend, boolean) - Method in class org.opends.server.core.BaseDnRegistry
Registers a base DN with this registry.
registerBaseDN(DN, Backend, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided base DN with the server.
registerBranch(Branch) - Method in class org.opends.server.tools.makeldif.TemplateFile
Registers the provided branch in this template file.
registerCertificateMapper(DN, CertificateMapper) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided certificate mapper with the Directory Server.
registerChangeListener(ConfigurationChangeListener<? super S>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when this server managed object is changed.
registerChangeListener(ServerManagedObjectChangeListener<? super S>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when this server managed object is changed.
registerChangeListener(ConfigChangeListener) - Method in class org.opends.server.config.ConfigEntry
Registers the provided change listener so that it will be notified of any changes to this configuration entry.
registerChangeNotificationListener(ChangeNotificationListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided change notification listener with the Directory Server so that it will be notified of any add, delete, modify, or modify DN operations that are performed.
registerChangeNotificationListener(ChangeNotificationListener) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided change notification listener with the Directory Server so that it will be notified of any add, delete, modify, or modify DN operations that are performed.
registerClient(LDAPClientConnection) - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Registers the provided client connection with this request handler so that any requests received from that client will be processed.
registerClientConnection(ClientConnection) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Registers a client connection with this JMX connection handler.
registerConnectionHandler(ConnectionHandler<? extends ConnectionHandlerCfg>) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided connection handler with the Directory Server.
registerConstant(String, String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Registers the provided constant for use in the template.
registerConstraint(Constraint) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Register a constraint with this managed object definition.
registerControlsAndFeatures() - Method in class org.opends.server.api.ExtendedOperationHandler
If the extended operation handler defines any supported controls and/or features, then register them with the server.
registerDeleteListener(InstantiableRelationDefinition<?, M>, ConfigurationDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when existing child configurations are deleted beneath an instantiable relation.
registerDeleteListener(InstantiableRelationDefinition<?, M>, ServerManagedObjectDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when existing child server managed objects are deleted beneath an instantiable relation.
registerDeleteListener(OptionalRelationDefinition<?, M>, ConfigurationDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when an existing child configuration is deleted beneath an optional relation.
registerDeleteListener(OptionalRelationDefinition<?, M>, ServerManagedObjectDeleteListener<M>) - Method in class org.opends.server.admin.server.ServerManagedObject
Register to be notified when an existing child server managed object is deleted beneath an optional relation.
registerDeleteListener(ConfigDeleteListener) - Method in class org.opends.server.config.ConfigEntry
Registers the provided delete listener so that it will be notified if any entries are deleted immediately below this configuration entry.
registerDITContentRule(DITContentRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided DIT content rule with the Directory Server.
registerDITContentRule(DITContentRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided DIT content rule definition with this schema.
registerDITStructureRule(DITStructureRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided DIT structure rule with the Directory Server.
registerDITStructureRule(DITStructureRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided DIT structure rule definition with this schema.
registerEntryContainer(DN, EntryContainer) - Method in class org.opends.server.backends.jeb.RootContainer
Registeres the entry container for a base DN.
registerEqualityMatchingRule(EqualityMatchingRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided equality matching rule with the Directory Server.
registerEqualityMatchingRule(EqualityMatchingRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided equality matching rule with this schema.
registerExportTaskListener(ExportTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided LDIF export task listener with the Directory Server.
registerGlobalArguments(SubCommandArgumentParser) - Method in class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Initializes this management context factory using the provided parser.
registerGlobalArguments(SubCommandArgumentParser) - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Initializes this management context factory using the provided parser.
registerGlobalArguments(SubCommandArgumentParser) - Method in interface org.opends.server.tools.dsconfig.ManagementContextFactory
Initializes this management context factory using the provided parser.
registerIdentityMapper(DN, IdentityMapper) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided identity mapper for use with the Directory Server.
registerImportTaskListener(ImportTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided LDIF import task listener with the Directory Server.
registerInstanceKeyCertificate(InitialLdapContext, Map<ADSContext.ServerProperty, Object>, LdapName) - Method in class org.opends.admin.ads.ADSContextHelper
Register instance key-pair public-key certificate provided in serverProperties: generate a key-id attribute if one is not provided (as expected); add an instance key public-key certificate entry for the key certificate; and associate the certificate entry with the server entry via the key ID attribute.
registerInvokableComponent(InvokableComponent) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided invokable component with the Directory Server.
registerInvokableComponent(InvokableComponent) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided invokable component with the Directory Server.
registerKeyManagerProvider(DN, KeyManagerProvider) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided key manager provider with the Directory Server.
registerMatchingRule(MatchingRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided matching rule with the Directory Server.
registerMatchingRule(MatchingRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided matching rule definition with this schema.
registerMatchingRuleUse(MatchingRuleUse, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided matching rule use with the Directory Server.
registerMatchingRuleUse(MatchingRuleUse, boolean) - Method in class org.opends.server.types.Schema
Registers the provided matching rule use definition with this schema.
registerMonitorProvider(MonitorProvider<? extends MonitorProviderCfg>) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided monitor provider with the Directory Server.
registerNameForm(NameForm, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided name form with the Directory Server.
registerNameForm(NameForm, boolean) - Method in class org.opends.server.types.Schema
Registers the provided name form definition with this schema.
registerObjectClass(ObjectClass, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided objectclass with the Directory Server.
registerObjectClass(ObjectClass, boolean) - Method in class org.opends.server.types.Schema
Registers the provided objectclass definition with this schema.
registerOfflineBackendStateID(String, long) - Static method in class org.opends.server.core.DirectoryServer
This method allows any server backend to register its unique offline state, such as checksum, in a global map other server components can access to determine if any changes were made to given backend while offline.
registerOption(ManagedObjectOption) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Register an option with this managed object definition.
registerOrderingMatchingRule(OrderingMatchingRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided ordering matching rule with the Directory Server.
registerOrderingMatchingRule(OrderingMatchingRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided ordering matching rule with this schema.
registerOrUpdateServer(Map<ADSContext.ServerProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
A convenience method that takes some server properties as parameter and if there is no server registered associated with those properties, registers it and if it is already registered, updates it.
registerPasswordGenerator(DN, PasswordGenerator) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided password generator for use with the Directory Server.
registerPasswordPolicy(DN, PasswordPolicyConfig) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided password policy with the Directory Server.
registerPasswordStorageScheme(DN, PasswordStorageScheme) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided password storage scheme with the Directory Server.
registerPasswordValidator(DN, PasswordValidator<? extends PasswordValidatorCfg>) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided password validator for use with the Directory Server.
registerPersistentSearch(PersistentSearch) - Method in class org.opends.server.api.ClientConnection
Registers the provided persistent search for this client.
registerPersistentSearch(PersistentSearch) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided persistent search operation with the Directory Server so that it will be notified of any add, delete, modify, or modify DN operations that are performed.
registerPropertyDefinition(PropertyDefinition<?>) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Register a property definition with this managed object definition, overriding any existing property definition with the same name.
registerRelationDefinition(RelationDefinition<?, ?>) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Register a relation definition with this managed object definition, overriding any existing relation definition with the same name.
registerRestoreTaskListener(RestoreTaskListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided restore task listener with the Directory Server.
registerRetentionPolicy(DN, RetentionPolicy) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided log retention policy with the Directory Server.
registerRootDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided root DN with the Directory Server.
registerRotationPolicy(DN, RotationPolicy) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided log rotation policy with the Directory Server.
registerSASLMechanismHandler(String, SASLMechanismHandler) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided SASL mechanism handler with the Directory Server.
registerSASLMechanismHandler(String, SASLMechanismHandler) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided SASL mechanism handler with the Directory Server.
registerServer(Map<ADSContext.ServerProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Method called to register a server in the ADS.
registerShutdownListener(ServerShutdownListener) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided shutdown listener with the Directory Server so that it will be notified when the server shuts down.
registerShutdownListener() - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Causes this request handler to register itself as a shutdown listener with the Directory Server.
registerShutdownListener(ServerShutdownListener) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided shutdown listener with the Directory Server so that it will be notified when the server shuts down.
registerSubstringMatchingRule(SubstringMatchingRule, boolean) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided substring matching rule with the Directory Server.
registerSubstringMatchingRule(SubstringMatchingRule, boolean) - Method in class org.opends.server.types.Schema
Registers the provided substring matching rule with this schema.
registerSupportedControl(String) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided OID as a supported control for the Directory Server.
registerSupportedControl(String) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided OID as a supported control for the Directory Server.
registerSupportedExtension(String, ExtendedOperationHandler) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided extended operation handler with the Directory Server.
registerSupportedExtension(String, ExtendedOperationHandler) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided extended operation handler with the Directory Server.
registerSupportedFeature(String) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided OID as a supported feature for the Directory Server.
registerSupportedFeature(String) - Static method in class org.opends.server.types.DirectoryConfig
Registers the provided OID as a supported feature for the Directory Server.
registerSupportedLDAPVersion(int, ConnectionHandler) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided LDAP protocol version as supported within the Directory Server.
registerSynchronizationProvider(SynchronizationProvider<SynchronizationProviderCfg>) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided synchronization provider with the Directory Server.
registerSyntax(AttributeSyntax, boolean) - Method in class org.opends.server.types.Schema
Registers the provided attribute syntax definition with this schema.
registerTag(Tag) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Register a tag with this managed object definition.
registerTag(String) - Method in class org.opends.server.tools.makeldif.TemplateFile
Registers the specified class as a tag that may be used in templates.
registerTemplate(Template) - Method in class org.opends.server.tools.makeldif.TemplateFile
Registers the provided template for use in this template file.
registerTrustManagerProvider(DN, TrustManagerProvider) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided trust manager provider with the Directory Server.
registerVirtualAttribute(VirtualAttributeRule) - Static method in class org.opends.server.core.DirectoryServer
Registers the provided virtual attribute rule with the Directory Server.
registerWorkflow(WorkflowImpl) - Method in class org.opends.server.core.NetworkGroup
Registers a workflow with the network group.
RegularExpressionIdentityMapper - Class in org.opends.server.extensions
This class provides an implementation of a Directory Server identity mapper that uses a regular expression to process the provided ID string, and then looks for that processed value to appear in an attribute of a user's entry.
RegularExpressionIdentityMapper() - Constructor for class org.opends.server.extensions.RegularExpressionIdentityMapper
Creates a new instance of this regular expression identity mapper.
RegularExpressionIdentityMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Regular Expression Identity Mapper settings.
RegularExpressionIdentityMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Regular Expression Identity Mapper settings.
RegularExpressionIdentityMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Regular Expression Identity Mapper managed object definition meta information.
reinitialize() - Static method in class org.opends.server.core.DirectoryServer
Reinitializes the server following a shutdown, preparing it for a call to startServer.
reinitialize(DirectoryEnvironmentConfig) - Static method in class org.opends.server.core.DirectoryServer
Reinitializes the server following a shutdown, preparing it for a call to startServer.
reinitializeLockTable() - Static method in class org.opends.server.types.LockManager
Recreates the lock table.
rejectLastEntry(Message) - Method in class org.opends.server.util.LDIFReader
Rejects the last entry read from the LDIF.
rejectUnauthenticatedRequests() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether an unauthenticated request should be rejected.
RelationDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
Relation definitions define relationships between types of managed objects.
RelationDefinition(RelationDefinition.Common<C, S>) - Constructor for class org.opends.server.admin.RelationDefinition
Create a new managed object relation definition with the specified common fields.
RelationDefinition.AbstractBuilder<C extends ConfigurationClient,S extends Configuration,D extends RelationDefinition<C,S>> - Class in org.opends.server.admin
An interface for incrementally constructing relation definitions.
RelationDefinition.AbstractBuilder(AbstractManagedObjectDefinition<?, ?>, String, AbstractManagedObjectDefinition<C, S>) - Constructor for class org.opends.server.admin.RelationDefinition.AbstractBuilder
Create a property definition builder.
RelationDefinition.Common<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
Opaque structure containing fields common to all relation definition types.
RelationDefinitionVisitor<R,P> - Interface in org.opends.server.admin
A visitor of relation definitions, in the style of the visitor design pattern.
RelationOption - Enum in org.opends.server.admin
This enumeration contains various options that can be associated with relation definitions.
RelativeInheritedDefaultBehaviorProvider<T> - Class in org.opends.server.admin
A default behavior provider which retrieves default values from a parent managed object.
RelativeInheritedDefaultBehaviorProvider(AbstractManagedObjectDefinition<?, ?>, String, int) - Constructor for class org.opends.server.admin.RelativeInheritedDefaultBehaviorProvider
Create a relative inherited default behavior provider associated with a parent managed object.
RelativeSubtreeSpecification - Class in org.opends.server.core
A relative subtree specification.
RelativeSubtreeSpecification(DN, DN, int, int, Iterable<DN>, Iterable<DN>, SearchFilter) - Constructor for class org.opends.server.core.RelativeSubtreeSpecification
Create a new relative subtree specification.
RelativeSubtreeSpecificationSyntax - Class in org.opends.server.schema
This class defines the relative subtree specification attribute syntax, which is used to specify the scope of access controls and their parameters.
RelativeSubtreeSpecificationSyntax() - Constructor for class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Creates a new instance of this syntax.
releaseCursor() - Method in class org.opends.server.replication.server.ReplicationIterator
Release the resources and locks used by this Iterator.
releaseLock(String, StringBuilder) - Static method in class org.opends.server.core.LockFileManager
Attempts to release the lock on the specified file.
reloadTopology() - Method in class org.opends.admin.ads.TopologyCache
Reads the configuration of the registered servers.
RemotePendingChanges - Class in org.opends.server.replication.plugin
This class is used to store the list of remote changes received from a replication server and taht are either currently being replayed or that are waiting for being replayed.
RemotePendingChanges(ChangeNumberGenerator, ServerState) - Constructor for class org.opends.server.replication.plugin.RemotePendingChanges
Creates a new RemotePendingChanges using the provided ServerState.
remove(Transaction, DN) - Method in class org.opends.server.backends.jeb.DN2ID
Remove a record from the DN database.
remove(EntryID) - Method in class org.opends.server.backends.jeb.EntryIDSet
Remove an ID from this set.
remove(Transaction, EntryID) - Method in class org.opends.server.backends.jeb.ID2Entry
Remove a record from the entry database.
remove() - Method in class org.opends.server.backends.jeb.IDSetIterator
Removes from the underlying collection the last element returned by the iterator (optional operation).
remove() - Method in class org.opends.server.backends.jeb.IndexIteratorRange
Removes from the underlying collection the last element returned by the iterator (optional operation).
remove(long, AttributeValue[]) - Method in class org.opends.server.backends.jeb.SortValuesSet
Remove the given entryID and values from this VLV idnex.
remove(DN, ClientConnection) - Method in class org.opends.server.core.AuthenticatedUsers
Deregisters the provided user DN and client connection with this object.
remove() - Method in class org.opends.server.core.WorkflowTopologyNode
Removes the current workflow from the parent subordinate list and attach the workflow subordinates to the parent workflow.
remove(ChangeNumber) - Method in class org.opends.server.replication.plugin.PendingChanges
Remove and return an update form the pending changes list.
remove() - Method in class org.opends.server.replication.server.ReplicationServer
Do what needed when the config object related to this replication server is deleted from the server configuration.
remove(String) - Static method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Removes a local backend that was registered with the server.
removeAccessChangeListener(ConfigurationChangeListener<AccessLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.AccessLogPublisherCfg
Deregister an existing Access Log Publisher configuration change listener.
removeAccessLogPublisher(AccessLogPublisher) - Static method in class org.opends.server.loggers.AccessLogger
Remove an access log publisher from the access logger.
removeAccountStatusNotificationHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Account Status Notification Handler.
removeAccountStatusNotificationHandlerAddListener(ConfigurationAddListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Account Status Notification Handler configuration add listener.
removeAccountStatusNotificationHandlerDeleteListener(ConfigurationDeleteListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Account Status Notification Handler configuration delete listener.
removeAci(Entry, boolean, boolean) - Method in class org.opends.server.authorization.dseecompat.AciList
Remove global and regular ACIs from the list.
removeAci(Backend) - Method in class org.opends.server.authorization.dseecompat.AciList
Remove all ACIs related to a backend.
removeAdminData() - Method in class org.opends.admin.ads.ADSContext
Removes the administration data.
removeAdministrationSuffix(InitialLdapContext, String) - Method in class org.opends.admin.ads.ADSContextHelper
Removes the administration suffix.
removeAESChangeListener(ConfigurationChangeListener<AESPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.AESPasswordStorageSchemeCfg
Deregister an existing AES Password Storage Scheme configuration change listener.
removeAlertGenerator(AlertGenerator) - Method in class org.opends.server.config.JMXMBean
Removes the provided alert generator from the set of alert generators associated with this JMX MBean.
removeAlertHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Alert Handler.
removeAlertHandlerAddListener(ConfigurationAddListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Alert Handler configuration add listener.
removeAlertHandlerDeleteListener(ConfigurationDeleteListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Alert Handler configuration delete listener.
removeAll() - Static method in class org.opends.server.workflowelement.localbackend.LocalBackendWorkflowElement
Removes all the local backends that were registered with the server.
removeAllAccessLogPublishers() - Static method in class org.opends.server.loggers.AccessLogger
Removes all existing access log publishers from the logger.
removeAllDebugLogPublishers() - Static method in class org.opends.server.loggers.debug.DebugLogger
Removes all existing debug log publishers from the logger.
removeAllErrorLogPublishers() - Static method in class org.opends.server.loggers.ErrorLogger
Removes all existing error log publishers from the logger.
removeAllRetentionPolicies() - Method in class org.opends.server.loggers.MultifileTextWriter
Removes all retention policies being enforced by this writer.
removeAllRotationPolicies() - Method in class org.opends.server.loggers.MultifileTextWriter
Removes all the rotation policies currently enforced by this writer.
removeAllValues() - Method in class org.opends.server.config.ConfigAttribute
Removes all values from this configuration attribute.
removeAnonymousChangeListener(ConfigurationChangeListener<AnonymousSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AnonymousSASLMechanismHandlerCfg
Deregister an existing Anonymous SASL Mechanism Handler configuration change listener.
removeApproximateChangeListener(ConfigurationChangeListener<ApproximateMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.ApproximateMatchingRuleCfg
Deregister an existing Approximate Matching Rule configuration change listener.
removeArgument(Argument) - Method in class org.opends.server.util.cli.CommandBuilder
Removes the provided argument from this CommandBuilder.
removeAttachment(String) - Method in class org.opends.server.core.OperationWrapper
Removes the attachment with the specified name.
removeAttachment(String) - Method in class org.opends.server.types.AbstractOperation
Removes the attachment with the specified name.
removeAttachment(String) - Method in interface org.opends.server.types.operation.PluginOperation
Removes the attachment with the specified name.
removeAttachment(String) - Method in interface org.opends.server.types.Operation
Removes the attachment with the specified name.
removeAttribute(AttributeType) - Method in interface org.opends.server.core.AddOperation
Removes the specified attribute from the entry to add.
removeAttribute(AttributeType) - Method in class org.opends.server.core.AddOperationBasis
Removes the specified attribute from the entry to add.
removeAttribute(AttributeType) - Method in class org.opends.server.core.AddOperationWrapper
Removes the specified attribute from the entry to add.
removeAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Removes all instances of the specified attribute type from this entry, including any instances with options.
removeAttribute(AttributeType, Set<String>) - Method in class org.opends.server.types.Entry
Removes the attribute with the provided type and set of options from this entry.
removeAttribute(Attribute, List<AttributeValue>) - Method in class org.opends.server.types.Entry
Removes the provided attribute from this entry.
removeAttribute(AttributeType) - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Removes the specified attribute from the entry to add.
removeAttributeSyntax(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Attribute Syntax.
removeAttributeSyntaxAddListener(ConfigurationAddListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Attribute Syntax configuration add listener.
removeAttributeSyntaxDeleteListener(ConfigurationDeleteListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Attribute Syntax configuration delete listener.
removeAttributeTypeDescriptionChangeListener(ConfigurationChangeListener<AttributeTypeDescriptionAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.AttributeTypeDescriptionAttributeSyntaxCfg
Deregister an existing Attribute Type Description Attribute Syntax configuration change listener.
removeAttributeValueChangeListener(ConfigurationChangeListener<AttributeValuePasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.AttributeValuePasswordValidatorCfg
Deregister an existing Attribute Value Password Validator configuration change listener.
removeBackend(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Backend.
removeBackend() - Method in class org.opends.server.replication.server.ReplicationServer
Removes the backend associated to this Replication Server that has been created when this replication server was created.
removeBackendAddListener(ConfigurationAddListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Backend configuration add listener.
removeBackendDeleteListener(ConfigurationDeleteListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Backend configuration delete listener.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.api.Backend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.BackupBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.jeb.BackendImpl
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.jeb.BackupManager
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.LDIFBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.MemoryBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.MonitorBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.RootDSEBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.SchemaBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.task.TaskBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.backends.TrustStoreBackend
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.extensions.ConfigFileHandler
Removes the specified backup if it is possible to do so.
removeBackup(BackupDirectory, String) - Method in class org.opends.server.replication.server.ReplicationBackend
Removes the specified backup if it is possible to do so.
removeBackup(String) - Method in class org.opends.server.types.BackupDirectory
Removes the backup with the specified backup ID from this backup directory.
removeBackupChangeListener(ConfigurationChangeListener<BackupBackendCfg>) - Method in interface org.opends.server.admin.std.server.BackupBackendCfg
Deregister an existing Backup Backend configuration change listener.
removeBase64ChangeListener(ConfigurationChangeListener<Base64PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.Base64PasswordStorageSchemeCfg
Deregister an existing Base64 Password Storage Scheme configuration change listener.
removeBaseDNToSearch(String) - Method in class org.opends.admin.ads.TopologyCacheFilter
Removes a base DN fom the list of baseDNs to search.
removeBlindChangeListener(ConfigurationChangeListener<BlindTrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.BlindTrustManagerProviderCfg
Deregister an existing Blind Trust Manager Provider configuration change listener.
removeBlowfishChangeListener(ConfigurationChangeListener<BlowfishPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.BlowfishPasswordStorageSchemeCfg
Deregister an existing Blowfish Password Storage Scheme configuration change listener.
removeCancelChangeListener(ConfigurationChangeListener<CancelExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.CancelExtendedOperationHandlerCfg
Deregister an existing Cancel Extended Operation Handler configuration change listener.
removeCertificate(String) - Method in class org.opends.server.util.CertificateManager
Removes the specified certificate from the key store.
removeCertificateMapper(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Certificate Mapper.
removeCertificateMapperAddListener(ConfigurationAddListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Certificate Mapper configuration add listener.
removeCertificateMapperDeleteListener(ConfigurationDeleteListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Certificate Mapper configuration delete listener.
removeChangeListener(ConfigurationChangeListener<AccessControlHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AccessControlHandlerCfg
Deregister an existing Access Control Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<AccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AccountStatusNotificationHandlerCfg
Deregister an existing Account Status Notification Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<AlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.AlertHandlerCfg
Deregister an existing Alert Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<AttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.AttributeSyntaxCfg
Deregister an existing Attribute Syntax configuration change listener.
removeChangeListener(ConfigurationChangeListener<BackendCfg>) - Method in interface org.opends.server.admin.std.server.BackendCfg
Deregister an existing Backend configuration change listener.
removeChangeListener(ConfigurationChangeListener<CertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.CertificateMapperCfg
Deregister an existing Certificate Mapper configuration change listener.
removeChangeListener(ConfigurationChangeListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ConnectionHandlerCfg
Deregister an existing Connection Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<CryptoManagerCfg>) - Method in interface org.opends.server.admin.std.server.CryptoManagerCfg
Deregister an existing Crypto Manager configuration change listener.
removeChangeListener(ConfigurationChangeListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugTargetCfg
Deregister an existing Debug Target configuration change listener.
removeChangeListener(ConfigurationChangeListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.EntryCacheCfg
Deregister an existing Entry Cache configuration change listener.
removeChangeListener(ConfigurationChangeListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ExtendedOperationHandlerCfg
Deregister an existing Extended Operation Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<GlobalCfg>) - Method in interface org.opends.server.admin.std.server.GlobalCfg
Deregister an existing Global Configuration configuration change listener.
removeChangeListener(ConfigurationChangeListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.GroupImplementationCfg
Deregister an existing Group Implementation configuration change listener.
removeChangeListener(ConfigurationChangeListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.IdentityMapperCfg
Deregister an existing Identity Mapper configuration change listener.
removeChangeListener(ConfigurationChangeListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.KeyManagerProviderCfg
Deregister an existing Key Manager Provider configuration change listener.
removeChangeListener(ConfigurationChangeListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBIndexCfg
Deregister an existing Local DB Index configuration change listener.
removeChangeListener(ConfigurationChangeListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBVLVIndexCfg
Deregister an existing Local DB VLV Index configuration change listener.
removeChangeListener(ConfigurationChangeListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.LogPublisherCfg
Deregister an existing Log Publisher configuration change listener.
removeChangeListener(ConfigurationChangeListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.LogRetentionPolicyCfg
Deregister an existing Log Retention Policy configuration change listener.
removeChangeListener(ConfigurationChangeListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.LogRotationPolicyCfg
Deregister an existing Log Rotation Policy configuration change listener.
removeChangeListener(ConfigurationChangeListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.MatchingRuleCfg
Deregister an existing Matching Rule configuration change listener.
removeChangeListener(ConfigurationChangeListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.MonitorProviderCfg
Deregister an existing Monitor Provider configuration change listener.
removeChangeListener(ConfigurationChangeListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.NetworkGroupCfg
Deregister an existing Network Group configuration change listener.
removeChangeListener(ConfigurationChangeListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.PasswordGeneratorCfg
Deregister an existing Password Generator configuration change listener.
removeChangeListener(ConfigurationChangeListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyCfg
Deregister an existing Password Policy configuration change listener.
removeChangeListener(ConfigurationChangeListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.PasswordStorageSchemeCfg
Deregister an existing Password Storage Scheme configuration change listener.
removeChangeListener(ConfigurationChangeListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.PasswordValidatorCfg
Deregister an existing Password Validator configuration change listener.
removeChangeListener(ConfigurationChangeListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginCfg
Deregister an existing Plugin configuration change listener.
removeChangeListener(ConfigurationChangeListener<PluginRootCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Deregister an existing Plugin Root configuration change listener.
removeChangeListener(ConfigurationChangeListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationDomainCfg
Deregister an existing Replication Domain configuration change listener.
removeChangeListener(ConfigurationChangeListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationServerCfg
Deregister an existing Replication Server configuration change listener.
removeChangeListener(ConfigurationChangeListener<RootDNCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Deregister an existing Root DN configuration change listener.
removeChangeListener(ConfigurationChangeListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNUserCfg
Deregister an existing Root DN User configuration change listener.
removeChangeListener(ConfigurationChangeListener<RootDSEBackendCfg>) - Method in interface org.opends.server.admin.std.server.RootDSEBackendCfg
Deregister an existing Root DSE Backend configuration change listener.
removeChangeListener(ConfigurationChangeListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SASLMechanismHandlerCfg
Deregister an existing SASL Mechanism Handler configuration change listener.
removeChangeListener(ConfigurationChangeListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.SynchronizationProviderCfg
Deregister an existing Synchronization Provider configuration change listener.
removeChangeListener(ConfigurationChangeListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.TrustManagerProviderCfg
Deregister an existing Trust Manager Provider configuration change listener.
removeChangeListener(ConfigurationChangeListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.VirtualAttributeCfg
Deregister an existing Virtual Attribute configuration change listener.
removeChangeListener(ConfigurationChangeListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.WorkflowCfg
Deregister an existing Workflow configuration change listener.
removeChangeListener(ConfigurationChangeListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.WorkflowElementCfg
Deregister an existing Workflow Element configuration change listener.
removeChangeListener(ConfigurationChangeListener<WorkQueueCfg>) - Method in interface org.opends.server.admin.std.server.WorkQueueCfg
Deregister an existing Work Queue configuration change listener.
removeCharacterSetChangeListener(ConfigurationChangeListener<CharacterSetPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.CharacterSetPasswordValidatorCfg
Deregister an existing Character Set Password Validator configuration change listener.
removeChild(InstantiableRelationDefinition<C, S>, String) - Method in interface org.opends.server.admin.client.ManagedObject
Removes the named instantiable child managed object.
removeChild(OptionalRelationDefinition<C, S>) - Method in interface org.opends.server.admin.client.ManagedObject
Removes an optional child managed object.
removeChild(InstantiableRelationDefinition<C, S>, String) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Removes the named instantiable child managed object.
removeChild(OptionalRelationDefinition<C, S>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Removes an optional child managed object.
removeChild(DN) - Method in class org.opends.server.config.ConfigEntry
Attempts to remove the child entry with the specified DN.
removeClearChangeListener(ConfigurationChangeListener<ClearPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.ClearPasswordStorageSchemeCfg
Deregister an existing Clear Password Storage Scheme configuration change listener.
removeClientConnectionChangeListener(ConfigurationChangeListener<ClientConnectionMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.ClientConnectionMonitorProviderCfg
Deregister an existing Client Connection Monitor Provider configuration change listener.
removeCompletedTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Removes the specified completed task.
removeConfigAttribute(String) - Method in class org.opends.server.config.ConfigEntry
Removes the specified configuration attribute from the entry.
removeConfigFileHandlerChangeListener(ConfigurationChangeListener<ConfigFileHandlerBackendCfg>) - Method in interface org.opends.server.admin.std.server.ConfigFileHandlerBackendCfg
Deregister an existing Config File Handler Backend configuration change listener.
removeConnectionHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Connection Handler.
removeConnectionHandlerAddListener(ConfigurationAddListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Connection Handler configuration add listener.
removeConnectionHandlerDeleteListener(ConfigurationDeleteListener<ConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Connection Handler configuration delete listener.
removeConnectionNotificationListener(NotificationListener) - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Removes a listener from the list to be informed of changes in status.
removeConnectionNotificationListener(NotificationListener, NotificationFilter, Object) - Method in class org.opends.server.protocols.jmx.OpendsJmxConnector
Removes a listener from the list to be informed of changes in status.
removeCramMD5ChangeListener(ConfigurationChangeListener<CramMD5SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.CramMD5SASLMechanismHandlerCfg
Deregister an existing Cram MD5 SASL Mechanism Handler configuration change listener.
removeCryptChangeListener(ConfigurationChangeListener<CryptPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.CryptPasswordStorageSchemeCfg
Deregister an existing Crypt Password Storage Scheme configuration change listener.
removeDebugChangeListener(ConfigurationChangeListener<DebugLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Deregister an existing Debug Log Publisher configuration change listener.
removeDebugLogPublisher(DebugLogPublisher) - Static method in class org.opends.server.loggers.debug.DebugLogger
Remove an debug log publisher from the debug logger.
removeDebugTarget(String) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Removes the named Debug Target.
removeDebugTargetAddListener(ConfigurationAddListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Deregisters an existing Debug Target configuration add listener.
removeDebugTargetDeleteListener(ConfigurationDeleteListener<DebugTargetCfg>) - Method in interface org.opends.server.admin.std.server.DebugLogPublisherCfg
Deregisters an existing Debug Target configuration delete listener.
removeDictionaryChangeListener(ConfigurationChangeListener<DictionaryPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.DictionaryPasswordValidatorCfg
Deregister an existing Dictionary Password Validator configuration change listener.
removeDigestMD5ChangeListener(ConfigurationChangeListener<DigestMD5SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.DigestMD5SASLMechanismHandlerCfg
Deregister an existing Digest MD5 SASL Mechanism Handler configuration change listener.
removeDirectoryStringChangeListener(ConfigurationChangeListener<DirectoryStringAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.DirectoryStringAttributeSyntaxCfg
Deregister an existing Directory String Attribute Syntax configuration change listener.
removeDseeCompatChangeListener(ConfigurationChangeListener<DseeCompatAccessControlHandlerCfg>) - Method in interface org.opends.server.admin.std.server.DseeCompatAccessControlHandlerCfg
Deregister an existing Dsee Compat Access Control Handler configuration change listener.
removeDynamicChangeListener(ConfigurationChangeListener<DynamicGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.DynamicGroupImplementationCfg
Deregister an existing Dynamic Group Implementation configuration change listener.
removeEldestEntry(Map.Entry) - Method in class org.opends.server.extensions.FileSystemEntryCache
This method is called each time we add a new key/value pair to the map.
removeEntry(DN) - Method in class org.opends.server.api.EntryCache
Removes the specified entry from the cache.
removeEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the attribute index for a deleted entry.
removeEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.AttributeIndex
Update the attribute index for a deleted entry.
removeEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.Index
Update the index buffer for a deleted entry.
removeEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.Index
Update the index for a deleted entry.
removeEntry(Transaction, EntryID, Entry) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex for a deleted entry.
removeEntry(IndexBuffer, EntryID, Entry) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex for a deleted entry.
removeEntry(DN) - Method in class org.opends.server.extensions.DefaultEntryCache
Removes the specified entry from the cache.
removeEntry(DN) - Method in class org.opends.server.extensions.FIFOEntryCache
Removes the specified entry from the cache.
removeEntry(DN) - Method in class org.opends.server.extensions.FileSystemEntryCache
Removes the specified entry from the cache.
removeEntry(DN) - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Removes the specified entry from the cache.
removeEntryCache(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Entry Cache.
removeEntryCacheAddListener(ConfigurationAddListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Entry Cache configuration add listener.
removeEntryCacheChangeListener(ConfigurationChangeListener<EntryCacheMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.EntryCacheMonitorProviderCfg
Deregister an existing Entry Cache Monitor Provider configuration change listener.
removeEntryCacheDeleteListener(ConfigurationDeleteListener<EntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Entry Cache configuration delete listener.
removeEntryDNChangeListener(ConfigurationChangeListener<EntryDNVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.EntryDNVirtualAttributeCfg
Deregister an existing Entry DN Virtual Attribute configuration change listener.
removeEntryUUIDChangeListener(ConfigurationChangeListener<EntryUUIDPluginCfg>) - Method in interface org.opends.server.admin.std.server.EntryUUIDPluginCfg
Deregister an existing Entry UUID Plugin configuration change listener.
removeEntryUUIDChangeListener(ConfigurationChangeListener<EntryUUIDVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.EntryUUIDVirtualAttributeCfg
Deregister an existing Entry UUID Virtual Attribute configuration change listener.
removeEqualityChangeListener(ConfigurationChangeListener<EqualityMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.EqualityMatchingRuleCfg
Deregister an existing Equality Matching Rule configuration change listener.
removeErrorChangeListener(ConfigurationChangeListener<ErrorLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.ErrorLogPublisherCfg
Deregister an existing Error Log Publisher configuration change listener.
removeErrorLogChangeListener(ConfigurationChangeListener<ErrorLogAccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ErrorLogAccountStatusNotificationHandlerCfg
Deregister an existing Error Log Account Status Notification Handler configuration change listener.
removeErrorLogPublisher(ErrorLogPublisher) - Static method in class org.opends.server.loggers.ErrorLogger
Remove an error log publisher from the error logger.
removeExactMatchChangeListener(ConfigurationChangeListener<ExactMatchIdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.ExactMatchIdentityMapperCfg
Deregister an existing Exact Match Identity Mapper configuration change listener.
removeExtendedOperationHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Extended Operation Handler.
removeExtendedOperationHandlerAddListener(ConfigurationAddListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Extended Operation Handler configuration add listener.
removeExtendedOperationHandlerDeleteListener(ConfigurationDeleteListener<ExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Extended Operation Handler configuration delete listener.
removeExternalChangeListener(ConfigurationChangeListener<ExternalSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.ExternalSASLMechanismHandlerCfg
Deregister an existing External SASL Mechanism Handler configuration change listener.
removeFIFOChangeListener(ConfigurationChangeListener<FIFOEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.FIFOEntryCacheCfg
Deregister an existing FIFO Entry Cache configuration change listener.
removeFileBasedAccessChangeListener(ConfigurationChangeListener<FileBasedAccessLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg
Deregister an existing File Based Access Log Publisher configuration change listener.
removeFileBasedChangeListener(ConfigurationChangeListener<FileBasedKeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg
Deregister an existing File Based Key Manager Provider configuration change listener.
removeFileBasedChangeListener(ConfigurationChangeListener<FileBasedTrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg
Deregister an existing File Based Trust Manager Provider configuration change listener.
removeFileBasedDebugChangeListener(ConfigurationChangeListener<FileBasedDebugLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg
Deregister an existing File Based Debug Log Publisher configuration change listener.
removeFileBasedErrorChangeListener(ConfigurationChangeListener<FileBasedErrorLogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.FileBasedErrorLogPublisherCfg
Deregister an existing File Based Error Log Publisher configuration change listener.
removeFileCountChangeListener(ConfigurationChangeListener<FileCountLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FileCountLogRetentionPolicyCfg
Deregister an existing File Count Log Retention Policy configuration change listener.
removeFiles(String) - Static method in class org.opends.server.backends.jeb.EnvManager
Deletes all the data files associated with the environment.
removeFileSystemChangeListener(ConfigurationChangeListener<FileSystemEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.FileSystemEntryCacheCfg
Deregister an existing File System Entry Cache configuration change listener.
removeFingerprintChangeListener(ConfigurationChangeListener<FingerprintCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.FingerprintCertificateMapperCfg
Deregister an existing Fingerprint Certificate Mapper configuration change listener.
removeFirst() - Method in class org.opends.server.replication.server.MsgQueue
Get and remove the first UpdateMessage in this MessageQueue.
removeFixedTimeChangeListener(ConfigurationChangeListener<FixedTimeLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FixedTimeLogRotationPolicyCfg
Deregister an existing Fixed Time Log Rotation Policy configuration change listener.
removeFreeDiskSpaceChangeListener(ConfigurationChangeListener<FreeDiskSpaceLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.FreeDiskSpaceLogRetentionPolicyCfg
Deregister an existing Free Disk Space Log Retention Policy configuration change listener.
removeGetConnectionIdChangeListener(ConfigurationChangeListener<GetConnectionIdExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GetConnectionIdExtendedOperationHandlerCfg
Deregister an existing Get Connection Id Extended Operation Handler configuration change listener.
removeGetSymmetricKeyChangeListener(ConfigurationChangeListener<GetSymmetricKeyExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GetSymmetricKeyExtendedOperationHandlerCfg
Deregister an existing Get Symmetric Key Extended Operation Handler configuration change listener.
removeGlobalArgument(Argument) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Removes the provided argument from the set of global arguments handled by this parser.
removeGroupImplementation(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Group Implementation.
removeGroupImplementationAddListener(ConfigurationAddListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Group Implementation configuration add listener.
removeGroupImplementationDeleteListener(ConfigurationDeleteListener<GroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Group Implementation configuration delete listener.
removeGSSAPIChangeListener(ConfigurationChangeListener<GSSAPISASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.GSSAPISASLMechanismHandlerCfg
Deregister an existing GSSAPI SASL Mechanism Handler configuration change listener.
removeHasSubordinatesChangeListener(ConfigurationChangeListener<HasSubordinatesVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.HasSubordinatesVirtualAttributeCfg
Deregister an existing Has Subordinates Virtual Attribute configuration change listener.
removeID(IndexBuffer, byte[], EntryID) - Method in class org.opends.server.backends.jeb.Index
Add an remove entry ID operation into a index buffer.
removeID(Transaction, DatabaseEntry, EntryID) - Method in class org.opends.server.backends.jeb.Index
Remove an entry ID from the set of IDs indexed by a given key.
removeIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Identity Mapper.
removeIdentityMapperAddListener(ConfigurationAddListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Identity Mapper configuration add listener.
removeIdentityMapperDeleteListener(ConfigurationDeleteListener<IdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Identity Mapper configuration delete listener.
removeIndexTrustState(Transaction, Index) - Method in class org.opends.server.backends.jeb.State
Remove a record from the entry database.
removeInvokableComponent(InvokableComponent) - Method in class org.opends.server.config.JMXMBean
Removes the provided invokable component from the set of components associated with this JMX MBean.
removeIsMemberOfChangeListener(ConfigurationChangeListener<IsMemberOfVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.IsMemberOfVirtualAttributeCfg
Deregister an existing Is Member Of Virtual Attribute configuration change listener.
removeJMXChangeListener(ConfigurationChangeListener<JMXAlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.JMXAlertHandlerCfg
Deregister an existing JMX Alert Handler configuration change listener.
removeJMXChangeListener(ConfigurationChangeListener<JMXConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.JMXConnectionHandlerCfg
Deregister an existing JMX Connection Handler configuration change listener.
removeKeyManagerProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Key Manager Provider.
removeKeyManagerProviderAddListener(ConfigurationAddListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Key Manager Provider configuration add listener.
removeKeyManagerProviderDeleteListener(ConfigurationDeleteListener<KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Key Manager Provider configuration delete listener.
removeLastModChangeListener(ConfigurationChangeListener<LastModPluginCfg>) - Method in interface org.opends.server.admin.std.server.LastModPluginCfg
Deregister an existing Last Mod Plugin configuration change listener.
removeLDAPAttributeDescriptionListChangeListener(ConfigurationChangeListener<LDAPAttributeDescriptionListPluginCfg>) - Method in interface org.opends.server.admin.std.server.LDAPAttributeDescriptionListPluginCfg
Deregister an existing LDAP Attribute Description List Plugin configuration change listener.
removeLDAPChangeListener(ConfigurationChangeListener<LDAPConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.LDAPConnectionHandlerCfg
Deregister an existing LDAP Connection Handler configuration change listener.
removeLDIFChangeListener(ConfigurationChangeListener<LDIFBackendCfg>) - Method in interface org.opends.server.admin.std.server.LDIFBackendCfg
Deregister an existing LDIF Backend configuration change listener.
removeLDIFChangeListener(ConfigurationChangeListener<LDIFConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.LDIFConnectionHandlerCfg
Deregister an existing LDIF Connection Handler configuration change listener.
removeLengthBasedChangeListener(ConfigurationChangeListener<LengthBasedPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.LengthBasedPasswordValidatorCfg
Deregister an existing Length Based Password Validator configuration change listener.
removeLocalBackendChangeListener(ConfigurationChangeListener<LocalBackendWorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.LocalBackendWorkflowElementCfg
Deregister an existing Local Backend Workflow Element configuration change listener.
removeLocalDBChangeListener(ConfigurationChangeListener<LocalDBBackendCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Deregister an existing Local DB Backend configuration change listener.
removeLocalDBIndex(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Removes the named Local DB Index.
removeLocalDBIndexAddListener(ConfigurationAddListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Deregisters an existing Local DB Index configuration add listener.
removeLocalDBIndexDeleteListener(ConfigurationDeleteListener<LocalDBIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Deregisters an existing Local DB Index configuration delete listener.
removeLocalDBVLVIndex(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Removes the named Local DB VLV Index.
removeLocalDBVLVIndexAddListener(ConfigurationAddListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Deregisters an existing Local DB VLV Index configuration add listener.
removeLocalDBVLVIndexDeleteListener(ConfigurationDeleteListener<LocalDBVLVIndexCfg>) - Method in interface org.opends.server.admin.std.server.LocalDBBackendCfg
Deregisters an existing Local DB VLV Index configuration delete listener.
removeLogPublisher(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Log Publisher.
removeLogPublisherAddListener(ConfigurationAddListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Publisher configuration add listener.
removeLogPublisherDeleteListener(ConfigurationDeleteListener<LogPublisherCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Publisher configuration delete listener.
removeLogRetentionPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Log Retention Policy.
removeLogRetentionPolicyAddListener(ConfigurationAddListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Retention Policy configuration add listener.
removeLogRetentionPolicyDeleteListener(ConfigurationDeleteListener<LogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Retention Policy configuration delete listener.
removeLogRotationPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Log Rotation Policy.
removeLogRotationPolicyAddListener(ConfigurationAddListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Rotation Policy configuration add listener.
removeLogRotationPolicyDeleteListener(ConfigurationDeleteListener<LogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Log Rotation Policy configuration delete listener.
removeMatchingRule(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Matching Rule.
removeMatchingRuleAddListener(ConfigurationAddListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Matching Rule configuration add listener.
removeMatchingRuleDeleteListener(ConfigurationDeleteListener<MatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Matching Rule configuration delete listener.
removeMD5ChangeListener(ConfigurationChangeListener<MD5PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.MD5PasswordStorageSchemeCfg
Deregister an existing MD5 Password Storage Scheme configuration change listener.
removeMember(DN) - Method in class org.opends.server.api.Group
Attempts to remove the specified user as a member of this group.
removeMember(DN) - Method in class org.opends.server.extensions.DynamicGroup
Attempts to remove the specified user as a member of this group.
removeMember(DN) - Method in class org.opends.server.extensions.StaticGroup
Attempts to remove the specified user as a member of this group.
removeMember(DN) - Method in class org.opends.server.extensions.VirtualStaticGroup
Attempts to remove the specified user as a member of this group.
removeMemberChangeListener(ConfigurationChangeListener<MemberVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.MemberVirtualAttributeCfg
Deregister an existing Member Virtual Attribute configuration change listener.
removeMemoryChangeListener(ConfigurationChangeListener<MemoryBackendCfg>) - Method in interface org.opends.server.admin.std.server.MemoryBackendCfg
Deregister an existing Memory Backend configuration change listener.
removeMemoryUsageChangeListener(ConfigurationChangeListener<MemoryUsageMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.MemoryUsageMonitorProviderCfg
Deregister an existing Memory Usage Monitor Provider configuration change listener.
removeMonitorChangeListener(ConfigurationChangeListener<MonitorBackendCfg>) - Method in interface org.opends.server.admin.std.server.MonitorBackendCfg
Deregister an existing Monitor Backend configuration change listener.
removeMonitorProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Monitor Provider.
removeMonitorProvider(MonitorProvider) - Method in class org.opends.server.config.JMXMBean
Removes the given monitor provider from the set of components associated with this JMX MBean.
removeMonitorProviderAddListener(ConfigurationAddListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Monitor Provider configuration add listener.
removeMonitorProviderDeleteListener(ConfigurationDeleteListener<MonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Monitor Provider configuration delete listener.
removeNestedGroup(DN) - Method in class org.opends.server.api.Group
Attempts to remove the provided group as a nested group within this group.
removeNestedGroup(DN) - Method in class org.opends.server.extensions.DynamicGroup
Attempts to remove the provided group as a nested group within this group.
removeNestedGroup(DN) - Method in class org.opends.server.extensions.StaticGroup
Attempts to remove the provided group as a nested group within this group.
removeNestedGroup(DN) - Method in class org.opends.server.extensions.VirtualStaticGroup
Attempts to remove the provided group as a nested group within this group.
removeNetworkGroup(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Network Group.
removeNetworkGroupAddListener(ConfigurationAddListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Network Group configuration add listener.
removeNetworkGroupDeleteListener(ConfigurationDeleteListener<NetworkGroupCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Network Group configuration delete listener.
removeNumSubordinatesChangeListener(ConfigurationChangeListener<NumSubordinatesVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.NumSubordinatesVirtualAttributeCfg
Deregister an existing Num Subordinates Virtual Attribute configuration change listener.
removeObjectClass(ObjectClass) - Method in interface org.opends.server.core.AddOperation
Removes the provided objectclass from the entry to add.
removeObjectClass(ObjectClass) - Method in class org.opends.server.core.AddOperationBasis
Removes the provided objectclass from the entry to add.
removeObjectClass(ObjectClass) - Method in class org.opends.server.core.AddOperationWrapper
Removes the provided objectclass from the entry to add.
removeObjectClass(ObjectClass) - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Removes the provided objectclass from the entry to add.
removeOperation(AbstractOperation) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Attempts to remove the specified operation from this queue if it has not yet been picked up for processing by one of the worker threads.
removeOperationInProgress(int) - Method in class org.opends.server.api.ClientConnection
Removes the provided operation from the set of operations in progress for this client connection.
removeOperationInProgress(int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Removes the provided operation from the set of operations in progress for this client connection.
removeOperationInProgress(int) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Removes the provided operation from the set of operations in progress for this client connection.
removeOperationInProgress(int) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Removes the provided operation from the set of operations in progress for this client connection.
removeOrderingChangeListener(ConfigurationChangeListener<OrderingMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.OrderingMatchingRuleCfg
Deregister an existing Ordering Matching Rule configuration change listener.
removePasswordGenerator(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Password Generator.
removePasswordGeneratorAddListener(ConfigurationAddListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Generator configuration add listener.
removePasswordGeneratorDeleteListener(ConfigurationDeleteListener<PasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Generator configuration delete listener.
removePasswordModifyChangeListener(ConfigurationChangeListener<PasswordModifyExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PasswordModifyExtendedOperationHandlerCfg
Deregister an existing Password Modify Extended Operation Handler configuration change listener.
removePasswordPolicy(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Password Policy.
removePasswordPolicyAddListener(ConfigurationAddListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Policy configuration add listener.
removePasswordPolicyDeleteListener(ConfigurationDeleteListener<PasswordPolicyCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Policy configuration delete listener.
removePasswordPolicyImportChangeListener(ConfigurationChangeListener<PasswordPolicyImportPluginCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyImportPluginCfg
Deregister an existing Password Policy Import Plugin configuration change listener.
removePasswordPolicyStateChangeListener(ConfigurationChangeListener<PasswordPolicyStateExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PasswordPolicyStateExtendedOperationHandlerCfg
Deregister an existing Password Policy State Extended Operation Handler configuration change listener.
removePasswordStorageScheme(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Password Storage Scheme.
removePasswordStorageSchemeAddListener(ConfigurationAddListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Storage Scheme configuration add listener.
removePasswordStorageSchemeDeleteListener(ConfigurationDeleteListener<PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Storage Scheme configuration delete listener.
removePasswordValidator(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Password Validator.
removePasswordValidatorAddListener(ConfigurationAddListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Validator configuration add listener.
removePasswordValidatorDeleteListener(ConfigurationDeleteListener<PasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Password Validator configuration delete listener.
removePending(DN) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Remove the specified DN from the pending map.
removePendingTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Removes the specified pending task.
removePKCS11ChangeListener(ConfigurationChangeListener<PKCS11KeyManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg
Deregister an existing PKCS11 Key Manager Provider configuration change listener.
removePlainChangeListener(ConfigurationChangeListener<PlainSASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.PlainSASLMechanismHandlerCfg
Deregister an existing Plain SASL Mechanism Handler configuration change listener.
removePlugin(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Removes the named Plugin.
removePluginAddListener(ConfigurationAddListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Deregisters an existing Plugin configuration add listener.
removePluginDeleteListener(ConfigurationDeleteListener<PluginCfg>) - Method in interface org.opends.server.admin.std.server.PluginRootCfg
Deregisters an existing Plugin configuration delete listener.
removeProfilerChangeListener(ConfigurationChangeListener<ProfilerPluginCfg>) - Method in interface org.opends.server.admin.std.server.ProfilerPluginCfg
Deregister an existing Profiler Plugin configuration change listener.
removeRandomChangeListener(ConfigurationChangeListener<RandomPasswordGeneratorCfg>) - Method in interface org.opends.server.admin.std.server.RandomPasswordGeneratorCfg
Deregister an existing Random Password Generator configuration change listener.
removeRC4ChangeListener(ConfigurationChangeListener<RC4PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.RC4PasswordStorageSchemeCfg
Deregister an existing RC4 Password Storage Scheme configuration change listener.
removeRecurringTask(String) - Method in class org.opends.server.backends.task.TaskScheduler
Removes the recurring task with the given ID.
removeReferentialIntegrityChangeListener(ConfigurationChangeListener<ReferentialIntegrityPluginCfg>) - Method in interface org.opends.server.admin.std.server.ReferentialIntegrityPluginCfg
Deregister an existing Referential Integrity Plugin configuration change listener.
removeRegularExpressionChangeListener(ConfigurationChangeListener<RegularExpressionIdentityMapperCfg>) - Method in interface org.opends.server.admin.std.server.RegularExpressionIdentityMapperCfg
Deregister an existing Regular Expression Identity Mapper configuration change listener.
removeRepeatedCharactersChangeListener(ConfigurationChangeListener<RepeatedCharactersPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.RepeatedCharactersPasswordValidatorCfg
Deregister an existing Repeated Characters Password Validator configuration change listener.
removeReplicationChangeListener(ConfigurationChangeListener<ReplicationSynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Deregister an existing Replication Synchronization Provider configuration change listener.
removeReplicationDomain(String) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Removes the named Replication Domain.
removeReplicationDomainAddListener(ConfigurationAddListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Deregisters an existing Replication Domain configuration add listener.
removeReplicationDomainDeleteListener(ConfigurationDeleteListener<ReplicationDomainCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Deregisters an existing Replication Domain configuration delete listener.
removeReplicationServer() - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Removes the Replication Server if it exists.
removeReplicationServerAddListener(ConfigurationAddListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Deregisters an existing Replication Server configuration add listener.
removeReplicationServerDeleteListener(ConfigurationDeleteListener<ReplicationServerCfg>) - Method in interface org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg
Deregisters an existing Replication Server configuration delete listener.
removeRequestControl(Control) - Method in class org.opends.server.core.OperationWrapper
Removes the provided control from the set of request controls for this operation.
removeRequestControl(Control) - Method in class org.opends.server.types.AbstractOperation
Removes the provided control from the set of request controls for this operation.
removeRequestControl(Control) - Method in interface org.opends.server.types.operation.PreParseOperation
Removes the provided control from the set of request controls for this operation.
removeRequestControl(Control) - Method in interface org.opends.server.types.Operation
Removes the provided control from the set of request controls for this operation.
removeResponseControl(Control) - Method in class org.opends.server.core.AbandonOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.AddOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.BindOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.CompareOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.DeleteOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.ExtendedOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.ModifyDNOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.ModifyOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.OperationWrapper
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.SearchOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.core.UnbindOperationBasis
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in class org.opends.server.types.AbstractOperation
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in interface org.opends.server.types.operation.InProgressOperation
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in interface org.opends.server.types.operation.PostOperationOperation
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in interface org.opends.server.types.operation.PreOperationOperation
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in interface org.opends.server.types.operation.PreParseOperation
Removes the provided control from the set of controls to include in the response to the client.
removeResponseControl(Control) - Method in interface org.opends.server.types.Operation
Removes the provided control from the set of controls to include in the response to the client.
removeRootDNUser(String) - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Removes the named Root DN User.
removeRootDNUserAddListener(ConfigurationAddListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Deregisters an existing Root DN User configuration add listener.
removeRootDNUserDeleteListener(ConfigurationDeleteListener<RootDNUserCfg>) - Method in interface org.opends.server.admin.std.server.RootDNCfg
Deregisters an existing Root DN User configuration delete listener.
removeSaltedMD5ChangeListener(ConfigurationChangeListener<SaltedMD5PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedMD5PasswordStorageSchemeCfg
Deregister an existing Salted MD5 Password Storage Scheme configuration change listener.
removeSaltedSHA1ChangeListener(ConfigurationChangeListener<SaltedSHA1PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA1PasswordStorageSchemeCfg
Deregister an existing Salted SHA1 Password Storage Scheme configuration change listener.
removeSaltedSHA256ChangeListener(ConfigurationChangeListener<SaltedSHA256PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA256PasswordStorageSchemeCfg
Deregister an existing Salted SHA256 Password Storage Scheme configuration change listener.
removeSaltedSHA384ChangeListener(ConfigurationChangeListener<SaltedSHA384PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA384PasswordStorageSchemeCfg
Deregister an existing Salted SHA384 Password Storage Scheme configuration change listener.
removeSaltedSHA512ChangeListener(ConfigurationChangeListener<SaltedSHA512PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SaltedSHA512PasswordStorageSchemeCfg
Deregister an existing Salted SHA512 Password Storage Scheme configuration change listener.
removeSASLMechanismHandler(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named SASL Mechanism Handler.
removeSASLMechanismHandlerAddListener(ConfigurationAddListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing SASL Mechanism Handler configuration add listener.
removeSASLMechanismHandlerDeleteListener(ConfigurationDeleteListener<SASLMechanismHandlerCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing SASL Mechanism Handler configuration delete listener.
removeSchemaChangeListener(ConfigurationChangeListener<SchemaBackendCfg>) - Method in interface org.opends.server.admin.std.server.SchemaBackendCfg
Deregister an existing Schema Backend configuration change listener.
removeServerGroupProp(String, Set<ADSContext.ServerGroupProperty>) - Method in class org.opends.admin.ads.ADSContext
Updates the properties of a Server Group in the ADS.
removeSevenBitCleanChangeListener(ConfigurationChangeListener<SevenBitCleanPluginCfg>) - Method in interface org.opends.server.admin.std.server.SevenBitCleanPluginCfg
Deregister an existing Seven Bit Clean Plugin configuration change listener.
removeSHA1ChangeListener(ConfigurationChangeListener<SHA1PasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.SHA1PasswordStorageSchemeCfg
Deregister an existing SHA1 Password Storage Scheme configuration change listener.
removeSimilarityBasedChangeListener(ConfigurationChangeListener<SimilarityBasedPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.SimilarityBasedPasswordValidatorCfg
Deregister an existing Similarity Based Password Validator configuration change listener.
removeSizeLimitChangeListener(ConfigurationChangeListener<SizeLimitLogRetentionPolicyCfg>) - Method in interface org.opends.server.admin.std.server.SizeLimitLogRetentionPolicyCfg
Deregister an existing Size Limit Log Retention Policy configuration change listener.
removeSizeLimitChangeListener(ConfigurationChangeListener<SizeLimitLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.SizeLimitLogRotationPolicyCfg
Deregister an existing Size Limit Log Rotation Policy configuration change listener.
removeSMTPChangeListener(ConfigurationChangeListener<SMTPAccountStatusNotificationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SMTPAccountStatusNotificationHandlerCfg
Deregister an existing SMTP Account Status Notification Handler configuration change listener.
removeSMTPChangeListener(ConfigurationChangeListener<SMTPAlertHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SMTPAlertHandlerCfg
Deregister an existing SMTP Alert Handler configuration change listener.
removeSNMPChangeListener(ConfigurationChangeListener<SNMPConnectionHandlerCfg>) - Method in interface org.opends.server.admin.std.server.SNMPConnectionHandlerCfg
Deregister an existing SNMP Connection Handler configuration change listener.
removeSoftReferenceChangeListener(ConfigurationChangeListener<SoftReferenceEntryCacheCfg>) - Method in interface org.opends.server.admin.std.server.SoftReferenceEntryCacheCfg
Deregister an existing Soft Reference Entry Cache configuration change listener.
removeStackTraceChangeListener(ConfigurationChangeListener<StackTraceMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.StackTraceMonitorProviderCfg
Deregister an existing Stack Trace Monitor Provider configuration change listener.
removeStartTLSChangeListener(ConfigurationChangeListener<StartTLSExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.StartTLSExtendedOperationHandlerCfg
Deregister an existing Start TLS Extended Operation Handler configuration change listener.
removeStaticChangeListener(ConfigurationChangeListener<StaticGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.StaticGroupImplementationCfg
Deregister an existing Static Group Implementation configuration change listener.
removeSubjectAttributeToUserAttributeChangeListener(ConfigurationChangeListener<SubjectAttributeToUserAttributeCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectAttributeToUserAttributeCertificateMapperCfg
Deregister an existing Subject Attribute To User Attribute Certificate Mapper configuration change listener.
removeSubjectDNToUserAttributeChangeListener(ConfigurationChangeListener<SubjectDNToUserAttributeCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectDNToUserAttributeCertificateMapperCfg
Deregister an existing Subject DN To User Attribute Certificate Mapper configuration change listener.
removeSubjectEqualsDNChangeListener(ConfigurationChangeListener<SubjectEqualsDNCertificateMapperCfg>) - Method in interface org.opends.server.admin.std.server.SubjectEqualsDNCertificateMapperCfg
Deregister an existing Subject Equals DN Certificate Mapper configuration change listener.
removeSubordinate(WorkflowTopologyNode) - Method in class org.opends.server.core.WorkflowTopologyNode
Remove a workflow from the subordinate list.
removeSubordinateBackend(Backend) - Method in class org.opends.server.api.Backend
Removes the provided backend from the set of subordinate backends for this backend.
removeSubschemaSubentryChangeListener(ConfigurationChangeListener<SubschemaSubentryVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.SubschemaSubentryVirtualAttributeCfg
Deregister an existing Subschema Subentry Virtual Attribute configuration change listener.
removeSubstringChangeListener(ConfigurationChangeListener<SubstringMatchingRuleCfg>) - Method in interface org.opends.server.admin.std.server.SubstringMatchingRuleCfg
Deregister an existing Substring Matching Rule configuration change listener.
removeSubSuffix(DN, DN) - Method in class org.opends.server.api.Backend
Removes the backend associated with the specified sub-suffix if it is registered.
removeSynchronizationProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Synchronization Provider.
removeSynchronizationProviderAddListener(ConfigurationAddListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Synchronization Provider configuration add listener.
removeSynchronizationProviderDeleteListener(ConfigurationDeleteListener<SynchronizationProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Synchronization Provider configuration delete listener.
removeSystemInfoChangeListener(ConfigurationChangeListener<SystemInfoMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.SystemInfoMonitorProviderCfg
Deregister an existing System Info Monitor Provider configuration change listener.
removeTaskChangeListener(ConfigurationChangeListener<TaskBackendCfg>) - Method in interface org.opends.server.admin.std.server.TaskBackendCfg
Deregister an existing Task Backend configuration change listener.
removeTelephoneNumberChangeListener(ConfigurationChangeListener<TelephoneNumberAttributeSyntaxCfg>) - Method in interface org.opends.server.admin.std.server.TelephoneNumberAttributeSyntaxCfg
Deregister an existing Telephone Number Attribute Syntax configuration change listener.
removeTimeLimitChangeListener(ConfigurationChangeListener<TimeLimitLogRotationPolicyCfg>) - Method in interface org.opends.server.admin.std.server.TimeLimitLogRotationPolicyCfg
Deregister an existing Time Limit Log Rotation Policy configuration change listener.
removeTraceSettings(String) - Method in class org.opends.server.api.DebugLogPublisher
Remove a trace setting by scope.
removeTraditionalChangeListener(ConfigurationChangeListener<TraditionalWorkQueueCfg>) - Method in interface org.opends.server.admin.std.server.TraditionalWorkQueueCfg
Deregister an existing Traditional Work Queue configuration change listener.
removeTripleDESChangeListener(ConfigurationChangeListener<TripleDESPasswordStorageSchemeCfg>) - Method in interface org.opends.server.admin.std.server.TripleDESPasswordStorageSchemeCfg
Deregister an existing Triple DES Password Storage Scheme configuration change listener.
removeTrustManagerProvider(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Trust Manager Provider.
removeTrustManagerProviderAddListener(ConfigurationAddListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Trust Manager Provider configuration add listener.
removeTrustManagerProviderDeleteListener(ConfigurationDeleteListener<TrustManagerProviderCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Trust Manager Provider configuration delete listener.
removeTrustStoreChangeListener(ConfigurationChangeListener<TrustStoreBackendCfg>) - Method in interface org.opends.server.admin.std.server.TrustStoreBackendCfg
Deregister an existing Trust Store Backend configuration change listener.
removeUniqueAttributeChangeListener(ConfigurationChangeListener<UniqueAttributePluginCfg>) - Method in interface org.opends.server.admin.std.server.UniqueAttributePluginCfg
Deregister an existing Unique Attribute Plugin configuration change listener.
removeUniqueCharactersChangeListener(ConfigurationChangeListener<UniqueCharactersPasswordValidatorCfg>) - Method in interface org.opends.server.admin.std.server.UniqueCharactersPasswordValidatorCfg
Deregister an existing Unique Characters Password Validator configuration change listener.
removeUserDefinedChangeListener(ConfigurationChangeListener<UserDefinedVirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.UserDefinedVirtualAttributeCfg
Deregister an existing User Defined Virtual Attribute configuration change listener.
removeUserDefinedFormatter(String) - Static method in class org.opends.server.util.TimeThread
Removes the user-defined time formatter from this time thread so that it will no longer be maintained.
removeValues(List<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Attempts to remove the set of values from this configuration attribute.
removeVersionChangeListener(ConfigurationChangeListener<VersionMonitorProviderCfg>) - Method in interface org.opends.server.admin.std.server.VersionMonitorProviderCfg
Deregister an existing Version Monitor Provider configuration change listener.
removeVirtualAttribute(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Virtual Attribute.
removeVirtualAttributeAddListener(ConfigurationAddListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Virtual Attribute configuration add listener.
removeVirtualAttributeDeleteListener(ConfigurationDeleteListener<VirtualAttributeCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Virtual Attribute configuration delete listener.
removeVirtualStaticChangeListener(ConfigurationChangeListener<VirtualStaticGroupImplementationCfg>) - Method in interface org.opends.server.admin.std.server.VirtualStaticGroupImplementationCfg
Deregister an existing Virtual Static Group Implementation configuration change listener.
removeWhoAmIChangeListener(ConfigurationChangeListener<WhoAmIExtendedOperationHandlerCfg>) - Method in interface org.opends.server.admin.std.server.WhoAmIExtendedOperationHandlerCfg
Deregister an existing Who Am I Extended Operation Handler configuration change listener.
removeWorkflow(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Workflow.
removeWorkflowAddListener(ConfigurationAddListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Workflow configuration add listener.
removeWorkflowDeleteListener(ConfigurationDeleteListener<WorkflowCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Workflow configuration delete listener.
removeWorkflowElement(String) - Method in interface org.opends.server.admin.std.client.RootCfgClient
Removes the named Workflow Element.
removeWorkflowElementAddListener(ConfigurationAddListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Workflow Element configuration add listener.
removeWorkflowElementDeleteListener(ConfigurationDeleteListener<WorkflowElementCfg>) - Method in interface org.opends.server.admin.std.server.RootCfg
Deregisters an existing Workflow Element configuration delete listener.
rename(String) - Method in class org.opends.server.admin.ManagedObjectPath
Creates a new managed object path which has the same structure as this path except that the final path element is renamed.
renameAci(DN, DN) - Method in class org.opends.server.authorization.dseecompat.AciList
Rename all ACIs under the specified old DN to the new DN.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.api.Backend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.BackupBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.jeb.BackendImpl
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.jeb.EntryContainer
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.LDIFBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.MemoryBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.MonitorBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.RootDSEBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.SchemaBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.task.TaskBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.backends.TrustStoreBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.extensions.ConfigFileHandler
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameEntry(DN, Entry, ModifyDNOperation) - Method in class org.opends.server.replication.server.ReplicationBackend
Moves and/or renames the provided entry in this backend, altering any subordinate entries as necessary.
renameFile(File, File) - Static method in class org.opends.server.util.StaticUtils
Renames the source file to the target file.
RepeatedCharactersPasswordValidator - Class in org.opends.server.extensions
This class provides an OpenDS password validator that may be used to ensure that proposed passwords are not allowed to have the same character appear several times consecutively.
RepeatedCharactersPasswordValidator() - Constructor for class org.opends.server.extensions.RepeatedCharactersPasswordValidator
Creates a new instance of this repeated characters password validator.
RepeatedCharactersPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Repeated Characters Password Validator settings.
RepeatedCharactersPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Repeated Characters Password Validator settings.
RepeatedCharactersPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Repeated Characters Password Validator managed object definition meta information.
replaceAttributeValue(String, String) - Method in class org.opends.server.backends.task.Task
Replaces an attribute values of the task entry.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.api.Backend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.BackupBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ApproximateIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.jeb.BackendImpl
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Transaction, Entry, Entry) - Method in class org.opends.server.backends.jeb.DN2URI
Update the referral database for an entry that has been replaced.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.jeb.EntryContainer
The simplest case of replacing an entry in which the entry DN has not changed.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.EqualityIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ID2CIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.ID2SIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.Indexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.OrderingIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.PresenceIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, Entry, Map<byte[], Boolean>) - Method in class org.opends.server.backends.jeb.SubstringIndexer
Generate the set of index keys to be added and the set of index keys to be deleted for an entry that has been replaced.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.LDIFBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.MemoryBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.MonitorBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.RootDSEBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.SchemaBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.task.TaskBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.backends.TrustStoreBackend
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.extensions.ConfigFileHandler
Replaces the specified entry with the provided entry in this backend.
replaceEntry(Entry, ModifyOperation) - Method in class org.opends.server.replication.server.ReplicationBackend
Replaces the specified entry with the provided entry in this backend.
replaceExistingEntries() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether to replace the existing entry if a duplicate is found or to reject the new entry.
replaceVirtualAttribute(VirtualAttributeRule, VirtualAttributeRule) - Static method in class org.opends.server.core.DirectoryServer
Replaces the specified virtual attribute rule in the set of virtual attributes registered with the Directory Server.
replay(UpdateMessage) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Create and replay a synchronized Operation from an UpdateMessage.
replayOperation(Iterator<Modification>, ChangeNumber, Entry, Modification) - Method in class org.opends.server.replication.plugin.AttributeInfo
This method will be called when replaying an operation.
replayOperation(Iterator<Modification>, ChangeNumber, Entry, Modification) - Method in class org.opends.server.replication.plugin.AttrInfoMultiple
This method will be called when replaying an operation.
replayOperation(Iterator<Modification>, ChangeNumber, Entry, Modification) - Method in class org.opends.server.replication.plugin.AttrInfoSingle
This method will be called when replaying an operation.
replayOperation(PreOperationModifyOperation, Entry) - Method in class org.opends.server.replication.plugin.Historical
Process an operation.
ReplayThread - Class in org.opends.server.replication.plugin
Thread that is used to get message from the replication servers (stored in the updates queue) and replay them in the current server.
ReplayThread(BlockingQueue<UpdateToReplay>) - Constructor for class org.opends.server.replication.plugin.ReplayThread
Constructor for the ReplayThread.
ReplicaDescriptor - Class in org.opends.admin.ads
The object of this class represent a Replica (i.e.
ReplicaDescriptor() - Constructor for class org.opends.admin.ads.ReplicaDescriptor
 
REPLICATION_GENERATION_ID - Static variable in class org.opends.server.replication.plugin.ReplicationDomain
The attribute name used to store the state in the backend.
REPLICATION_STATE - Static variable in class org.opends.server.replication.plugin.PersistentServerState
The attribute name used to store the state in the backend.
ReplicationBackend - Class in org.opends.server.replication.server
This class defines a backend that stores its information in an associated replication server object.
ReplicationBackend() - Constructor for class org.opends.server.replication.server.ReplicationBackend
Creates a new backend with the provided information.
ReplicationBroker - Class in org.opends.server.replication.plugin
The broker for Multi-master Replication.
ReplicationBroker(ServerState, DN, short, int, int, int, int, int, long, long, ReplSessionSecurity) - Constructor for class org.opends.server.replication.plugin.ReplicationBroker
Creates a new ReplicationServer Broker for a particular ReplicationDomain.
ReplicationData - Class in org.opends.server.replication.server
SuperClass of DatabaseEntry used for data stored in the ReplicationServer Databases.
ReplicationData(UpdateMessage) - Constructor for class org.opends.server.replication.server.ReplicationData
Creates a new ReplicationData object from an UpdateMessage.
ReplicationDB - Class in org.opends.server.replication.server
This class implements the interface between the underlying database and the dbHandler class.
ReplicationDB(Short, DN, ReplicationServer, ReplicationDbEnv) - Constructor for class org.opends.server.replication.server.ReplicationDB
Creates a new database or open existing database that will be used to store and retrieve changes from an LDAP server.
ReplicationDB.ReplServerDBCursor - Class in org.opends.server.replication.server
This Class implements a cursor that can be used to browse a replicationServer database.
ReplicationDbEnv - Class in org.opends.server.replication.server
This class is used to represent a Db environement that can be used to create ReplicationDB.
ReplicationDbEnv(String, ReplicationServer) - Constructor for class org.opends.server.replication.server.ReplicationDbEnv
Initialize this class.
ReplicationDBException - Exception in org.opends.server.replication.server
This class define an Exception that must be used when some error condition was detected in the replicationServer database that cannot be recovered automatically.
ReplicationDBException(Message) - Constructor for exception org.opends.server.replication.server.ReplicationDBException
Creates a new ReplicationServer db exception with the provided message.
ReplicationDomain - Class in org.opends.server.replication.plugin
This class implements the bulk part of the.of the Directory Server side of the replication code.
ReplicationDomain(ReplicationDomainCfg, LinkedBlockingQueue<UpdateToReplay>) - Constructor for class org.opends.server.replication.plugin.ReplicationDomain
Creates a new ReplicationDomain using configuration from configEntry.
ReplicationDomainCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Replication Domain settings.
ReplicationDomainCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Replication Domain settings.
ReplicationDomainCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Replication Domain managed object definition meta information.
ReplicationDomainCfgDefn.IsolationPolicy - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "isolation-policy" property.
ReplicationIterator - Class in org.opends.server.replication.server
This class allows to iterate through the changes received from a given LDAP Server Identifier.
ReplicationIterator(short, ReplicationDB, ChangeNumber) - Constructor for class org.opends.server.replication.server.ReplicationIterator
Creates a new ReplicationIterator.
ReplicationIteratorComparator - Class in org.opends.server.replication.server
This Class define a Comparator that allows to know which ReplicationIterator contain the next UpdateMessage in the order defined by the ChangeNumber of the UpdateMessage.
ReplicationIteratorComparator() - Constructor for class org.opends.server.replication.server.ReplicationIteratorComparator
 
ReplicationKey - Class in org.opends.server.replication.server
Superclass of DatabaseEntry.
ReplicationKey(ChangeNumber) - Constructor for class org.opends.server.replication.server.ReplicationKey
Creates a new ReplicationKey from the given ChangeNumber.
ReplicationMessage - Class in org.opends.server.replication.protocol
Abstract class that must be used when defining messages that can be sent for replication purpose between servers.
ReplicationMessage() - Constructor for class org.opends.server.replication.protocol.ReplicationMessage
 
ReplicationMonitor - Class in org.opends.server.replication.plugin
Class used to generate monitoring information for the replication.
ReplicationMonitor(ReplicationDomain) - Constructor for class org.opends.server.replication.plugin.ReplicationMonitor
Create a new replication monitor.
ReplicationRepairRequestControl - Class in org.opends.server.replication.plugin
This class implements the Sun-defined replication repair control.
ReplicationRepairRequestControl() - Constructor for class org.opends.server.replication.plugin.ReplicationRepairRequestControl
Creates a new instance of the replication repair request control with the default settings.
ReplicationRepairRequestControl(String, boolean) - Constructor for class org.opends.server.replication.plugin.ReplicationRepairRequestControl
Creates a new instance of the replication repair control with the provided information.
ReplicationServer - Class in org.opends.server.replication.server
ReplicationServer Listener.
ReplicationServer(ReplicationServerCfg) - Constructor for class org.opends.server.replication.server.ReplicationServer
Creates a new Replication server using the provided configuration entry.
ReplicationServerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Replication Server settings.
ReplicationServerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Replication Server settings.
ReplicationServerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Replication Server managed object definition meta information.
ReplicationServerConnectThread - Class in org.opends.server.replication.server
This Class is used to create a thread that is responsible for opening connection from this replication server to the other Replication Servers.
ReplicationServerConnectThread(String, ReplicationServer) - Constructor for class org.opends.server.replication.server.ReplicationServerConnectThread
Creates a new instance of this directory thread with the specified name.
ReplicationServerDomain - Class in org.opends.server.replication.server
This class define an in-memory cache that will be used to store the messages that have been received from an LDAP server or from another replication server and that should be forwarded to other servers.
ReplicationServerDomain(DN, ReplicationServer) - Constructor for class org.opends.server.replication.server.ReplicationServerDomain
Creates a new ReplicationServerDomain associated to the DN baseDn.
ReplicationServerListener - Class in org.opends.server.replication.plugin
This class is used to create and object that can register in the admin framework as a listener for changes, add and delete on the ReplicationServer configuration objects.
ReplicationServerListener(ReplicationSynchronizationProviderCfg) - Constructor for class org.opends.server.replication.plugin.ReplicationServerListener
Build a ReplicationServer Listener from the given Multimaster configuration.
ReplicationServerListenThread - Class in org.opends.server.replication.server
This Class is used to create a thread that is responsible for listening on the Replication Server thread and accept new incomng connections from other replication servers or from LDAP servers.
ReplicationServerListenThread(String, ReplicationServer) - Constructor for class org.opends.server.replication.server.ReplicationServerListenThread
Creates a new instance of this directory thread with the specified name.
ReplicationSynchronizationProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Replication Synchronization Provider settings.
ReplicationSynchronizationProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Replication Synchronization Provider settings.
ReplicationSynchronizationProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Replication Synchronization Provider managed object definition meta information.
ReplLDIFInputStream - Class in org.opends.server.replication.plugin
This class creates an input stream that can be used to read entries generated by SynchroLDIF as if they were being read from another source like a file.
ReplLDIFInputStream(ReplicationDomain) - Constructor for class org.opends.server.replication.plugin.ReplLDIFInputStream
Creates a new ReplLDIFInputStream that will import entries for a synchronzation domain.
ReplLDIFOutputStream - Class in org.opends.server.replication.plugin
This class creates an output stream that can be used to export entries to a synchonization domain.
ReplLDIFOutputStream(ReplicationDomain, long) - Constructor for class org.opends.server.replication.plugin.ReplLDIFOutputStream
Creates a new ReplLDIFOutputStream related to a replication domain.
ReplServerAckMessageList - Class in org.opends.server.replication.server
This class is used to store acks for update messages coming from other replication servers.
ReplServerAckMessageList(ChangeNumber, int, short, ReplicationServerDomain) - Constructor for class org.opends.server.replication.server.ReplServerAckMessageList
Creates a new AckMessageList for a given ChangeNumber.
ReplServerInfoMessage - Class in org.opends.server.replication.protocol
This class defines a message that is sent by a replication server to the other replication servers in the topology containing the list of LDAP servers directly connected to it.
ReplServerInfoMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.ReplServerInfoMessage
Creates a new changelogInfo message from its encoded form.
ReplServerInfoMessage(List<String>, long) - Constructor for class org.opends.server.replication.protocol.ReplServerInfoMessage
Creates a new ReplServerInfo message from a list of the currently connected servers.
ReplServerStartMessage - Class in org.opends.server.replication.protocol
Message sent by a replication server to another replication server at Startup.
ReplServerStartMessage(short, String, DN, int, ServerState, short, long, boolean) - Constructor for class org.opends.server.replication.protocol.ReplServerStartMessage
Create a ReplServerStartMessage.
ReplServerStartMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.ReplServerStartMessage
Creates a new ReplServerStartMessage by decoding the provided byte array.
ReplSessionSecurity - Class in org.opends.server.replication.protocol
This class represents the security configuration for replication protocol sessions.
ReplSessionSecurity(String, SortedSet<String>, SortedSet<String>, boolean) - Constructor for class org.opends.server.replication.protocol.ReplSessionSecurity
Create a ReplSessionSecurity instance from the supplied configuration values.
ReplSessionSecurity(ReplicationServerCfg) - Constructor for class org.opends.server.replication.protocol.ReplSessionSecurity
Create a ReplSessionSecurity instance from a provided replication server configuration.
ReplSessionSecurity(ReplicationDomainCfg) - Constructor for class org.opends.server.replication.protocol.ReplSessionSecurity
Create a ReplSessionSecurity instance from a provided multimaster domain configuration.
reportError(Message, boolean, ResultCode) - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Report an error.
reportError(Message, boolean, ResultCode, boolean) - Method in class org.opends.server.extensions.EntryCacheCommon.ConfigErrorHandler
Report an error.
requestAuthorizationIdentity() - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Uses the "Who Am I?" extended operation to request that the server provide the client with the authorization identity for this connection.
requireCurrentPassword() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether the end user must provide their current password (via the password modify extended operation) in order to set a new password.
requiresAdminAction() - Method in class org.opends.server.config.ConfigAttribute
Indicates whether changes to this configuration attribute require administrative action before they will take effect.
requiresAttribute(AttributeType) - Method in class org.opends.server.types.Entry
Indicates whether the specified attribute type is required by any of the objectclasses associated with this entry.
requireSecureAuthentication() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether users with this password policy will be required to authenticate in a secure manner that does not expose their password.
requireSecurePasswordChanges() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether users with this password policy will be required to change their passwords in a secure manner that does not expose the new password.
reset() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Reset set.
reset() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Reset set.
reset() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Reset set.
reset() - Method in class org.opends.server.core.NetworkGroup
Resets the configuration of the current network group.
reset() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Repositions this stream to the position at the time that the mark method was called on this stream.
resetConfig() - Static method in class org.opends.server.core.NetworkGroup
Resets the configuration of all the registered network groups.
resetConfig() - Static method in class org.opends.server.core.WorkflowImpl
Resets all the registered workflows.
resetConfig() - Static method in class org.opends.server.workflowelement.WorkflowElement
Resets all the registered workflows.
resetEffectiveRightsParams() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Reset the values used by the geteffectiverights evaluation to original values.
resetErrorCount() - Static method in class org.opends.server.util.Validator
Resets the error count to zero.
resetGenerationId(Long) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Reset the generationId of this domain in the whole topology.
ResetGenerationId - Class in org.opends.server.replication.protocol
This message is used by an LDAP server to communicate to the topology that the generation must be reset for the domain.
ResetGenerationId(long) - Constructor for class org.opends.server.replication.protocol.ResetGenerationId
Creates a new message.
ResetGenerationId(byte[]) - Constructor for class org.opends.server.replication.protocol.ResetGenerationId
Creates a new GenerationIdMessage from its encoded form.
resetGenerationId(ServerHandler, ResetGenerationId) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Resets the generationID.
resetHeadingDisplayed() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Resets the heading displayed flag, so that next time we call run the heading is displayed.
resetLastRefusedItems() - Method in class org.opends.admin.ads.util.ApplicationTrustManager
This is a method used to set to null the different members that provide information about the last refused certificate.
resetLists() - Method in class org.opends.server.core.NetworkGroupNamingContexts
Reset the list of naming contexts.
resetNextEntryID() - Method in class org.opends.server.backends.jeb.RootContainer
Resets the next entry ID counter to zero.
resolveManagedObjectDefinition(DefinitionResolver) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Finds a sub-type of this managed object definition which most closely corresponds to the matching criteria of the provided definition resolver.
restart(String, Message) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to perform an in-core restart.
restart(String, Message, DirectoryEnvironmentConfig) - Static method in class org.opends.server.core.DirectoryServer
Causes the Directory Server to perform an in-core restart.
reStart() - Method in class org.opends.server.replication.plugin.ReplicationBroker
restart the ReplicationBroker.
reStart(ProtocolSession) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Restart the ReplicationServer broker after a failure.
restartAfterSaturation(ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Check if a server that was in flow control can now restart sending updates.
restartAfterSaturation(ServerHandler) - Method in class org.opends.server.replication.server.ServerHandler
Check that the size of the Server Handler messages Queue has lowered below the limit and therefore allowing the reception of messages from other servers to restart.
restartServer(String, Message, DirectoryEnvironmentConfig) - Static method in class org.opends.server.util.EmbeddedUtils
Attempts to restart the Directory Server.
RestartTaskThread - Class in org.opends.server.tasks
This class defines a thread that will be spawned to invoke a Directory Server in-core restart.
RestartTaskThread(Message) - Constructor for class org.opends.server.tasks.RestartTaskThread
Creates a new instance of this shutdown task thread with the provided message.
restoreBackup(RestoreConfig) - Method in class org.opends.server.api.Backend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.BackupBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.jeb.BackendImpl
Restores a backup of the contents of this backend.
restoreBackup(File, RestoreConfig) - Method in class org.opends.server.backends.jeb.BackupManager
Restore a JE backend from backup, or verify the backup.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.LDIFBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.MemoryBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.MonitorBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.RootDSEBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.SchemaBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.task.TaskBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.backends.TrustStoreBackend
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.extensions.ConfigFileHandler
Restores a backup of the contents of this backend.
restoreBackup(RestoreConfig) - Method in class org.opends.server.replication.server.ReplicationBackend
Restores a backup of the contents of this backend.
RestoreConfig - Class in org.opends.server.types
This class defines a data structure for holding configuration information to use when restoring a backup of a Directory Server backend.
RestoreConfig(BackupDirectory, String, boolean) - Constructor for class org.opends.server.types.RestoreConfig
Creates a new restore configuration with the provided information.
RestoreDB - Class in org.opends.server.tools
This program provides a utility that may be used to restore a binary backup of a Directory Server backend generated using the BackUpDB tool.
RestoreDB() - Constructor for class org.opends.server.tools.RestoreDB
 
RestoreTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to restore a binary backup of a Directory Server backend.
RestoreTask() - Constructor for class org.opends.server.tasks.RestoreTask
 
RestoreTaskListener - Interface in org.opends.server.api
This interface defines a set of methods that may be used to notify various Directory Server components whenever a backend restore task is about to begin or has just completed.
resultCode() - Method in class org.opends.server.core.WorkflowResultCode
Returns the global result code.
ResultCode - Enum in org.opends.server.types
This enumeration defines the set of possible result codes that may be used for providing clients with information about result of processing an operation.
retainAll(EntryIDSet) - Method in class org.opends.server.backends.jeb.EntryIDSet
Takes the intersection of this set with another.
RetentionPolicy<T extends LogRetentionPolicyCfg> - Interface in org.opends.server.loggers
This interface describes the retention policy that should be used for the logger.
retrievesBackend(DN) - Static method in class org.opends.server.replication.plugin.ReplicationDomain
Retrieves the backend related to the domain.
retrievesComponentInfo() - Method in class org.opends.server.types.InvokableMethod
Indicates whether this method retrieves information about the associated component.
retrievesReplicationDomain(DN) - Static method in class org.opends.server.replication.plugin.ReplicationDomain
Retrieves a replication domain based on the baseDN.
returnAllOperationalAttributes() - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Indicates whether the entry returned should include all operational attributes that the requester has permission to see.
returnAllOperationalAttributes() - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Indicates whether the entry returned should include all operational attributes that the requester has permission to see.
returnAllUserAttributes() - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Indicates whether the entry returned should include all user attributes that the requester has permission to see.
returnAllUserAttributes() - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Indicates whether the entry returned should include all user attributes that the requester has permission to see.
returnBindErrorMessages() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether responses to failed bind operations should include a message explaining the reason for the failure.
returnEntry(Entry, List<Control>) - Method in interface org.opends.server.core.SearchOperation
Used as a callback for backends to indicate that the provided entry matches the search criteria and that additional processing should be performed to potentially send it back to the client.
returnEntry(Entry, List<Control>) - Method in class org.opends.server.core.SearchOperationBasis
Returns the provided entry to the client.
returnEntry(Entry, List<Control>) - Method in class org.opends.server.core.SearchOperationWrapper
Used as a callback for backends to indicate that the provided entry matches the search criteria and that additional processing should be performed to potentially send it back to the client.
returnEntry(Entry, List<Control>) - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Returns the provided entry to the client.
returnEntry(Entry, List<Control>) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Returns the provided entry to the client.
returnReference(DN, SearchResultReference) - Method in interface org.opends.server.core.SearchOperation
Used as a callback for backends to indicate that the provided search reference was encountered during processing and that additional processing should be performed to potentially send it back to the client.
returnReference(DN, SearchResultReference) - Method in class org.opends.server.core.SearchOperationBasis
Returns the provided search result reference to the client.
returnReference(DN, SearchResultReference) - Method in class org.opends.server.core.SearchOperationWrapper
Used as a callback for backends to indicate that the provided search reference was encountered during processing and that additional processing should be performed to potentially send it back to the client.
returnReference(DN, SearchResultReference) - Method in interface org.opends.server.types.operation.PreOperationSearchOperation
Returns the provided search result reference to the client.
returnReference(DN, SearchResultReference) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Returns the provided search result reference to the client.
returnSearchReferences(SearchOperation) - Method in class org.opends.server.backends.jeb.DN2URI
Return search result references for a search operation using the referral database to find all referral entries within scope of the search.
REVISION_NUMBER - Static variable in class org.opends.server.util.DynamicConstants
The Subversion revision number on which this build is based.
REVISION_NUMBER - Static variable in class org.opends.server.util.SetupUtils
Revision number in SVN.
RFC3672SubtreeSpecification - Class in org.opends.server.core
An RFC 3672 subtree specification.
RFC3672SubtreeSpecification(DN, DN, int, int, Iterable<DN>, Iterable<DN>, RFC3672SubtreeSpecification.Refinement) - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification
Create a new RFC3672 subtree specification.
RFC3672SubtreeSpecification.AndRefinement - Class in org.opends.server.core
RFC 3672 subtree specification AND refinement.
RFC3672SubtreeSpecification.AndRefinement(Collection<RFC3672SubtreeSpecification.Refinement>) - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification.AndRefinement
Create a new AND refinement.
RFC3672SubtreeSpecification.ItemRefinement - Class in org.opends.server.core
RFC 3672 subtree specification Item refinement.
RFC3672SubtreeSpecification.ItemRefinement(String) - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification.ItemRefinement
Create a new item refinement.
RFC3672SubtreeSpecification.NotRefinement - Class in org.opends.server.core
RFC 3672 subtree specification NOT refinement.
RFC3672SubtreeSpecification.NotRefinement(RFC3672SubtreeSpecification.Refinement) - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification.NotRefinement
Create a new NOT refinement.
RFC3672SubtreeSpecification.OrRefinement - Class in org.opends.server.core
RFC 3672 subtree specification OR refinement.
RFC3672SubtreeSpecification.OrRefinement(Collection<RFC3672SubtreeSpecification.Refinement>) - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification.OrRefinement
Create a new OR refinement.
RFC3672SubtreeSpecification.Refinement - Class in org.opends.server.core
Abstract interface for RFC3672 specification filter refinements.
RFC3672SubtreeSpecification.Refinement() - Constructor for class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
Create a new RFC3672 specification filter refinement.
RFC3672SubtreeSpecificationSyntax - Class in org.opends.server.schema
This class defines the subtree specification attribute syntax, which is used to specify the scope of sub-entries (RFC 3672).
RFC3672SubtreeSpecificationSyntax() - Constructor for class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Creates a new instance of this syntax.
rightToString() - Method in class org.opends.server.authorization.dseecompat.AciContainer
Return a string representation of the current right being evaluated.
rightToString() - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Return a string representation of the current right being evaluated.
RmiAuthenticator - Class in org.opends.server.protocols.jmx
A RMIAuthenticator manages authentication for the secure RMI connectors.
RmiAuthenticator(JmxConnectionHandler) - Constructor for class org.opends.server.protocols.jmx.RmiAuthenticator
Constructs a RmiAuthenticator.
RmiConnector - Class in org.opends.server.protocols.jmx
The RMI connector class starts and stops the JMX RMI connector server.
RmiConnector(MBeanServer, JmxConnectionHandler) - Constructor for class org.opends.server.protocols.jmx.RmiConnector
Create a new instance of RmiConnector .
rollover() - Method in interface org.opends.server.loggers.LoggerAlarmHandler
Action to take when the logger thread generates an alarm based on the rotation policy condition being met.
RootCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Root settings.
RootCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Root settings.
RootCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Root managed object definition meta information.
RootContainer - Class in org.opends.server.backends.jeb
Wrapper class for the JE environment.
RootContainer(Backend, LocalDBBackendCfg) - Constructor for class org.opends.server.backends.jeb.RootContainer
Creates a new RootContainer object.
RootDNCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Root DN settings.
RootDNCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Root DN settings.
RootDNCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Root DN managed object definition meta information.
RootDNCfgDefn.DefaultRootPrivilegeName - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "default-root-privilege-name" property.
RootDNConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of root users defined in the Directory Server.
RootDNConfigManager() - Constructor for class org.opends.server.core.RootDNConfigManager
Creates a new instance of this root DN config manager.
RootDNUserCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Root DN User settings.
RootDNUserCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Root DN User settings.
RootDNUserCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Root DN User managed object definition meta information.
RootDSEBackend - Class in org.opends.server.backends
This class defines a backend to hold the Directory Server root DSE.
RootDSEBackend() - Constructor for class org.opends.server.backends.RootDSEBackend
Creates a new backend with the provided information.
RootDSEBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Root DSE Backend settings.
RootDSEBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Root DSE Backend settings.
RootDSEBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Root DSE Backend managed object definition meta information.
RootDseWorkflowTopology - Class in org.opends.server.core
This class implements the workflow node that handles the root DSE entry.
RootDseWorkflowTopology(WorkflowImpl, NetworkGroupNamingContexts) - Constructor for class org.opends.server.core.RootDseWorkflowTopology
Creates a workflow node to handle the root DSE entry.
RootPrivilegeChangeListener - Class in org.opends.server.core
This class defines a data structure that is used to handle changes to the set of default root privileges.
RootPrivilegeChangeListener() - Constructor for class org.opends.server.core.RootPrivilegeChangeListener
Creates a new instance of this root privilege change listener.
rotate() - Method in class org.opends.server.loggers.MultifileTextWriter
Tries to rotate the log files.
rotateFile(MultifileTextWriter) - Method in class org.opends.server.loggers.FixedTimeRotationPolicy
This method indicates if the log file should be rotated or not.
rotateFile(MultifileTextWriter) - Method in interface org.opends.server.loggers.RotationPolicy
This method indicates if the log file should be rotated or not.
rotateFile(MultifileTextWriter) - Method in class org.opends.server.loggers.SizeBasedRotationPolicy
This method indicates if the log file should be rotated or not.
rotateFile(MultifileTextWriter) - Method in class org.opends.server.loggers.TimeLimitRotationPolicy
This method indicates if the log file should be rotated or not.
RotationActionThread - Class in org.opends.server.loggers
This thread is spawned off at the time of file rotation to execute specific actions such as compression, encryption, and signing of the log files.
RotationActionThread(String, ArrayList<ActionType>, ConfigEntry) - Constructor for class org.opends.server.loggers.RotationActionThread
Create the logger thread along with the specified file name, and the rotation actions.
RotationPolicy<T extends LogRotationPolicyCfg> - Interface in org.opends.server.loggers
This interface describes the rotation policy that should be used for the logger.
RoutableMessage - Class in org.opends.server.replication.protocol
This is an abstract class of messages of the replication protocol for message that needs to contain information about the server that send them and the destination servers to whitch they should be sent.
RoutableMessage(short, short) - Constructor for class org.opends.server.replication.protocol.RoutableMessage
Creates a routable message.
RoutableMessage() - Constructor for class org.opends.server.replication.protocol.RoutableMessage
Creates a routable message.
rsIterator() - Method in class org.opends.server.replication.protocol.MonitorMessage
Returns an iterator on the serverId of the connected RS servers.
run() - Method in class org.opends.admin.ads.util.ServerLoader
The method where we try to generate the ServerDescriptor object.
run() - Method in class org.opends.server.api.ConnectionHandler
Operates in a loop, accepting new connections and ensuring that requests on those connections are handled properly.
run() - Method in class org.opends.server.api.MonitorProvider
Enters a loop, periodically invoking the getUpdateInterval method to updates the data associated with this monitor.
run() - Method in class org.opends.server.backends.jeb.importLDIF.WorkThread
Run the thread.
run() - Method in class org.opends.server.backends.jeb.IndexRebuildThread
Start the rebuild process.
run() - Method in class org.opends.server.backends.task.TaskScheduler
Operates in a loop, launching tasks at the appropriate time and performing any necessary periodic cleanup.
run() - Method in class org.opends.server.backends.task.TaskThread
Operates in a loop, sleeping until there is no work to do, then processing the task and returning to the scheduler for more work.
run() - Method in class org.opends.server.core.AbandonOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.AddOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.BindOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.CompareOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.DeleteOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.DirectoryServerShutdownHook
Invokes the shutdown hook to signal the Directory Server to stop running.
run() - Method in class org.opends.server.core.ExtendedOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.IdleTimeLimitThread
Operates in a loop, teriminating any client connections that have been idle for too long.
run() - Method in class org.opends.server.core.ModifyDNOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.ModifyOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.SearchOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.core.ServerShutdownMonitor
Operates in a loop, waiting for all threads to be stopped.
run() - Method in class org.opends.server.core.UnbindOperationBasis
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.extensions.DynamicGroupSearchThread
Performs the set of searches and provides the results to the associated member list.
run() - Method in class org.opends.server.extensions.GSSAPIStateInfo
Processes a stage of the SASL GSSAPI bind request.
run() - Method in class org.opends.server.extensions.SoftReferenceEntryCache
Operate in a loop, receiving notification of soft references that have been freed and removing the corresponding entries from the cache.
run() - Method in class org.opends.server.extensions.TraditionalWorkerThread
Operates in a loop, retrieving the next request from the work queue, processing it, and then going back to the queue for more.
run() - Method in class org.opends.server.loggers.RotationActionThread
The run method of the thread.
run() - Method in class org.opends.server.plugins.profiler.ProfilerThread
Runs in a loop, periodically capturing a list of the stack traces for all active threads.
run() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Operates in a loop, accepting new connections and ensuring that requests on those connections are handled properly.
run() - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Operates in a loop, accepting new connections and ensuring that requests on those connections are handled properly.
run() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Operates in a loop, accepting new connections and ensuring that requests on those connections are handled properly.
run() - Method in class org.opends.server.protocols.ldap.LDAPRequestHandler
Operates in a loop, waiting for client requests to arrive and ensuring that they are processed properly.
run() - Method in class org.opends.server.protocols.LDIFConnectionHandler
Operates in a loop, accepting new connections and ensuring that requests on those connections are handled properly.
run() - Method in class org.opends.server.replication.plugin.HeartbeatMonitor
run() - Method in class org.opends.server.replication.plugin.ListenerThread
Run method for this class.
run() - Method in class org.opends.server.replication.plugin.ReplayThread
Run method for this class.
run() - Method in class org.opends.server.replication.plugin.ReplicationDomain
run() - Method in class org.opends.server.replication.protocol.HeartbeatThread
run() - Method in class org.opends.server.replication.server.DbHandler
Run method for this class.
run() - Method in class org.opends.server.replication.server.ReplicationServerConnectThread
run() - Method in class org.opends.server.replication.server.ReplicationServerListenThread
run() - Method in class org.opends.server.replication.server.ServerReader
Create a loop that reads changes and hands them off to be processed.
run() - Method in class org.opends.server.replication.server.ServerWriter
Run method for the ServerWriter.
run() - Method in class org.opends.server.tasks.RestartTaskThread
Invokes the Directory Server shutdown process.
run() - Method in class org.opends.server.tasks.ShutdownTaskThread
Invokes the Directory Server shutdown process.
run() - Method in class org.opends.server.tools.LDAPAuthenticationHandler
Performs a privileged operation under JAAS so that the local authentication information can be available for the SASL bind to the Directory Server.
run() - Method in class org.opends.server.types.AbstractOperation
Performs the work of actually processing this operation.
run() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Interact with the user though the console to get information necessary to establish an LDAP connection.
run(boolean, boolean) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Interact with the user though the console to get information necessary to establish an LDAP connection.
run() - Method in interface org.opends.server.util.cli.Menu
Displays the menu and waits for the user to select a valid option.
run() - Method in class org.opends.server.util.PasswordReader
Operates in a loop, sending backspace characters to the console to attempt to prevent exposing what the user entered.
run() - Method in class org.opends.server.util.TimeThread
Operates in a loop, getting the current time and then sleeping briefly before checking again.
runTask() - Method in class org.opends.server.backends.task.Task
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.AddSchemaFileTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.BackupTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.DisconnectClientTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.EnterLockdownModeTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.ExportTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.ImportTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.InitializeTargetTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.InitializeTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.LeaveLockdownModeTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.RebuildTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.RestoreTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.SetGenerationIdTask
Performs the actual core processing for this task.
runTask() - Method in class org.opends.server.tasks.ShutdownTask
Performs the actual core processing for this task.
RuntimeInformation - Class in org.opends.server.util
This class is used to gather and display information from the runtime environment.
RuntimeInformation() - Constructor for class org.opends.server.util.RuntimeInformation
 

S

SaltedMD5PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the MD5 algorithm defined in RFC 1321.
SaltedMD5PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Creates a new instance of this password storage scheme.
SaltedMD5PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Salted MD5 Password Storage Scheme settings.
SaltedMD5PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Salted MD5 Password Storage Scheme settings.
SaltedMD5PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Salted MD5 Password Storage Scheme managed object definition meta information.
SaltedSHA1PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the SHA-1 algorithm defined in FIPS 180-1.
SaltedSHA1PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Creates a new instance of this password storage scheme.
SaltedSHA1PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Salted SHA1 Password Storage Scheme settings.
SaltedSHA1PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Salted SHA1 Password Storage Scheme settings.
SaltedSHA1PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Salted SHA1 Password Storage Scheme managed object definition meta information.
SaltedSHA256PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the 256-bit SHA-2 algorithm defined in FIPS 180-2.
SaltedSHA256PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Creates a new instance of this password storage scheme.
SaltedSHA256PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Salted SHA256 Password Storage Scheme settings.
SaltedSHA256PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Salted SHA256 Password Storage Scheme settings.
SaltedSHA256PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Salted SHA256 Password Storage Scheme managed object definition meta information.
SaltedSHA384PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the 384-bit SHA-2 algorithm defined in FIPS 180-2.
SaltedSHA384PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Creates a new instance of this password storage scheme.
SaltedSHA384PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Salted SHA384 Password Storage Scheme settings.
SaltedSHA384PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Salted SHA384 Password Storage Scheme settings.
SaltedSHA384PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Salted SHA384 Password Storage Scheme managed object definition meta information.
SaltedSHA512PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the 512-bit SHA-2 algorithm defined in FIPS 180-2.
SaltedSHA512PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Creates a new instance of this password storage scheme.
SaltedSHA512PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Salted SHA512 Password Storage Scheme settings.
SaltedSHA512PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Salted SHA512 Password Storage Scheme settings.
SaltedSHA512PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Salted SHA512 Password Storage Scheme managed object definition meta information.
SASL_BIND_IN_PROGRESS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code used for multi-stage SASL bind operations that are not yet complete.
SASL_MECHANISM_ANONYMOUS - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism that does not provide any authentication but rather uses anonymous access.
SASL_MECHANISM_CRAM_MD5 - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism based on CRAM-MD5 authentication.
SASL_MECHANISM_DIGEST_MD5 - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism based on DIGEST-MD5 authentication.
SASL_MECHANISM_EXTERNAL - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism based on external authentication.
SASL_MECHANISM_GSSAPI - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism based on GSS-API authentication.
SASL_MECHANISM_PLAIN - Static variable in class org.opends.server.util.ServerConstants
The name of the SASL mechanism based on PLAIN authentication.
SASL_PROPERTY_AUTHID - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the authentication ID for the bind.
SASL_PROPERTY_AUTHZID - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the authorization ID for the bind.
SASL_PROPERTY_DIGEST_URI - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the digest URI for the bind.
SASL_PROPERTY_KDC - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the KDC for use in Kerberos authentication.
SASL_PROPERTY_QOP - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the quality of protection for the bind.
SASL_PROPERTY_REALM - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide the realm for the bind.
SASL_PROPERTY_TRACE - Static variable in class org.opends.server.tools.ToolConstants
The name of the SASL property that can be used to provide trace information for a SASL ANONYMOUS request.
SASLConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of SASL mechanism handlers defined in the Directory Server.
SASLConfigManager() - Constructor for class org.opends.server.core.SASLConfigManager
Creates a new instance of this SASL mechanism handler config manager.
SASLMechanismHandler<T extends SASLMechanismHandlerCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements the functionality required for one or more SASL mechanisms.
SASLMechanismHandler() - Constructor for class org.opends.server.api.SASLMechanismHandler
 
SASLMechanismHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying SASL Mechanism Handler settings.
SASLMechanismHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying SASL Mechanism Handler settings.
SASLMechanismHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the SASL Mechanism Handler managed object definition meta information.
saslOptionArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Argument indicating a SASL option.
save() - Method in class org.opends.server.replication.plugin.PersistentServerState
Save this object to persistent storage.
saveConfigOnSuccessfulStartup() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the Directory Server should save a copy of its configuration whenever it is started successfully.
saveGenerationId(long) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Stores the value of the generationId.
schedule(TaskScheduleInformation) - Method in class org.opends.server.tools.tasks.TaskClient
Schedule a task for execution by writing an entry to the task backend.
SCHEDULED_TASK_BASE_RDN - Static variable in class org.opends.server.config.ConfigConstants
The string representation of the RDN that should be used for the entry that is the immediate parent of all scheduled task definitions in the server.
scheduleNextIteration() - Method in class org.opends.server.backends.task.RecurringTask
Schedules the next iteration of this recurring task for processing.
scheduleTask(Task, boolean) - Method in class org.opends.server.backends.task.TaskScheduler
Schedules the provided task for execution.
Schema - Class in org.opends.server.types
This class defines a data structure that holds information about the components of the Directory Server schema.
Schema() - Constructor for class org.opends.server.types.Schema
Creates a new schema structure with all elements initialized but empty.
SCHEMA_BACKUP_BASE_FILENAME - Static variable in class org.opends.server.util.ServerConstants
The base filename to use for the archive file containing a backup of the server schema.
SCHEMA_BASE_FILE_NAME_WITHOUT_REVISION - Static variable in class org.opends.server.util.ServerConstants
The name that should be used for the concatenated schema file generated at build time with the base schema for the Subversion revision on which the current build is based.
SCHEMA_CONCAT_FILE_NAME - Static variable in class org.opends.server.util.ServerConstants
The name that should be used for the file to which the latest complete schema data should be concatenated.
SCHEMA_PROPERTY_APPROX_RULE - Static variable in class org.opends.server.util.ServerConstants
The name of the schema extension that will be used to specify the approximate matching rule that should be used for a given attribute type.
SCHEMA_PROPERTY_FILENAME - Static variable in class org.opends.server.util.ServerConstants
The name of the schema property that will be used to specify the path to the schema file from which the schema element was loaded.
SchemaBackend - Class in org.opends.server.backends
This class defines a backend to hold the Directory Server schema information.
SchemaBackend() - Constructor for class org.opends.server.backends.SchemaBackend
Creates a new backend with the provided information.
SchemaBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Schema Backend settings.
SchemaBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Schema Backend settings.
SchemaBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Schema Backend managed object definition meta information.
SchemaConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the interaction with the Directory Server schema.
SchemaConfigManager() - Constructor for class org.opends.server.core.SchemaConfigManager
Creates a new instance of this schema config manager.
SchemaConstants - Class in org.opends.server.schema
This class defines a number of constants used by Directory Server schema elements, like matching rules, syntaxes, attribute types, and objectclasses.
SchemaConstants() - Constructor for class org.opends.server.schema.SchemaConstants
 
SchemaFileElement - Interface in org.opends.server.types
This interface defines a set of methods that must be provided by a schema file element, which is a schema element that is loaded from a schema configuration file.
SCOPE_BASE_OBJECT - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The search scope value that will be used for base-level searches.
SCOPE_SINGLE_LEVEL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The search scope value that will be used for single-level searches.
SCOPE_SUBORDINATE_SUBTREE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The search scope value that will be used for subordinate subtree searches.
SCOPE_WHOLE_SUBTREE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The search scope value that will be used for whole subtree searches.
search(SearchOperation) - Method in class org.opends.server.api.Backend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.BackupBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.jeb.BackendImpl
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.jeb.EntryContainer
Processes the specified search in this entryContainer.
search(SearchOperation) - Method in class org.opends.server.backends.LDIFBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.MemoryBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.MonitorBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.RootDSEBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.SchemaBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.task.TaskBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.backends.TrustStoreBackend
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.extensions.ConfigFileHandler
Processes the specified search in this backend.
search(SearchOperation) - Method in class org.opends.server.replication.server.ReplicationBackend
Processes the specified search in this backend.
searchAllBaseDNs() - Method in class org.opends.admin.ads.TopologyCacheFilter
Tells whether this filter specifies to search for all the base DNs or not.
searchBaseDNInformation() - Method in class org.opends.admin.ads.TopologyCacheFilter
Returns whether we must search for base DN information or not.
SearchEntrySearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by search result entry plugins.
SearchFilter - Class in org.opends.server.types
This class defines a data structure for storing and interacting with a search filter that may serve as criteria for locating entries in the Directory Server.
SearchFilter(FilterType, Collection<SearchFilter>, SearchFilter, AttributeType, Set<String>, AttributeValue, ByteString, List<ByteString>, ByteString, String, boolean) - Constructor for class org.opends.server.types.SearchFilter
Creates a new search filter with the provided information.
searchForChangedEntries(DN, ChangeNumber, InternalSearchListener) - Static method in class org.opends.server.replication.plugin.ReplicationBroker
Search for the changes that happened since fromChangeNumber based on the historical attribute.
searchMonitoringInformation() - Method in class org.opends.admin.ads.TopologyCacheFilter
Returns whether we must search for monitoring information or not.
SearchOperation - Interface in org.opends.server.core
This interface defines an operation used to search for entries in the Directory Server.
SearchOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to locate entries in the Directory Server based on a given set of criteria.
SearchOperationBasis(ClientConnection, long, int, List<Control>, ByteString, SearchScope, DereferencePolicy, int, int, boolean, RawFilter, LinkedHashSet<String>) - Constructor for class org.opends.server.core.SearchOperationBasis
Creates a new search operation with the provided information.
SearchOperationBasis(ClientConnection, long, int, List<Control>, DN, SearchScope, DereferencePolicy, int, int, boolean, SearchFilter, LinkedHashSet<String>) - Constructor for class org.opends.server.core.SearchOperationBasis
Creates a new search operation with the provided information.
SearchOperationWrapper - Class in org.opends.server.core
This abstract class wraps/decorates a given search operation.
SearchOperationWrapper(SearchOperation) - Constructor for class org.opends.server.core.SearchOperationWrapper
Creates a new search operation based on the provided search operation.
searchRecurringTasks(SearchOperation) - Method in class org.opends.server.backends.task.TaskScheduler
Compares the filter in the provided search operation against each of the recurring task entries, returning any that match.
SearchReferenceSearchOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by search result reference plugins.
SearchRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP search request protocol op, which is used to locate entries based on a set of criteria.
SearchRequestProtocolOp(ASN1OctetString, SearchScope, DereferencePolicy, int, int, boolean, LDAPFilter, LinkedHashSet<String>) - Constructor for class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Creates a new search request protocol op with the provided information.
SearchResultDoneProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP search result done protocol op, which is used to provide information about the result of processing a search request.
SearchResultDoneProtocolOp(int) - Constructor for class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Creates a new search result done protocol op with the provided result code.
SearchResultDoneProtocolOp(int, Message) - Constructor for class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Creates a new search result done protocol op with the provided result code and error message.
SearchResultDoneProtocolOp(int, Message, DN, List<String>) - Constructor for class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Creates a new search result done protocol op with the provided information.
SearchResultEntry - Class in org.opends.server.types
This class defines a data structure for storing information about an entry that matches a given set of search criteria and should be returned to the client.
SearchResultEntry(Entry) - Constructor for class org.opends.server.types.SearchResultEntry
Creates a new search result entry based on the provided entry.
SearchResultEntry(Entry, List<Control>) - Constructor for class org.opends.server.types.SearchResultEntry
Creates a new search result entry based on the provided entry.
SearchResultEntryProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP search result entry protocol op, which is used to return entries that match the associated search criteria.
SearchResultEntryProtocolOp(DN) - Constructor for class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Creates a new LDAP search result entry protocol op with the specified DN and no attributes.
SearchResultEntryProtocolOp(DN, LinkedList<LDAPAttribute>) - Constructor for class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Creates a new LDAP search result entry protocol op with the specified DN and set of attributes.
SearchResultEntryProtocolOp(SearchResultEntry) - Constructor for class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Creates a new search result entry protocol op from the provided search result entry.
SearchResultReference - Class in org.opends.server.types
This class defines a data structure for storing information about a referral returned while processing a search request.
SearchResultReference(String) - Constructor for class org.opends.server.types.SearchResultReference
Creates a new search result reference with the provided referral URL.
SearchResultReference(List<String>) - Constructor for class org.opends.server.types.SearchResultReference
Creates a new search result reference with the provided set of referral URLs and no controls.
SearchResultReference(List<String>, List<Control>) - Constructor for class org.opends.server.types.SearchResultReference
Creates a new search result reference with the provided set of referral URLs and no controls.
SearchResultReferenceProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP search result reference protocol op, which is used to indicate to the client that an alternate location or server may hold more matching entries.
SearchResultReferenceProtocolOp(List<String>) - Constructor for class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Creates a new search result reference protocol op with the provided set of referral URLs.
SearchResultReferenceProtocolOp(SearchResultReference) - Constructor for class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Creates a new search result reference protocol op from the provided search result reference object.
searchScheduledTasks(SearchOperation) - Method in class org.opends.server.backends.task.TaskScheduler
Compares the filter in the provided search operation against each of the task entries, returning any that match.
SearchScope - Enum in org.opends.server.types
This enumeration defines the set of possible scopes that may be used for a search request.
secondOp - Static variable in class org.opends.server.authorization.dseecompat.TargAttrFilters
Regular expression used to match the second operation of the filter list.
secondsToTimeString(int) - Static method in class org.opends.server.util.StaticUtils
Retrieves a user-friendly string that indicates the length of time (in days, hours, minutes, and seconds) in the specified number of seconds.
secureArgsList - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
The secure args list object.
SecureConnectionCliArgs - Class in org.opends.server.admin.client.cli
This is a commodity class that can be used to check the arguments required to establish a secure connection in the command line.
SecureConnectionCliArgs() - Constructor for class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Creates a new instance of secure arguments.
SecureConnectionCliParser - Class in org.opends.server.admin.client.cli
This is a commodity class that can be used to check the arguments required to establish a secure connection in the command line.
SecureConnectionCliParser(String, Message, boolean) - Constructor for class org.opends.server.admin.client.cli.SecureConnectionCliParser
Creates a new instance of this argument parser with no arguments.
SECURITY_MECHANISM_DIGEST_MD5_CONFIDENTIALITY - Static variable in class org.opends.server.util.ServerConstants
The name of the security mechanism that will be used for connections whose communication is protected using the confidentiality features of DIGEST-MD5.
SECURITY_MECHANISM_KERBEROS_CONFIDENTIALITY - Static variable in class org.opends.server.util.ServerConstants
The name of the security mechanism that will be used for connections whose communication is protected using the confidentiality features of Kerberos.
SECURITY_MECHANISM_SSL - Static variable in class org.opends.server.util.ServerConstants
The name of the security mechanism that will be used for connections established using SSL.
SECURITY_MECHANISM_START_TLS - Static variable in class org.opends.server.util.ServerConstants
The name of the security mechanism that will be used for connections that have established a secure session through StartTLS.
seedAdsTrustStore(InitialLdapContext, Map<String, byte[]>) - Static method in class org.opends.admin.ads.ServerDescriptor
Seeds the bound instance's local ads-truststore with a set of instance key-pair public key certificates.
SelectableCertificateKeyManager - Class in org.opends.server.util
This class implements an X.509 key manager that will be used to wrap an existing key manager and makes it possible to configure which certificate(s) should be used for client and/or server operations.
SelectableCertificateKeyManager(X509KeyManager, String) - Constructor for class org.opends.server.util.SelectableCertificateKeyManager
Creates a new instance of this key manager that will wrap the provided key manager and use the certificate with the specified alias.
send(RoutableMessage) - Method in class org.opends.server.replication.server.ServerHandler
Send an InitializeRequestMessage to the server connected through this handler.
send() - Method in class org.opends.server.util.EMailMessage
Attempts to send this message to the intended recipient(s).
send(List<Properties>) - Method in class org.opends.server.util.EMailMessage
Attempts to send this message to the intended recipient(s).
sendAck(ChangeNumber, boolean) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Send back an ack to the server that sent the change.
sendAck(ChangeNumber, boolean, short) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Send back an ack to a server that sent the change.
sendAck(ChangeNumber) - Method in class org.opends.server.replication.server.ServerHandler
Send the ack to the server that did the original modification.
sendAlertNotification(AlertGenerator, String, Message) - Method in interface org.opends.server.api.AlertHandler
Sends an alert notification based on the provided information.
sendAlertNotification(AlertGenerator, String, Message) - Static method in class org.opends.server.core.DirectoryServer
Sends an alert notification with the provided information.
sendAlertNotification(AlertGenerator, String, Message) - Method in class org.opends.server.extensions.JMXAlertHandler
Sends an alert notification based on the provided information.
sendAlertNotification(AlertGenerator, String, Message) - Method in class org.opends.server.extensions.SMTPAlertHandler
Sends an alert notification based on the provided information.
sendAlertNotification(AlertGenerator, String, Message) - Static method in class org.opends.server.types.DirectoryConfig
Sends an alert notification with the provided information.
sendClearResponse(Operation) - Method in interface org.opends.server.extensions.TLSCapableConnection
Sends a response to the client in the clear rather than through the encrypted channel.
sendClearResponse(Operation) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends a response to the client in the clear rather than through the encrypted channel.
sendDisconnectNotification() - Method in class org.opends.server.api.plugin.PluginResult.PostConnect
Indicates whether to try to provide notification to the client that the connection will be closed.
senderID - Variable in class org.opends.server.replication.protocol.RoutableMessage
The serverID of the server that sends this message.
sendError(ErrorMessage) - Method in class org.opends.server.replication.server.ServerHandler
Send an ErrorMessage to the peer.
sendExtendedResponse() - Method in class org.opends.server.core.ExtendedOperationBasis
Sends an extended response to the client if none has already been sent.
sendInfo(ReplServerInfoMessage) - Method in class org.opends.server.replication.server.ServerHandler
Sends the provided ReplServerInfoMessage.
sendIntermediateResponse(IntermediateResponse) - Method in class org.opends.server.api.ClientConnection
Invokes the intermediate response plugins on the provided response message and sends it to the client.
sendIntermediateResponseMessage(IntermediateResponse) - Method in class org.opends.server.api.ClientConnection
Sends the provided intermediate response message to the client.
sendIntermediateResponseMessage(IntermediateResponse) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Sends the provided intermediate response message to the client.
sendIntermediateResponseMessage(IntermediateResponse) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Sends the provided intermediate response message to the client.
sendIntermediateResponseMessage(IntermediateResponse) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends the provided intermediate response message to the client.
sendLDAPMessage(ConnectionSecurityProvider, LDAPMessage) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends the provided LDAP message to the client.
sendMonitorDataRequest() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Sends a MonitorRequest message to all connected RS.
sendResponse(Operation) - Method in class org.opends.server.api.ClientConnection
Sends a response to the client based on the information in the provided operation.
sendResponse() - Method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Whether to send the intermediate response to the client.
sendResponse(Operation) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Sends a response to the client based on the information in the provided operation.
sendResponse(Operation) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Sends a response to the client based on the information in the provided operation.
sendResponse(Operation) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends a response to the client based on the information in the provided operation.
sendSearchEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.api.ClientConnection
Sends the provided search result entry to the client.
sendSearchEntry(SearchResultEntry) - Method in interface org.opends.server.core.SearchOperation
Sends the provided search result entry to the client.
sendSearchEntry(SearchResultEntry) - Method in class org.opends.server.core.SearchOperationBasis
Sends the provided search result entry to the client.
sendSearchEntry(SearchResultEntry) - Method in class org.opends.server.core.SearchOperationWrapper
Sends the provided search result entry to the client.
sendSearchEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Sends the provided search result entry to the client.
sendSearchEntry(SearchResultEntry) - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Sends the provided search result entry to the client.
sendSearchEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Sends the provided search result entry to the client.
sendSearchEntry(SearchOperation, SearchResultEntry) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends the provided search result entry to the client.
sendSearchReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.api.ClientConnection
Sends the provided search result reference to the client.
sendSearchReference(SearchResultReference) - Method in interface org.opends.server.core.SearchOperation
Sends the provided search result reference to the client.
sendSearchReference(SearchResultReference) - Method in class org.opends.server.core.SearchOperationBasis
Sends the provided search result reference to the client.
sendSearchReference(SearchResultReference) - Method in class org.opends.server.core.SearchOperationWrapper
Sends the provided search result reference to the client.
sendSearchReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Sends the provided search result reference to the client.
sendSearchReference(SearchResultReference) - Method in class org.opends.server.protocols.internal.InternalSearchOperation
Sends the provided search result reference to the client.
sendSearchReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Sends the provided search result reference to the client.
sendSearchReference(SearchOperation, SearchResultReference) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Sends the provided search result reference to the client.
sendSearchResultDone() - Method in interface org.opends.server.core.SearchOperation
Sends the search result done message to the client.
sendSearchResultDone() - Method in class org.opends.server.core.SearchOperationBasis
Sends the search result done message to the client.
sendSearchResultDone() - Method in class org.opends.server.core.SearchOperationWrapper
Sends the search result done message to the client.
sendUrgentData(int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sends a single byte of urgent data over this socket.
SequentialTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include a sequentially-incrementing integer in the generated values.
SequentialTag() - Constructor for class org.opends.server.tools.makeldif.SequentialTag
Creates a new instance of this sequential tag.
serialize(ManagedObjectPathSerializer) - Method in class org.opends.server.admin.ManagedObjectPath
Serialize this managed object path using the provided serialization strategy.
SERVER_LOCK_FILE_NAME - Static variable in class org.opends.server.util.ServerConstants
The name that will be used for the server-wide lock to prevent multiple instances of the server from running concurrently.
SERVER_VENDOR_NAME - Static variable in class org.opends.server.util.ServerConstants
The value that will be used for the vendorName attribute in the root DSE.
ServerConstants - Class in org.opends.server.util
This class defines a set of constants that may be referenced throughout the Directory Server source.
ServerConstants() - Constructor for class org.opends.server.util.ServerConstants
 
ServerConstraintHandler - Class in org.opends.server.admin.server
An interface for performing server-side constraint validation.
ServerConstraintHandler() - Constructor for class org.opends.server.admin.server.ServerConstraintHandler
Creates a new server constraint handler.
ServerDescriptor - Class in org.opends.admin.ads
The object of this class represent an OpenDS server.
ServerDescriptor.ServerProperty - Enum in org.opends.admin.ads
Enumeration containing the different server properties that we can keep in the ServerProperty object.
ServerHandler - Class in org.opends.server.replication.server
This class defines a server handler, which handles all interaction with a replication server.
ServerHandler(ProtocolSession, int) - Constructor for class org.opends.server.replication.server.ServerHandler
Creates a new server handler instance with the provided socket.
ServerLoader - Class in org.opends.admin.ads.util
Class used to load the configuration of a server.
ServerLoader(Map<ADSContext.ServerProperty, Object>, String, String, ApplicationTrustManager, LinkedHashSet<PreferredConnection>, TopologyCacheFilter) - Constructor for class org.opends.admin.ads.util.ServerLoader
Constructor.
ServerManagedObject<S extends Configuration> - Class in org.opends.server.admin.server
A server-side managed object.
ServerManagedObjectAddListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when a new server managed object is added.
ServerManagedObjectChangeListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when a its associated server managed object is changed.
ServerManagedObjectDecodingException - Exception in org.opends.server.admin.server
The requested server managed object was found but one or more of its properties could not be decoded successfully.
ServerManagedObjectDecodingException(ServerManagedObject<?>, Collection<PropertyException>) - Constructor for exception org.opends.server.admin.server.ServerManagedObjectDecodingException
Create a new property decoding exception.
ServerManagedObjectDeleteListener<T extends Configuration> - Interface in org.opends.server.admin.server
This interface defines the methods that a Directory Server configurable component should implement if it wishes to be able to receive notifications when an existing server managed object is deleted.
ServerManagementContext - Class in org.opends.server.admin.server
Server management connection context.
ServerReader - Class in org.opends.server.replication.server
This class implement the part of the replicationServer that is reading the connection from the LDAP servers to get all the updates that were done on this replica and forward them to other servers.
ServerReader(ProtocolSession, short, ServerHandler, ReplicationServerDomain) - Constructor for class org.opends.server.replication.server.ServerReader
Constructor for the LDAP server reader part of the replicationServer.
ServerShutdownListener - Interface in org.opends.server.api
This interface defines a method that may be used to notify various Directory Server components that the server is shutting down.
ServerShutdownMonitor - Class in org.opends.server.core
This class defines a daemon thread that will be used to monitor the server shutdown process and may help nudge it along if it appears to get hung.
ServerShutdownMonitor() - Constructor for class org.opends.server.core.ServerShutdownMonitor
Creates a new instance of this shutdown monitor thread that will collect information about the threads that need to be watched to ensure that they shut down properly.
ServerSideSortRequestControl - Class in org.opends.server.controls
This class implements the server-side sort request control as defined in RFC 2891 section 1.1.
ServerSideSortRequestControl(SortOrder) - Constructor for class org.opends.server.controls.ServerSideSortRequestControl
Creates a new server-side sort request control based on the provided sort order.
ServerSideSortRequestControl(String) - Constructor for class org.opends.server.controls.ServerSideSortRequestControl
Creates a new server-side sort request control based on the definition in the provided sort order string.
ServerSideSortResponseControl - Class in org.opends.server.controls
This class implements the server-side sort response control as defined in RFC 2891 section 1.2.
ServerSideSortResponseControl(int, String) - Constructor for class org.opends.server.controls.ServerSideSortResponseControl
Creates a new server-side sort response control based on the provided result code and attribute type.
ServerStartMessage - Class in org.opends.server.replication.protocol
This message is used by LDAP server when they first connect.
ServerStartMessage(short, DN, int, int, int, int, int, long, ServerState, short, long, boolean, boolean) - Constructor for class org.opends.server.replication.protocol.ServerStartMessage
Creates a new ServerStartMessage.
ServerStartMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.ServerStartMessage
Creates a new ServerStartMessage from its encoded form.
ServerState - Class in org.opends.server.replication.common
ServerState class.
ServerState() - Constructor for class org.opends.server.replication.common.ServerState
Creates a new empty ServerState.
ServerState(byte[], int, int) - Constructor for class org.opends.server.replication.common.ServerState
Creates a new ServerState object from its encoded form.
ServerWriter - Class in org.opends.server.replication.server
This class defines a server writer, which is used to send changes to a directory server.
ServerWriter(ProtocolSession, short, ServerHandler, ReplicationServerDomain) - Constructor for class org.opends.server.replication.server.ServerWriter
Create a ServerWriter.
SERVICE_ALREADY_DISABLED - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service was already disabled.
SERVICE_ALREADY_ENABLED - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service was already enabled.
SERVICE_ALREADY_STOPPED - Static variable in class org.opends.server.tools.StopWindowsService
The service was already stopped.
SERVICE_CLEANUP_ERROR - Static variable in class org.opends.server.tools.ConfigureWindowsService
An error occurred cleaning up the service.
SERVICE_CLEANUP_MARKED_FOR_DELETION - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service is marked for deletion.
SERVICE_CLEANUP_SUCCESS - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service cleanup worked.
SERVICE_DISABLE_ERROR - Static variable in class org.opends.server.tools.ConfigureWindowsService
An error occurred disabling the service.
SERVICE_DISABLE_SUCCESS - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service was successfully disabled.
SERVICE_ENABLE_ERROR - Static variable in class org.opends.server.tools.ConfigureWindowsService
An error occurred enabling the service.
SERVICE_ENABLE_SUCCESS - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service was successfully enabled.
SERVICE_MARKED_FOR_DELETION - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service is marked for deletion.
SERVICE_NAME_ALREADY_IN_USE - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service name was already in use.
SERVICE_NOT_FOUND - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service could not be found.
SERVICE_NOT_FOUND - Static variable in class org.opends.server.tools.StopWindowsService
The service could not be found.
SERVICE_STATE_DISABLED - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service is disabled.
SERVICE_STATE_ENABLED - Static variable in class org.opends.server.tools.ConfigureWindowsService
The service is enabled.
SERVICE_STATE_ERROR - Static variable in class org.opends.server.tools.ConfigureWindowsService
An error occurred checking the service state.
SERVICE_STOP_ERROR - Static variable in class org.opends.server.tools.StopWindowsService
The service could not be stopped.
SERVICE_STOP_SUCCESSFUL - Static variable in class org.opends.server.tools.StopWindowsService
The service was successfully stopped.
serviceState(PrintStream, PrintStream) - Static method in class org.opends.server.tools.ConfigureWindowsService
Checks if OpenDS is enabled as a windows service and if it is write the serviceName in the output stream (if it is not null).
setAcceptBacklog(Integer) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "accept-backlog" property.
setAccountExpirationTime(long) - Method in class org.opends.server.core.PasswordPolicyState
Sets the user's account expiration time to the specified value.
setAccountStatusNotificationHandler(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "account-status-notification-handler" property.
setAccountStatusNotificationType(Collection<ErrorLogAccountStatusNotificationHandlerCfgDefn.AccountStatusNotificationType>) - Method in interface org.opends.server.admin.std.client.ErrorLogAccountStatusNotificationHandlerCfgClient
Sets the "account-status-notification-type" property.
setActiveValues(LinkedHashSet<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Specifies the set of active values for this configuration attribute.
setAdditionalLogMessage(MessageBuilder) - Method in class org.opends.server.core.OperationWrapper
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in class org.opends.server.types.AbstractOperation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.InProgressOperation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PostOperationOperation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PreOperationOperation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PreParseOperation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAdditionalLogMessage(MessageBuilder) - Method in interface org.opends.server.types.Operation
Specifies the additional log message for this operation, which should be written to the log but not included in the response to the client.
setAddMissingRDNAttributes(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "add-missing-rdn-attributes" property.
setAddMissingRDNAttributes(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the Directory Server should automatically add missing RDN attributes to an entry whenever it is added.
setAdminActionRequired(boolean) - Method in class org.opends.server.types.ConfigChangeResult
Specifies whether administrative action is required before one or more of the changes will take effect.
setAdministratorAction(AdministratorAction) - Method in class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Set the administrator action.
setAdsProperties(Map<ADSContext.ServerProperty, Object>) - Method in class org.opends.admin.ads.ServerDescriptor
Sets the ADS properties of the server.
setAgeOfOldestMissingChange(long) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the age of the oldest missing change.
setAllowAttributeNameExceptions(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "allow-attribute-name-exceptions" property.
setAllowAttributeNameExceptions(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether to be more flexible in the set of characters allowed for attribute names.
setAllowClassValidation(boolean) - Static method in class org.opends.server.admin.ClassPropertyDefinition
Specify whether or not class property definitions should validate class name property values.
setAllowedClient(Collection<AddressMask>) - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Sets the "allowed-client" property.
setAllowedManager(Collection<String>) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "allowed-manager" property.
setAllowedTask(Collection<String>) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "allowed-task" property.
setAllowedTasks(Set<String>) - Static method in class org.opends.server.core.DirectoryServer
Specifies the set of allowed tasks that may be invoked in the server.
setAllowedUser(Collection<String>) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "allowed-user" property.
setAllowExpiredPasswordChanges(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "allow-expired-password-changes" property.
setAllowLDAPV2(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "allow-ldap-v2" property.
setAllowList(LinkedList<Aci>) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the allow ACI list.
setAllowList(LinkedList<Aci>) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set the allow ACI list.
setAllowMultiplePasswordValues(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "allow-multiple-password-values" property.
setAllowMultiSelect(boolean) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the flag which indicates whether or not the menu will permit multiple numeric options to be selected at once.
setAllowPreEncodedPasswords(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "allow-pre-encoded-passwords" property.
setAllowRetrievingMembership(boolean) - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Sets the "allow-retrieving-membership" property.
setAllowStartTLS(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "allow-start-tls" property.
setAllowTCPReuseAddress(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "allow-tcp-reuse-address" property.
setAllowUnclassifiedCharacters(boolean) - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Sets the "allow-unclassified-characters" property.
setAllowUnlimited(boolean) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Specify whether or not this property definition will allow unlimited values (default is false).
setAllowUnlimited(boolean) - Method in class org.opends.server.admin.IntegerPropertyDefinition.Builder
Specify whether or not this property definition will allow unlimited values (default is false).
setAllowUnlimited(boolean) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Specify whether or not this property definition will allow unlimited values (default is false).
setAllowUserPasswordChanges(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "allow-user-password-changes" property.
setAllowZeroLengthValues(Boolean) - Method in interface org.opends.server.admin.std.client.DirectoryStringAttributeSyntaxCfgClient
Sets the "allow-zero-length-values" property.
setAlternateBindDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.RootDNUserCfgClient
Sets the "alternate-bind-dn" property.
setAppend(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "append" property.
setAppend(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "append" property.
setAppend(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "append" property.
setAppend(boolean) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the append setting for this writter.
setAppendToExistingData(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether to append to an existing data set or completely replace it.
setAssertionValue(AttributeValue) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the assertion value for this matched values filter.
setAssertionValue(ByteString) - Method in interface org.opends.server.core.CompareOperation
Specifies the assertion value for this compare operation.
setAssertionValue(ByteString) - Method in class org.opends.server.core.CompareOperationBasis
Specifies the assertion value for this compare operation.
setAssertionValue(ByteString) - Method in class org.opends.server.core.CompareOperationWrapper
Specifies the assertion value for this compare operation.
setAssertionValue(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Specifies the assertion value for this compare request.
setAssertionValue(ByteString) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the assertion value for this search filter.
setAssertionValue(ByteString) - Method in interface org.opends.server.types.operation.PreOperationCompareOperation
Specifies the assertion value for this compare operation.
setAssertionValue(ByteString) - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Specifies the assertion value for this compare operation.
setAssertionValue(ByteString) - Method in class org.opends.server.types.RawFilter
Specifies the assertion value for this search filter.
setAssociatedTask(Task) - Method in class org.opends.server.api.DirectoryThread
Sets the task with which this thread is associated.
setAssured() - Method in class org.opends.server.replication.protocol.UpdateMessage
Set the Update message as an assured message.
setAsynchronous(boolean) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "asynchronous" property.
setAsynchronous(boolean) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "asynchronous" property.
setAsynchronous(boolean) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "asynchronous" property.
setAttachment(String, Object) - Method in class org.opends.server.core.OperationWrapper
Sets the value of the specified attachment.
setAttachment(String, Object) - Method in class org.opends.server.types.AbstractOperation
Sets the value of the specified attachment.
setAttachment(Object) - Method in class org.opends.server.types.Entry
Specifies the attachment for this entry.
setAttachment(String, Object) - Method in interface org.opends.server.types.operation.PluginOperation
Sets the value of the specified attachment.
setAttachment(String, Object) - Method in interface org.opends.server.types.Operation
Sets the value of the specified attachment.
setAttachments(Map<String, Object>) - Method in class org.opends.server.core.OperationWrapper
Set the attachments to the operation.
setAttachments(Map<String, Object>) - Method in class org.opends.server.types.AbstractOperation
Set the attachments to the operation.
setAttachments(Map<String, Object>) - Method in interface org.opends.server.types.Operation
Set the attachments to the operation.
setAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Sets the "attribute" property.
setAttribute(Attribute) - Method in class org.opends.server.config.JMXMBean
Set the value of a specific attribute of the Dynamic MBean.
setAttribute(AttributeType, List<Attribute>) - Method in interface org.opends.server.core.AddOperation
Sets the specified attribute in the entry to add, overwriting any existing attribute of the specified type if necessary.
setAttribute(AttributeType, List<Attribute>) - Method in class org.opends.server.core.AddOperationBasis
Sets the specified attribute in the entry to add, overwriting any existing attribute of the specified type if necessary.
setAttribute(AttributeType, List<Attribute>) - Method in class org.opends.server.core.AddOperationWrapper
Sets the specified attribute in the entry to add, overwriting any existing attribute of the specified type if necessary.
setAttribute(Attribute) - Method in class org.opends.server.extensions.JMXAlertHandler
Set the value of a specific attribute of the Dynamic MBean.
setAttribute(RawAttribute) - Method in class org.opends.server.protocols.ldap.LDAPModification
Specifies the attribute for this modification.
setAttribute(Attribute) - Method in class org.opends.server.types.Modification
Specifies the attribute for this modification.
setAttribute(AttributeType, List<Attribute>) - Method in interface org.opends.server.types.operation.PreOperationAddOperation
Sets the specified attribute in the entry to add, overwriting any existing attribute of the specified type if necessary.
setAttribute(RawAttribute) - Method in class org.opends.server.types.RawModification
Specifies the attribute for this modification.
setAttributes(AttributeList) - Method in class org.opends.server.config.JMXMBean
Sets the values of several attributes of the Dynamic MBean.
setAttributes(LinkedHashSet<String>) - Method in interface org.opends.server.core.SearchOperation
Specifies the set of requested attributes for this search operation.
setAttributes(LinkedHashSet<String>) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the set of requested attributes for this search operation.
setAttributes(LinkedHashSet<String>) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the set of requested attributes for this search operation.
setAttributes(AttributeList) - Method in class org.opends.server.extensions.JMXAlertHandler
Sets the values of several attributes of the Dynamic MBean.
setAttributes(LinkedHashSet<String>) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the set of requested attributes for this search request.
setAttributes(LinkedHashSet<String>) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the set of requested attributes for this search operation.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "attribute-type" property.
setAttributeType(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "attribute-type" property.
setAttributeType(AttributeType) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the attribute type for this matched values filter.
setAttributeType(AttributeType) - Method in interface org.opends.server.core.CompareOperation
Specifies the attribute type for this compare operation.
setAttributeType(AttributeType) - Method in class org.opends.server.core.CompareOperationBasis
Specifies the attribute type for this compare operation.
setAttributeType(AttributeType) - Method in class org.opends.server.core.CompareOperationWrapper
Specifies the attribute type for this compare operation.
setAttributeType(String) - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Specifies the attribute type for this compare request.
setAttributeType(String) - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Specifies the attribute type for this attribute.
setAttributeType(String) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the attribute type for this search filter.
setAttributeType(String) - Method in class org.opends.server.types.RawAttribute
Specifies the attribute type for this attribute.
setAttributeType(String) - Method in class org.opends.server.types.RawFilter
Specifies the attribute type for this search filter.
setAuthenticationInfo(AuthenticationInfo) - Method in class org.opends.server.api.ClientConnection
Specifies information about the authentication that has been performed for this connection.
setAuthenticationInfo(AuthenticationInfo) - Method in interface org.opends.server.core.BindOperation
Specifies the authentication info that resulted from processing this bind operation.
setAuthenticationInfo(AuthenticationInfo) - Method in class org.opends.server.core.BindOperationBasis
Specifies the authentication info that resulted from processing this bind operation.
setAuthenticationInfo(AuthenticationInfo) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the authentication info that resulted from processing this bind operation.
setAuthenticationInfo(AuthenticationInfo) - Method in class org.opends.server.protocols.internal.InternalClientConnection
This method has no effect, as the authentication info for internal client connections is set when the connection is created and cannot be changed after the fact.
setAuthFailureReason(Message) - Method in interface org.opends.server.core.BindOperation
Specifies the reason that the authentication failed.
setAuthFailureReason(Message) - Method in class org.opends.server.core.BindOperationBasis
Specifies the reason that the authentication failed.
setAuthFailureReason(Message) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the reason that the authentication failed.
setAuthFailureReason(Message) - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Specifies the reason that the authentication failed.
setAuthFailureReason(Message) - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Specifies the reason that the authentication failed.
setAuthFailureReason(Message) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the reason that the authentication failed.
setAuthFailureTimes(List<Long>) - Method in class org.opends.server.core.PasswordPolicyState
Explicitly specifies the auth failure times for the associated user.
setAuthorizationDN(DN) - Method in class org.opends.server.controls.ProxiedAuthV1Control
Specifies the authorization DN for this proxied auth control.
setAuthorizationEntry(Entry) - Method in class org.opends.server.core.OperationWrapper
Provides the entry for the user that should be considered the authorization identity for this operation.
setAuthorizationEntry(Entry) - Method in class org.opends.server.types.AbstractOperation
Provides the entry for the user that should be considered the authorization identity for this operation.
setAuthorizationEntry(Entry) - Method in interface org.opends.server.types.Operation
Provides the entry for the user that should be considered the authorization identity for this operation.
setAuthorizationID(String) - Method in class org.opends.server.controls.AuthorizationIdentityResponseControl
Specifies the authorization ID for this authorization identity response control.
setAuthorizationID(ASN1OctetString) - Method in class org.opends.server.controls.ProxiedAuthV2Control
Specifies the authorization ID for this proxied authorization V2 control.
setAutoFlush(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "auto-flush" property.
setAutoFlush(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "auto-flush" property.
setAutoFlush(Boolean) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "auto-flush" property.
setAutoFlush(boolean) - Method in class org.opends.server.loggers.AsyncronousTextWriter
Set the auto flush setting for this writer.
setAutoFlush(boolean) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the auto flush setting for this writer.
setBackend(String) - Method in interface org.opends.server.admin.std.client.LocalBackendWorkflowElementCfgClient
Sets the "backend" property.
setBackend(Backend) - Method in class org.opends.server.types.CacheEntry
Specifies the backend for this cache entry.
setBackendId(String) - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Sets the "backend-id" property.
setBackendID(String) - Method in class org.opends.server.api.Backend
Specifies the unique identifier for this backend.
setBackendMonitor(BackendMonitor) - Method in class org.opends.server.api.Backend
Sets the backend monitor for this backend.
setBackupDirectory(Collection<String>) - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Sets the "backup-directory" property.
setBaseDN(String) - Method in class org.opends.server.admin.DNPropertyDefinition.Builder
Set the base DN which all valid values must be immediately subordinate to.
setBaseDN(DN) - Method in class org.opends.server.admin.DNPropertyDefinition.Builder
Set the base DN which all valid values must be immediately subordinate to.
setBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Sets the "base-dn" property.
setBaseDN(DN) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "base-dn" property.
setBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "base-dn" property.
setBaseDN(DN) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "base-dn" property.
setBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Sets the "base-dn" property.
setBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Sets the "base-dn" property.
setBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "base-dn" property.
setBaseDN(DN) - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Sets the "base-dn" property.
setBaseDN(DN) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the destination base DN.
setBaseDN(DN) - Method in class org.opends.server.backends.jeb.RebuildConfig
Set the base DN to rebuild.
setBaseDN(DN) - Method in class org.opends.server.backends.jeb.VerifyConfig
Set the base DN to be verified.
setBaseDN(DN) - Method in interface org.opends.server.core.SearchOperation
Specifies the base DN for this search operation.
setBaseDN(DN) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the base DN for this search operation.
setBaseDN(DN) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the base DN for this search operation.
setBaseDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the base DN for this search request.
setBaseDN(DN) - Method in class org.opends.server.types.LDAPURL
Specifies the base DN for this LDAP URL.
setBaseDNs(DN[]) - Method in class org.opends.server.backends.MemoryBackend
Set the base DNs for this backend.
setBaseDNs(DN[]) - Method in class org.opends.server.replication.server.ReplicationBackend
Set the base DNs for this backend.
setBaseUnit(String) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the base unit for this property definition (values including limits are specified in this unit).
setBaseUnit(DurationUnit) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the base unit for this property definition (values including limits are specified in this unit).
setBindInProgress(boolean) - Method in class org.opends.server.api.ClientConnection
Specifies whether a bind operation is in progress on this client connection.
setBindInProgress(boolean) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies whether a bind operation is in progress on this client connection.
setBindInProgress(boolean) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Specifies whether a bind operation is in progress on this client connection.
setBindOperation(BindOperation) - Method in class org.opends.server.extensions.GSSAPIStateInfo
Sets the bind operation for the next stage of processing in the GSSAPI authentication.
setBindWithDNRequiresPassword(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "bind-with-dn-requires-password" property.
setBindWithDNRequiresPassword(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether simple bind requests that contain a bind DN will also be required to have a password.
setBody(MessageBuilder) - Method in class org.opends.server.util.EMailMessage
Specifies the body for this message.
setBody(Message) - Method in class org.opends.server.util.EMailMessage
Specifies the body for this message.
setBufferManager(BufferManager) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the substring buffer manager to the specified buffer manager.
setBufferSize(Long) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "buffer-size" property.
setBufferSize(Long) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "buffer-size" property.
setBufferSize(Long) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "buffer-size" property.
setBufferSize(int) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the buffer size for this writter.
setBufferSize(int) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the buffer size that should be used when reading LDIF data.
setBuildDate(long) - Method in class org.opends.server.replication.server.MonitorData
Sets the build date of the data.
setCacheDirectory(String) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "cache-directory" property.
setCacheLevel(int) - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Sets the "cache-level" property.
setCacheOrder(SortedMap<Integer, EntryCache<? extends EntryCacheCfg>>) - Method in class org.opends.server.extensions.DefaultEntryCache
Sets the current cache order array.
setCacheType(FileSystemEntryCacheCfgDefn.CacheType) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "cache-type" property.
setCaseInsensitive(boolean) - Method in class org.opends.server.admin.StringPropertyDefinition.Builder
Set a flag indicating whether values of this property are case-insensitive.
setCaseSensitiveValidation(boolean) - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Sets the "case-sensitive-validation" property.
setCaseSensitiveValidation(boolean) - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Sets the "case-sensitive-validation" property.
setCaseSensitiveValidation(boolean) - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Sets the "case-sensitive-validation" property.
setCertificateAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Sets the "certificate-attribute" property.
setCertificateMapper(String) - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Sets the "certificate-mapper" property.
setCertificateValidationPolicy(ExternalSASLMechanismHandlerCfgDefn.CertificateValidationPolicy) - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Sets the "certificate-validation-policy" property.
setChangeNumber(long) - Method in class org.opends.server.controls.EntryChangeNotificationControl
Specifies the change number for this entry change notification control.
setChangeNumber(long) - Method in interface org.opends.server.core.AddOperation
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.AddOperationBasis
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.AddOperationWrapper
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in interface org.opends.server.core.DeleteOperation
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.DeleteOperationBasis
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.DeleteOperationWrapper
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in interface org.opends.server.core.ModifyDNOperation
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.ModifyDNOperationBasis
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in interface org.opends.server.core.ModifyOperation
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.ModifyOperationBasis
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangeNumber(long) - Method in class org.opends.server.core.ModifyOperationWrapper
Specifies the change number that has been assigned to this operation by the synchronization mechanism.
setChangesOnly(boolean) - Method in class org.opends.server.controls.PersistentSearchControl
Specifies whether to only return changes that match teh associated search criteria, or to also return all existing entries that match the filter.
setChangeType(PersistentSearchChangeType) - Method in class org.opends.server.controls.EntryChangeNotificationControl
Sets the change type for this entry change notification control.
setChangeTypes(Set<PersistentSearchChangeType>) - Method in class org.opends.server.controls.PersistentSearchControl
Specifies the set of change types for this persistent search control.
setCharacterSet(Collection<String>) - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Sets the "character-set" property.
setCheckSchema(boolean) - Static method in class org.opends.server.admin.AttributeTypePropertyDefinition
Specify whether or not attribute type names should be validated against the schema.
setCheckSchema(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "check-schema" property.
setCheckSchema(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the Directory Server should perform schema checking.
setCipherKeyLength(Integer) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "cipher-key-length" property.
setCipherTransformation(String) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "cipher-transformation" property.
setClearBackend(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether to clear the entire backend if importing to a backend.
setClientAcceptsReferrals(boolean) - Method in interface org.opends.server.core.SearchOperation
Specify whether the client is able to handle referrals.
setClientAcceptsReferrals(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specify whether the client is able to handle referrals.
setClientAcceptsReferrals(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specify whether the client is able to handle referrals.
setColumnHeadings(Message...) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional column headings.
setColumnSeparator(String) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the column separator which should be used to separate one column from the next (not including padding).
setColumnWidth(int, int) - Method in class org.opends.server.util.table.TextTablePrinter
Set the maximum width for a column.
setColumnWidths(Integer...) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional column widths.
setCommitted(boolean) - Method in class org.opends.server.replication.plugin.PendingChange
Set the committed status of a Pending Change.
setCommunity(String) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "community" property.
setCompactEncoding(Boolean) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "compact-encoding" property.
setCompactEncoding(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "compact-encoding" property.
setCompactEncoding(boolean, JECompressedSchema) - Method in class org.opends.server.backends.jeb.DataConfig
Configure whether data should be encoded with the compact form before writing to the database.
setCompressData(boolean) - Method in class org.opends.server.types.BackupConfig
Specifies whether the backup process should compress the data as it is archived.
setCompressData(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the LDIF data should be compressed as it is written.
setCompressed(boolean) - Method in class org.opends.server.backends.jeb.DataConfig
Configure whether data should be compressed before writing to the database.
setCompressed(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether the input LDIF source is expected to be compressed.
setConfig(LocalDBBackendCfg) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the configuration of the destination backend.
setConfigClass(Class) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the class that provides the Directory Server configuration handler implementation.
setConfigFile(File) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the configuration file that should be used to initialize the Directory Server config handler.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConflictBehavior(VirtualAttributeCfgDefn.ConflictBehavior) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "conflict-behavior" property.
setConnectionEnv(Map) - Static method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Sets the thread-local connection environment.
setConnectionHandlerMonitor(ConnectionHandlerMonitor) - Method in class org.opends.server.api.ConnectionHandler
Sets the monitor instance for this connection handler.
setConnectionSecurityProvider(ConnectionSecurityProvider) - Method in class org.opends.server.api.ClientConnection
Specifies the connection security provider for this client connection.
setConnectionSecurityProvider(ConnectionSecurityProvider) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies the connection security provider for this client connection.
setConnectionSecurityProvider(ConnectionSecurityProvider) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Specifies the connection security provider for this client connection.
setConnectionSecurityProvider(ConnectionSecurityProvider) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Specifies the connection security provider for this client connection.
setContinueOnError(boolean) - Method in class org.opends.server.tools.LDAPToolOptions
Set whether to use continue on error or not.
setControlOID(String) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the the controlOID value to the specified oid string.
setControls(ArrayList<LDAPControl>) - Method in class org.opends.server.tools.LDAPToolOptions
Specifies the set of controls to apply to the operation.
setCountMatchingEntries(boolean) - Method in class org.opends.server.tools.LDAPSearchOptions
Specifies whether to report the number of matching entries returned by the server.
setCritical(boolean) - Method in class org.opends.server.types.Control
Specifies whether this control should be considered critical in processing the request.
setCurrentAttributeType(AttributeType) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the attribute type to be evaluated.
setCurrentAttributeType(AttributeType) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set the attribute type to be evaluated.
setCurrentAttributeValue(AttributeValue) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the attribute value to be evaluated.
setCurrentAttributeValue(AttributeValue) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set the attribute value to be evaluated.
setCurrentThreadTrustManager(TrustManager, KeyManager) - Static method in class org.opends.admin.ads.util.TrustedSocketFactory
Sets the provided trust and key manager for the operations in the current thread.
setCurrentVersion(short) - Static method in class org.opends.server.replication.protocol.ProtocolVersion
For test purpose.
setDatabasePrefix(String) - Method in class org.opends.server.backends.jeb.EntryContainer
Sets a new database prefix for this entry container and rename all existing databases in use by this entry container.
setDataConfig(DataConfig) - Method in class org.opends.server.backends.jeb.ID2Entry
Set the desired compression and encryption options for data stored in the entry database.
setDBCachePercent(Integer) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "db-cache-percent" property.
setDBCachePercent(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-cache-percent" property.
setDBCacheSize(Long) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "db-cache-size" property.
setDBCacheSize(Long) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-cache-size" property.
setDBCheckpointerBytesInterval(Long) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-checkpointer-bytes-interval" property.
setDBCheckpointerWakeupInterval(Long) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-checkpointer-wakeup-interval" property.
setDBCleanerMinUtilization(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-cleaner-min-utilization" property.
setDBDirectory(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-directory" property.
setDBDirectoryPermissions(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-directory-permissions" property.
setDBEvictorLruOnly(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-evictor-lru-only" property.
setDBEvictorNodesPerScan(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-evictor-nodes-per-scan" property.
setDbHandler(short, DbHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Sets the provided DbHandler associated to the provided serverId.
setDBLogFileMax(Long) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-log-file-max" property.
setDBLoggingFileHandlerOn(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-logging-file-handler-on" property.
setDBLoggingLevel(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-logging-level" property.
setDBNumCleanerThreads(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-num-cleaner-threads" property.
setDBNumLockTables(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-num-lock-tables" property.
setDBRunCleaner(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-run-cleaner" property.
setDBTxnNoSync(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-txn-no-sync" property.
setDBTxnWriteNoSync(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "db-txn-write-no-sync" property.
setDeadlockRetryLimit(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "deadlock-retry-limit" property.
setDebugCategory(Collection<DebugTargetCfgDefn.DebugCategory>) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "debug-category" property.
setDebugLevel(DebugTargetCfgDefn.DebugLevel) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "debug-level" property.
setDebugScope(String) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "debug-scope" property.
setDecidingAci(Aci) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the ACI that decided that last access evaluation.
setDecidingAci(Aci) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set the ACI that decided that last access evaluation.
setDefault(Message, MenuCallback<T>) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional default action for this menu.
setDefault(Message, MenuResult<T>) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional default action for this menu.
setDefaultAdd(boolean) - Method in class org.opends.server.tools.LDAPModifyOptions
Set whether to default to adding entries if no changetype is provided.
setDefaultArgumentGroupDescription(Message) - Method in class org.opends.server.util.args.ArgumentParser
Sets the usage group description for the default argument group.
setDefaultAuthPasswordStorageScheme(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Sets the "default-auth-password-storage-scheme" property.
setDefaultBehaviorProvider(DefaultBehaviorProvider<T>) - Method in class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Set the default behavior provider.
setDefaultDebugCategory(Collection<DebugLogPublisherCfgDefn.DefaultDebugCategory>) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-debug-category" property.
setDefaultDebugLevel(DebugLogPublisherCfgDefn.DefaultDebugLevel) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-debug-level" property.
setDefaultIncludeThrowableCause(Boolean) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-include-throwable-cause" property.
setDefaultManagedObject(String, DefaultManagedObject<? extends C, ? extends S>) - Method in class org.opends.server.admin.InstantiableRelationDefinition.Builder
Adds the named default managed object to this instantiable relation definition.
setDefaultManagedObject(DefaultManagedObject<? extends C, ? extends S>) - Method in class org.opends.server.admin.OptionalRelationDefinition.Builder
Sets the optional default managed object associated with this optional relation definition.
setDefaultManagedObject(DefaultManagedObject<? extends C, ? extends S>) - Method in class org.opends.server.admin.SingletonRelationDefinition.Builder
Sets the optional default managed object associated with this singleton relation definition.
setDefaultOmitMethodEntryArguments(Boolean) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-omit-method-entry-arguments" property.
setDefaultOmitMethodReturnValue(Boolean) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-omit-method-return-value" property.
setDefaultPasswordPolicy(String) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "default-password-policy" property.
setDefaultPasswordPolicyDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Specifies the DN of the configuration entry for the default password policy for the Directory Server.
setDefaultPasswordStorageScheme(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "default-password-storage-scheme" property.
setDefaultRootPrivilegeName(Collection<RootDNCfgDefn.DefaultRootPrivilegeName>) - Method in interface org.opends.server.admin.std.client.RootDNCfgClient
Sets the "default-root-privilege-name" property.
setDefaultSeverity(Collection<ErrorLogPublisherCfgDefn.DefaultSeverity>) - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Sets the "default-severity" property.
setDefaultThrowableStackFrames(Integer) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "default-throwable-stack-frames" property.
setDefaultUserPasswordStorageScheme(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Sets the "default-user-password-storage-scheme" property.
setDefaultValue(String) - Method in class org.opends.server.util.args.Argument
Specifies the default value that will be used for this argument if it is not specified on the command line and it is not set from a properties file.
setDeleteOldRDN(boolean) - Method in interface org.opends.server.core.ModifyDNOperation
Specifies whether the current RDN value should be removed from the entry.
setDeleteOldRDN(boolean) - Method in class org.opends.server.core.ModifyDNOperationBasis
Specifies whether the current RDN value should be removed from the entry.
setDeleteOldRDN(boolean) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Specifies whether the current RDN value should be removed from the entry.
setDeleteOldRDN(boolean) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Specifies whether the current RDN value(s) should be deleted.
setDeleteOldRDN(boolean) - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Specifies whether the current RDN value should be removed from the entry.
setDeleteSubtree(boolean) - Method in class org.opends.server.tools.LDAPDeleteOptions
Set whether to delete the entire subtree or not.
setDeniedClient(Collection<AddressMask>) - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Sets the "denied-client" property.
setDenyEval(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set when the deny list is being evaluated.
setDenyEval(boolean) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set when the deny list is being evaluated.
setDenyList(LinkedList<Aci>) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the deny ACI list.
setDenyList(LinkedList<Aci>) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set the deny ACI list.
setDeprecatedPasswordStorageScheme(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "deprecated-password-storage-scheme" property.
setDereferencePolicy(DereferencePolicy) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the alias dereferencing policy for this search request.
setDereferencePolicy(String, PrintStream) - Method in class org.opends.server.tools.LDAPSearchOptions
Set the dereference policy.
setDerefPolicy(DereferencePolicy) - Method in interface org.opends.server.core.SearchOperation
Specifies the alias dereferencing policy for this search operation.
setDerefPolicy(DereferencePolicy) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the alias dereferencing policy for this search operation.
setDerefPolicy(DereferencePolicy) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the alias dereferencing policy for this search operation.
setDerefPolicy(DereferencePolicy) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the alias dereferencing policy for this search operation.
setDescription(Message) - Method in class org.opends.server.util.args.ArgumentGroup
Sets the description for this group of arguments.
setDictionaryFile(String) - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Sets the "dictionary-file" property.
setDigestAlgorithm(String) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "digest-algorithm" property.
setDisableConnectionHandlers(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether the Directory Server startup process should skip the connection handler creation and initialization phases.
setDisabled(boolean) - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to indicate whether user account has been administratively disabled.
setDisabledAlertType(Collection<String>) - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Sets the "disabled-alert-type" property.
setDisabledPrivilege(Collection<GlobalCfgDefn.DisabledPrivilege>) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "disabled-privilege" property.
setDisabledPrivileges(Set<Privilege>) - Static method in class org.opends.server.core.DirectoryServer
Specifies the set of privileges that should be disabled in the server.
setDisableExec(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether the Directory Server should be allowed to use the Runtime.exec() method to be able to launch external commands on the underlying system.
setDiskSpaceUsed(long) - Method in interface org.opends.server.admin.std.client.SizeLimitLogRetentionPolicyCfgClient
Sets the "disk-space-used" property.
setDisplayHeadings(boolean) - Method in class org.opends.server.util.table.CSVTablePrinter
Specify whether or not table headings should be displayed.
setDisplayHeadings(boolean) - Method in class org.opends.server.util.table.TabSeparatedTablePrinter
Specify whether or not table headings should be displayed.
setDisplayHeadings(boolean) - Method in class org.opends.server.util.table.TextTablePrinter
Specify whether the column headings should be displayed or not.
setDisplayLdapIfSecureParameters(boolean) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Tells whether we propose LDAP as protocol even if the user provided security parameters.
setDN(String) - Method in class org.opends.admin.ads.SuffixDescriptor
Sets the DN associated with this suffix descriptor.
setDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Specifies the DN for this add request.
setDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Specifies the DN for this bind request.
setDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Specifies the DN for this compare request.
setDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Specifies the DN for this delete request.
setDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Specifies the DN for this modify request.
setDN(DN) - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Specifies the DN for this search result entry.
setDn(String) - Method in class org.opends.server.replication.protocol.UpdateMessage
Set the DN.
setDN(DN) - Method in class org.opends.server.types.Entry
Specifies the distinguished name for this entry.
setDNAttributes(boolean) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the value of the DN attributes flag for this extensible match filter.
setDNAttributes(boolean) - Method in class org.opends.server.types.RawFilter
Specifies the value of the DN attributes flag for this extensible match filter.
setDontSynchronize(boolean) - Method in class org.opends.server.core.OperationWrapper
Specifies whether this operation must be synchronized to other copies of the data.
setDontSynchronize(boolean) - Method in class org.opends.server.types.AbstractOperation
Specifies whether this operation must be synchronized to other copies of the data.
setDontSynchronize(boolean) - Method in interface org.opends.server.types.Operation
Specifies whether this operation must be synchronized to other copies of the data.
setElements(ArrayList<ASN1Element>) - Method in class org.opends.server.protocols.asn1.ASN1Sequence
Specifies the set of elements for this ASN.1 sequence.
setElements(ArrayList<ASN1Element>) - Method in class org.opends.server.protocols.asn1.ASN1Set
Specifies the set of elements for this ASN.1 set.
setEmailAddressAttributeType(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "email-address-attribute-type" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.AccessControlHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.AccountStatusNotificationHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.AttributeSyntaxCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.CertificateMapperCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.ExtendedOperationHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.GroupImplementationCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.IdentityMapperCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.KeyManagerProviderCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.LogPublisherCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.MatchingRuleCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.MonitorProviderCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.PasswordGeneratorCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.PasswordStorageSchemeCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.PasswordValidatorCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.SASLMechanismHandlerCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.SynchronizationProviderCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.TrustManagerProviderCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Sets the "enabled" property.
setEnabled(boolean) - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Sets the "enabled" property.
setEnabledAlertType(Collection<String>) - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Sets the "enabled-alert-type" property.
setEnabledCipherSuites(String[]) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Specifies the set of SSL cipher suites that will be allowed.
setEnabledProtocols(String[]) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Specifies the set of SSL protocols that will be allowed.
setEnableProfilingOnStartup(boolean) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "enable-profiling-on-startup" property.
setEncoding(String) - Method in class org.opends.server.tools.LDAPToolOptions
Set the encoding.
setEncryptData(boolean) - Method in class org.opends.server.types.BackupConfig
Specifies whether the backup process should encrypt the data as it is archived.
setEncryptData(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the LDIF data should be encrypted as it is written.
setEncrypted(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether the input LDIF source is expected to be encrypted.
setEntries(int) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the number of entries contained in the replica.
setEntriesCompressed(Boolean) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "entries-compressed" property.
setEntry(Entry) - Method in class org.opends.server.config.ConfigEntry
Replaces the actual entry wrapped by this configuration entry with the provided entry.
setEntry(Entry) - Method in class org.opends.server.types.CacheEntry
Specifies the entry for this cache entry.
setEntryCache(EntryCache) - Static method in class org.opends.server.core.DirectoryServer
Specifies the entry cache that should be used by the Directory Server.
setEntryCacheMonitor(EntryCacheMonitorProvider) - Method in class org.opends.server.api.EntryCache
Sets the monitor for this entry cache.
setEntryCachePreload(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "entry-cache-preload" property.
setEntryContainer(EntryContainer) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the entry entryContainer for the destination base DN.
setEntryDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Specifies the current entry DN for this modify DN request.
setEntryID(EntryID) - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Set the first entry ID to the specified entry ID.
setEntryID(EntryID) - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Set the first entry ID to the specified entry ID.
setEntryID(EntryID) - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Set the first entry ID to the specified entry ID.
setEntryID(long) - Method in class org.opends.server.types.CacheEntry
Specifies the entry ID for this cache entry.
setEntryTestRule(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
True if the target matching code found an entry test rule.
setEntryTestRule(boolean) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
True if the target matching code found an entry test rule.
setEnumClass(Class<E>) - Method in class org.opends.server.admin.EnumPropertyDefinition.Builder
Set the enumeration class which should be used for values of this property definition.
setEnvironmentConfig(DirectoryEnvironmentConfig) - Method in class org.opends.server.core.DirectoryServer
Sets the environment configuration for the Directory Server.
setErrorMessage(MessageBuilder) - Method in class org.opends.server.core.OperationWrapper
Specifies the error message for this operation.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Specifies the error message for this response.
setErrorMessage(Message) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Specifies the error message for this response.
setErrorMessage(MessageBuilder) - Method in class org.opends.server.types.AbstractOperation
Specifies the error message for this operation.
setErrorMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.InProgressOperation
Specifies the error message for this operation.
setErrorMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PostOperationOperation
Specifies the error message for this operation.
setErrorMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PreOperationOperation
Specifies the error message for this operation.
setErrorMessage(MessageBuilder) - Method in interface org.opends.server.types.operation.PreParseOperation
Specifies the error message for this operation.
setErrorMessage(MessageBuilder) - Method in interface org.opends.server.types.Operation
Specifies the error message for this operation.
setEtimeResolution(GlobalCfgDefn.EtimeResolution) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "etime-resolution" property.
setEvalOpAttributes(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
This method toggles a mask that indicates that access checking of individual operational attributes may or may not be skipped depending on if there is a single ACI containing a targetattr all operational attributes rule (targetattr="+").
setEvalOpAttributes(int) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
This method toggles a mask that indicates that access checking of individual operational attributes may or may not be skipped depending on if there is a single ACI containing a targetattr all operational attributes rule (targetattr="+").
setEvalReason(EnumEvalReason) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the reason the last access evaluation was evaluated the way it was.
setEvalReason(EnumEvalReason) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set the reason the last access evaluation was evaluated the way it was.
setEvalSummary(String) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the value of the summary string to the specified string.
setEvalSummary(String) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set the value of the summary string to the specified string.
setEvalUserAttributes(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
This method toggles a mask that indicates that access checking of individual user attributes may or may not be skipped depending on if there is a single ACI containing a targetattr all user attributes rule (targetattr="*").
setEvalUserAttributes(int) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
This method toggles a mask that indicates that access checking of individual user attributes may or may not be skipped depending on if there is a single ACI containing a targetattr all user attributes rule (targetattr="*").
setExcludeAllOperationalAttributes(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether all the operational attributes should be excluded.
setExcludeAllUserAttributes(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether all the user attributes should be excluded.
setExcludeAttributes(Set<AttributeType>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of attributes that should be excluded from the entries written to LDIF.
setExcludeAttributes(Set<AttributeType>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of attributes that should be excluded from the entries read from the LDIF.
setExcludeBranches(List<DN>) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Specifies the set of base DNs that specify the set of entries to exclude from the import.
setExcludeBranches(List<DN>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of base DNs that specify the set of entries to exclude from the export.
setExcludeBranches(List<DN>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of base DNs that specify the set of entries to exclude from the import.
setExcludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "exclude-filter" property.
setExcludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "exclude-filter" property.
setExcludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Sets the "exclude-filter" property.
setExcludeFilters(Set<SearchFilter>) - Method in class org.opends.server.api.EntryCache
Specifies the set of search filters that may be used to determine whether an entry should be excluded from the cache.
setExcludeFilters(List<SearchFilter>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of search filters that should be used to determine which entries to exclude from the LDIF.
setExcludeFilters(List<SearchFilter>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of search filters that should be used to determine which entries to exclude from the LDIF.
setExistingEntry(Entry) - Method in class org.opends.server.backends.jeb.importLDIF.WorkElement
Set the existing entry.
setExpirePasswordsWithoutWarning(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "expire-passwords-without-warning" property.
setExtOpOID(String) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the extended operation OID value to the specified oid string.
setExtraProperty(String, String) - Method in class org.opends.server.types.CommonSchemaElements
Sets the value for an "extra" property for this schema element.
setExtraProperty(String, List<String>) - Method in class org.opends.server.types.CommonSchemaElements
Sets the values for an "extra" property for this schema element.
setExtraProperty(String, String) - Method in class org.opends.server.types.DITContentRule
Specifies the provided "extra" property for this DIT content rule.
setExtraProperty(String, List<String>) - Method in class org.opends.server.types.DITContentRule
Specifies the provided "extra" property for this DIT content rule.
setExtraProperty(String, String) - Method in class org.opends.server.types.DITStructureRule
Specifies the provided "extra" property for this DIT structure rule.
setExtraProperty(String, List<String>) - Method in class org.opends.server.types.DITStructureRule
Specifies the provided "extra" property for this DIT structure rule.
setExtraProperty(String, String) - Method in class org.opends.server.types.MatchingRuleUse
Specifies the provided "extra" property for this matching rule use.
setExtraProperty(String, List<String>) - Method in class org.opends.server.types.MatchingRuleUse
Specifies the provided "extra" property for this matching rule use.
setExtraProperty(String, String) - Method in class org.opends.server.types.NameForm
Specifies the provided "extra" property for this name form.
setExtraProperty(String, List<String>) - Method in class org.opends.server.types.NameForm
Specifies the provided "extra" property for this name form.
setFilePermissions(FilePermission) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the file permission to set for newly created log files.
setFilePropertiesArgument(StringArgument) - Method in class org.opends.server.util.args.ArgumentParser
Sets the provided argument which will be used to identify the file properties.
setFileSizeLimit(long) - Method in interface org.opends.server.admin.std.client.SizeLimitLogRotationPolicyCfgClient
Sets the "file-size-limit" property.
setFilter(String) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "filter" property.
setFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "filter" property.
setFilter(LDAPFilter) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the filter for this search request.
setFilter(SearchFilter) - Method in class org.opends.server.types.LDAPURL
Specifies the search filter for this LDAP URL.
setFilterComponents(ArrayList<RawFilter>) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the set of subordinate filter components for AND or OR searches.
setFilterComponents(ArrayList<RawFilter>) - Method in class org.opends.server.types.RawFilter
Specifies the set of subordinate filter components for AND or OR searches.
setFinalizedPhase(boolean) - Method in class org.opends.server.protocols.jmx.RmiAuthenticator
Set that we are in the finalized phase.
setFingerprintAlgorithm(FingerprintCertificateMapperCfgDefn.FingerprintAlgorithm) - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Sets the "fingerprint-algorithm" property.
setFingerprintAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Sets the "fingerprint-attribute" property.
setFirstMissingDate(short, Long) - Method in class org.opends.server.replication.server.MonitorData
Set the state of the LDAP server with the provided serverId.
setFollowing(boolean) - Method in class org.opends.server.replication.server.ServerHandler
Set the following flag of this server.
setForceChangeOnAdd(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "force-change-on-add" property.
setForceChangeOnReset(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "force-change-on-reset" property.
setForceDaemonThreads(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether all threads created by the Directory Server should be created as daemon threads.
setFreeDiskSpace(long) - Method in interface org.opends.server.admin.std.client.FreeDiskSpaceLogRetentionPolicyCfgClient
Sets the "free-disk-space" property.
setGeneralArgumentGroupDescription(Message) - Method in class org.opends.server.util.args.ArgumentParser
Sets the usage group description for the general argument group.
setGenerationId(long) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Set the value of the generationId for that broker.
setGenerationId(long, boolean) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Sets the provided value as the new in memory generationId.
setGenerationId(long) - Method in class org.opends.server.replication.server.ServerHandler
Set a new generation ID.
SetGenerationIdTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to import data over the replication protocol from another server hosting the same replication domain.
SetGenerationIdTask() - Constructor for class org.opends.server.tasks.SetGenerationIdTask
 
setGetEffectiveRightsEval() - Method in class org.opends.server.authorization.dseecompat.AciContainer
The container is going to be used in a geteffectiverights evaluation, set the flag isGetEffectiveRightsEval to true.
setGlobalACI(Collection<Aci>) - Method in interface org.opends.server.admin.std.client.DseeCompatAccessControlHandlerCfgClient
Sets the "global-aci" property.
setGraceLoginCount(Integer) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "grace-login-count" property.
setGraceLoginTimes(List<Long>) - Method in class org.opends.server.core.PasswordPolicyState
Specifies the set of grace login use times for the associated user.
setGroupDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "group-dn" property.
setHashData(boolean) - Method in class org.opends.server.types.BackupConfig
Specifies whether the backup process should generate a hash of the data as it is archived.
setHashData(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether to generate a cryptographic hash of the data that is written.
setHeadingMessage(Message) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Sets the heading that is displayed in interactive mode.
setHeadingSeparator(char) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the heading separator which should be used to separate the table heading row from the rows beneath.
setHeadingSeparatorStartColumn(int) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the heading separator start column.
setHeartbeatInterval(Long) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "heartbeat-interval" property.
setHeartbeatsDisabled(boolean) - Static method in class org.opends.server.replication.protocol.HeartbeatThread
For testing purposes only to simulate loss of heartbeats.
setHidden(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether this argument should be hidden from the usage information.
setHidden(boolean) - Method in class org.opends.server.util.args.SubCommand
Specifies whether this subcommand should be hidden from the usage information.
setHost(String) - Method in class org.opends.admin.ads.util.ApplicationTrustManager
Sets the host name we are trying to contact in a secure mode.
setHost(String) - Method in class org.opends.server.types.LDAPURL
Specifies the host for this LDAP URL.
setIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.CramMD5SASLMechanismHandlerCfgClient
Sets the "identity-mapper" property.
setIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Sets the "identity-mapper" property.
setIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "identity-mapper" property.
setIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.PasswordModifyExtendedOperationHandlerCfgClient
Sets the "identity-mapper" property.
setIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.PlainSASLMechanismHandlerCfgClient
Sets the "identity-mapper" property.
setIdleLockoutInterval(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "idle-lockout-interval" property.
setIdleTimeLimit(Long) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "idle-time-limit" property.
setIdleTimeLimit(long) - Method in class org.opends.server.api.ClientConnection
Specifies the maximum length of time in milliseconds that this client connection will be allowed to remain idle before it should be disconnected.
setIdleTimeLimit(long) - Static method in class org.opends.server.core.DirectoryServer
Specifies the maximum length of time in milliseconds that client connections should be allowed to remain idle without being disconnected.
setIdleTimeLimit(long) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies the maximum length of time in milliseconds that this client connection will be allowed to remain idle before it should be disconnected.
setIDs(ArrayList<EntryID>) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the superior IDs of the previous imported entry.
setIDToAbandon(int) - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Specifies the message ID of the operation to abandon.
setImportQueueSize(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "import-queue-size" property.
setImportThreadCount(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "import-thread-count" property.
setIncludeAllOpAttributes(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether all the operational attributes should be included.
setIncludeAllUserAttributes(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether all the user attributes should be included.
setIncludeAttributes(Set<AttributeType>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of attributes that should be included in the entries written to LDIF.
setIncludeAttributes(Set<AttributeType>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of attributes that should be included in the entries read from the LDIF.
setIncludeBranches(List<DN>) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Specifies the set of base DNs that specify the set of entries to include in the import.
setIncludeBranches(List<DN>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of base DNs that specify the set of entries to include in the export.
setIncludeBranches(List<DN>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of base DNs that specify the set of entries to include in the import.
setIncludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "include-filter" property.
setIncludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "include-filter" property.
setIncludeFilter(Collection<String>) - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Sets the "include-filter" property.
setIncludeFilters(Set<SearchFilter>) - Method in class org.opends.server.api.EntryCache
Specifies the set of search filters that may be used to determine whether an entry should be included in the cache.
setIncludeFilters(List<SearchFilter>) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the set of search filters that should be used to determine which entries to include in the LDIF.
setIncludeFilters(List<SearchFilter>) - Method in class org.opends.server.types.LDIFImportConfig
Specifies the set of search filters that should be used to determine which entries to include in the LDIF.
setIncludeObjectClasses(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the objectclasss attribute should be included in the export.
setIncludeObjectClasses(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether the set of objectclasses should be included in the entries read from the LDIF.
setIncludeOperationalAttributes(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the set of operational attributes should be included in the export.
setIncludeThrowableCause(Boolean) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "include-throwable-cause" property.
setIncludeUsableControl(boolean) - Method in interface org.opends.server.core.SearchOperation
Specify whether to include the account usable response control within the search result entries.
setIncludeUsableControl(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specify whether to include the account usable response control within the search result entries.
setIncludeUsableControl(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specify whether to include the account usable response control within the search result entries.
setIncludeVirtualAttributes(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether virtual attributes should be included in the export.
setIncrementalBaseID(String) - Method in class org.opends.server.types.BackupConfig
Specifies the backup ID for the backup on which this incremental backup should be based.
setIndentWidth(int) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the amount of characters that the table should be indented.
setIndexEntryLimit(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "index-entry-limit" property.
setIndexEntryLimit(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Sets the "index-entry-limit" property.
setIndexEntryLimit(int) - Method in class org.opends.server.backends.jeb.Index
Set the index entry limit.
setIndexer(Indexer) - Method in class org.opends.server.backends.jeb.Index
Set the indexer.
setIndexesTrusted() - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set all the indexes to trusted.
setIndexType(Collection<LocalDBIndexCfgDefn.IndexType>) - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Sets the "index-type" property.
setInitialValues(LinkedHashSet<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Assigns the initial values to this configuration attribute.
setInputOutputArgumentGroupDescription(Message) - Method in class org.opends.server.util.args.ArgumentParser
Sets the usage group description for the input/output argument group.
setInternal(boolean) - Method in class org.opends.server.types.Modification
Specifies whether this modification was created by internal processing and should not be subject to no-user-modification and related checks.
setInternalOperation(boolean) - Method in class org.opends.server.core.OperationWrapper
Specifies whether this is an internal operation rather than one that was requested by an external client.
setInternalOperation(boolean) - Method in class org.opends.server.types.AbstractOperation
Specifies whether this is an internal operation rather than one that was requested by an external client.
setInternalOperation(boolean) - Method in interface org.opends.server.types.Operation
Specifies whether this is an internal operation rather than one that was requested by an external client.
setInterval(long) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the internval in which the rotator thread checks to see if the log file should be rotated.
setInvalidAttributeSyntaxBehavior(GlobalCfgDefn.InvalidAttributeSyntaxBehavior) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "invalid-attribute-syntax-behavior" property.
setInvokeExportPlugins(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the LDIF export plugins should be invoked for entries as they are exported.
setInvokeForInternalOperations(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Sets the "invoke-for-internal-operations" property.
setInvokeForInternalOperations(Boolean) - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Sets the "invoke-for-internal-operations" property.
setInvokeForInternalOperations(Boolean) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "invoke-for-internal-operations" property.
setInvokeForInternalOperations(boolean) - Method in class org.opends.server.api.plugin.DirectoryServerPlugin
Specifies whether this plugin should be invoked for internal operations.
setInvokeImportPlugins(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether any LDIF import plugins registered with the server should be invoked during the import operation.
setIOTimeout(int) - Method in class org.opends.server.protocols.asn1.ASN1Reader
Specifies the maximum length of time in milliseconds that this reader should be allowed to block while waiting to read data.
setIsFirstAttribute(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set to true if the first attribute of the resource entry is being evaluated.
setIsFirstAttribute(boolean) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set to true if the first attribute of the resource entry is being evaluated.
setIsolationPolicy(ReplicationDomainCfgDefn.IsolationPolicy) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "isolation-policy" property.
setIsPrivateBackend(Boolean) - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Sets the "is-private-backend" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AccessControlHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AccountStatusNotificationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AESPasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AlertHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AnonymousSASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AttributeSyntaxCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AttributeTypeDescriptionAttributeSyntaxCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.Base64PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.BlindTrustManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.BlowfishPasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.CancelExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.CertificateMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.CharacterSetPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ClearPasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ClientConnectionMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ConfigFileHandlerBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ConnectionHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.CramMD5SASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.CryptPasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DebugLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DirectoryStringAttributeSyntaxCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DseeCompatAccessControlHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.DynamicGroupImplementationCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.EntryCacheCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.EntryCacheMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.EntryDNVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.EntryUUIDPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.EntryUUIDVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ErrorLogAccountStatusNotificationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ExternalSASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileCountLogRetentionPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FixedTimeLogRotationPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.FreeDiskSpaceLogRetentionPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.GetConnectionIdExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.GetSymmetricKeyExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.GroupImplementationCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.HasSubordinatesVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.IdentityMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.IsMemberOfVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.JMXAlertHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.KeyManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LastModPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LDAPAttributeDescriptionListPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LocalBackendWorkflowElementCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LogRetentionPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.LogRotationPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MatchingRuleCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MD5PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MemberVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MemoryBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MemoryUsageMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MonitorBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.MonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.NumSubordinatesVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordGeneratorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordModifyExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordPolicyStateExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PlainSASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.RC4PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SaltedMD5PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SaltedSHA1PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SaltedSHA256PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SaltedSHA384PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SaltedSHA512PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SASLMechanismHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SHA1PasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SimilarityBasedPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SizeLimitLogRetentionPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SizeLimitLogRotationPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.StackTraceMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.StartTLSExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.StaticGroupImplementationCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SubjectEqualsDNCertificateMapperCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SubschemaSubentryVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SynchronizationProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.SystemInfoMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TelephoneNumberAttributeSyntaxCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TimeLimitLogRotationPolicyCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TripleDESPasswordStorageSchemeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TrustManagerProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.UserDefinedVirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.VersionMonitorProviderCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.VirtualAttributeCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.VirtualStaticGroupImplementationCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.WhoAmIExtendedOperationHandlerCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Sets the "java-class" property.
setJavaClass(String) - Method in interface org.opends.server.admin.std.client.WorkQueueCfgClient
Sets the "java-class" property.
setJEProperties(EnvironmentConfig, SortedSet<String>, HashMap<String, String>) - Static method in class org.opends.server.backends.jeb.ConfigurableEnvironment
Parse, validate and set native JE environment properties for a given environment config.
setJEProperty(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "je-property" property.
setJEProperty(Collection<String>) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "je-property" property.
setKdcAddress(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "kdc-address" property.
setKeepAlive(boolean) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_KEEPALIVE for this socket.
setKeepStats(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "keep-stats" property.
setKey(byte[]) - Method in class org.opends.server.backends.jeb.MergeValue
Set the value of the key.
setKeyManagerProvider(String) - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Sets the "key-manager-provider" property.
setKeyManagerProvider(String) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "key-manager-provider" property.
setKeyStoreFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-file" property.
setKeyStorePin(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-pin" property.
setKeyStorePin(String) - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Sets the "key-store-pin" property.
setKeyStorePinEnvironmentVariable(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-pin-environment-variable" property.
setKeyStorePinEnvironmentVariable(String) - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Sets the "key-store-pin-environment-variable" property.
setKeyStorePinFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-pin-file" property.
setKeyStorePinFile(String) - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Sets the "key-store-pin-file" property.
setKeyStorePinProperty(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-pin-property" property.
setKeyStorePinProperty(String) - Method in interface org.opends.server.admin.std.client.PKCS11KeyManagerProviderCfgClient
Sets the "key-store-pin-property" property.
setKeyStoreType(String) - Method in interface org.opends.server.admin.std.client.FileBasedKeyManagerProviderCfgClient
Sets the "key-store-type" property.
setKeytab(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "keytab" property.
setKeyWrappingTransformation(String) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "key-wrapping-transformation" property.
setLastException(TopologyCacheException) - Method in class org.opends.admin.ads.ServerDescriptor
Sets the last exception that occurred while reading the configuration of the server.
setLastLoginTime() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to set the current time as the last login time.
setLastLoginTime(long) - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to use the specified last login time.
setLastLoginTimeAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "last-login-time-attribute" property.
setLastLoginTimeFormat(String) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "last-login-time-format" property.
setLdapArgumentGroupDescription(Message) - Method in class org.opends.server.util.args.ArgumentParser
Sets the usage group description for the LDAP argument group.
setLDAPServerState(short, ServerState) - Method in class org.opends.server.replication.server.MonitorData
Set the state of the LDAP server with the provided serverId.
setLDIFDirectory(String) - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Sets the "ldif-directory" property.
setLDIFFile(String) - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Sets the "ldif-file" property.
setLDIFImportConfig(LDIFImportConfig) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the requested LDIF import configuration.
setLDIFReader(LDIFReader) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the source LDIF reader.
setLeft(long) - Method in class org.opends.server.tasks.InitializeTargetTask
Set the total number of entries still to be exported.
setLeft(long) - Method in class org.opends.server.tasks.InitializeTask
Set the total number of entries still to be imported.
setListenAddress(Collection<InetAddress>) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "listen-address" property.
setListenPort(int) - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Sets the "listen-port" property.
setListenPort(int) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "listen-port" property.
setListenPort(int) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "listen-port" property.
setLockDirectory(File) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the directory that should be used to hold the server lock files.
setLockdownMode(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the server should operate in lockdown mode.
setLockManagerConcurrencyLevel(int) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the concurrency level for the Directory Server lock table.
setLockManagerFairOrdering(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether a fair ordering should be used for the lock manager.
setLockManagerTableSize(int) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the initial table size for the server lock table.
setLockoutDuration(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "lockout-duration" property.
setLockoutFailureCount(Integer) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "lockout-failure-count" property.
setLockoutFailureExpirationInterval(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "lockout-failure-expiration-interval" property.
setLockTimeout(Long) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "lock-timeout" property.
setLockTimeout(Long) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "lock-timeout" property.
setLockTimeout(Long) - Method in interface org.opends.server.admin.std.client.SoftReferenceEntryCacheCfgClient
Sets the "lock-timeout" property.
setLockTimeout(long) - Method in class org.opends.server.api.EntryCache
Specifies the maximum length of time in milliseconds to wait for a lock before giving up.
setLogFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "log-file" property.
setLogFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "log-file" property.
setLogFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "log-file" property.
setLogFile(String) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "log-file" property.
setLogFilePermissions(String) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "log-file-permissions" property.
setLogFilePermissions(String) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "log-file-permissions" property.
setLogFilePermissions(String) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "log-file-permissions" property.
setLookthroughLimit(Integer) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "lookthrough-limit" property.
setLookthroughLimit(int) - Method in class org.opends.server.api.ClientConnection
Specifies the default maximum number of entries that should be checked for matches during a search.
setLookthroughLimit(int) - Static method in class org.opends.server.core.DirectoryServer
Specifies the default maximum number of entries that should be checked for matches during a search.
setLookthroughLimit(int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies the default maximum number of entries that should be checked for matches during a search.
setLowerLimit(long) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the lower limit in milli-seconds.
setLowerLimit(String) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the lower limit using a string representation of the limit.
setLowerLimit(int) - Method in class org.opends.server.admin.IntegerPropertyDefinition.Builder
Set the lower limit.
setLowerLimit(long) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Set the lower limit in bytes.
setLowerLimit(String) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Set the lower limit using a string representation of the limit.
setMacAlgorithm(String) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "mac-algorithm" property.
setMacKeyLength(Integer) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "mac-key-length" property.
setMailServerPropertySets(List<Properties>) - Static method in class org.opends.server.core.DirectoryServer
Specifies the set of mail server properties that should be used for SMTP communication.
setMaintainConfigArchive(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether the Directory Server should maintain an archive of previous configurations.
setMatchAttribute(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Sets the "match-attribute" property.
setMatchAttribute(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Sets the "match-attribute" property.
setMatchAttribute(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Sets the "match-attribute" property.
setMatchBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.ExactMatchIdentityMapperCfgClient
Sets the "match-base-dn" property.
setMatchBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Sets the "match-base-dn" property.
setMatchedDN(DN) - Method in class org.opends.server.core.OperationWrapper
Specifies the matched DN for this operation.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Specifies the matched DN for this response.
setMatchedDN(DN) - Method in class org.opends.server.types.AbstractOperation
Specifies the matched DN for this operation.
setMatchedDN(DN) - Method in interface org.opends.server.types.operation.InProgressOperation
Specifies the matched DN for this operation.
setMatchedDN(DN) - Method in interface org.opends.server.types.operation.PostOperationOperation
Specifies the matched DN for this operation.
setMatchedDN(DN) - Method in interface org.opends.server.types.Operation
Specifies the matched DN for this operation.
setMatchedValuesControl(MatchedValuesControl) - Method in interface org.opends.server.core.SearchOperation
Set the match values control.
setMatchedValuesControl(MatchedValuesControl) - Method in class org.opends.server.core.SearchOperationBasis
Set the match values control.
setMatchedValuesControl(MatchedValuesControl) - Method in class org.opends.server.core.SearchOperationWrapper
Set the match values control.
setMatchingRule(MatchingRule) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the matching rule for this matched values filter.
setMatchingRuleID(String) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the matching rule ID for this matched values filter.
setMatchingRuleID(String) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the matching rule ID for this extensible match filter.
setMatchingRuleID(String) - Method in class org.opends.server.types.RawFilter
Specifies the matching rule ID for this extensible match filter.
setMatchPattern(String) - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Sets the "match-pattern" property.
setMaxAllowedConnections(long) - Static method in class org.opends.server.core.DirectoryServer
Specifies the maximum number of concurrent client connections that may be established.
setMaxBlockedWriteTimeLimit(Long) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "max-blocked-write-time-limit" property.
setMaxBlockSize(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "max-block-size" property.
setMaxCN(short, ChangeNumber) - Method in class org.opends.server.replication.server.MonitorData
For the provided serverId, sets the provided CN as the max if it is newer than the current max.
setMaxCNs(ServerState) - Method in class org.opends.server.replication.server.MonitorData
From a provided state, sets the max CN of the monitor data.
setMaxConfigArchiveSize(int) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the maximum number of archived configurations that the Directory Server should maintain.
setMaxConsecutiveLength(int) - Method in interface org.opends.server.admin.std.client.RepeatedCharactersPasswordValidatorCfgClient
Sets the "max-consecutive-length" property.
setMaxElementSize(int) - Method in class org.opends.server.protocols.asn1.ASN1Reader
Specifies the maximum size in bytes that will be allowed for elements.
setMaxEntries(Integer) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "max-entries" property.
setMaxEntries(Integer) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "max-entries" property.
setMaximumUnit(String) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the maximum unit for this property definition.
setMaximumUnit(DurationUnit) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the maximum unit for this property definition.
setMaxMemoryPercent(Integer) - Method in interface org.opends.server.admin.std.client.FIFOEntryCacheCfgClient
Sets the "max-memory-percent" property.
setMaxMemorySize(Long) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "max-memory-size" property.
setMaxPasswordAge(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "max-password-age" property.
setMaxPasswordLength(Integer) - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Sets the "max-password-length" property.
setMaxPasswordResetAge(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "max-password-reset-age" property.
setMaxRebuildThreads(int) - Method in class org.opends.server.backends.jeb.RebuildConfig
Set the maximum number of rebuild threads to use for the rebuild job at one time.
setMaxRequestSize(Long) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "max-request-size" property.
setMaxTries(int) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the maximum number of tries that the user can provide an invalid value in the menu.
setMaxWorkQueueCapacity(Integer) - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Sets the "max-work-queue-capacity" property.
setMessageBody(String) - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Sets the "message-body" property.
setMessageID(int) - Method in class org.opends.server.protocols.ldap.LDAPMessage
Specifies the message ID for this LDAP message.
setMessageSubject(Collection<String>) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "message-subject" property.
setMessageSubject(String) - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Sets the "message-subject" property.
setMessageTemplateFile(Collection<String>) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "message-template-file" property.
setMinPasswordAge(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "min-password-age" property.
setMinPasswordDifference(int) - Method in interface org.opends.server.admin.std.client.SimilarityBasedPasswordValidatorCfgClient
Sets the "min-password-difference" property.
setMinPasswordLength(Integer) - Method in interface org.opends.server.admin.std.client.LengthBasedPasswordValidatorCfgClient
Sets the "min-password-length" property.
setMinUniqueCharacters(int) - Method in interface org.opends.server.admin.std.client.UniqueCharactersPasswordValidatorCfgClient
Sets the "min-unique-characters" property.
setMissingChanges(int) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the number of missing changes.
setModificationType(ModificationType) - Method in class org.opends.server.protocols.ldap.LDAPModification
Specifies the modification type for this modification.
setModificationType(ModificationType) - Method in class org.opends.server.types.Modification
Specifies the modification type for this modification.
setModificationType(ModificationType) - Method in class org.opends.server.types.RawModification
Specifies the modification type for this modification.
setMsg(UpdateMessage) - Method in class org.opends.server.replication.plugin.PendingChange
Set the message associated to the PendingChange.
setMultipleColumnThreshold(int) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the number of numeric options required to trigger multiple-column display.
setMultiValued(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether this argument may be provided more than once on the command line to specify multiple values.
setMustChangePassword(boolean) - Method in class org.opends.server.api.ClientConnection
Specifies whether the user associated with this client connection must change their password before they will be allowed to do anything else.
setMustChangePassword(boolean) - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to indicate whether the user's password must be changed.
setMustChangePassword(boolean) - Method in class org.opends.server.types.AuthenticationInfo
Specifies whether the authenticated user must change his/her password before any other operation will be allowed.
setName(String) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "name" property.
setNamingPolicy(FileNamingPolicy) - Method in class org.opends.server.loggers.MultifileTextWriter
Set the naming policy to use when generating new log files.
setNamingProperty(PropertyDefinition<?>) - Method in class org.opends.server.admin.InstantiableRelationDefinition.Builder
Sets the naming property for the instantiable relation definition.
setNeedsValue(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether a value must be provided with this argument if it is present.
setNetworkGroup(NetworkGroup) - Method in class org.opends.server.api.ClientConnection
Sets the network group to which the connection belongs.
setNetworkGroupId(String) - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Sets the "network-group-id" property.
setNewRDN(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Specifies the new RDN for this modify DN request.
setNewRDN(String) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Set the new RDN of this operation.
setNewSuperior(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Specifies the new superior DN for this modify DN request.
setNewSuperior(String) - Method in class org.opends.server.replication.protocol.ModifyDNMsg
Set the new superior.
setNonceCount(String) - Method in class org.opends.server.extensions.DigestMD5StateInfo
Specifies the hex string representation of the nonce count used by the last successful authentication.
setNoPropertiesFileArgument(BooleanArgument) - Method in class org.opends.server.util.args.ArgumentParser
Sets the provided argument which will be used to identify the file properties.
setNOTComponent(RawFilter) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the subordinate filter component for NOT searches.
setNOTComponent(RawFilter) - Method in class org.opends.server.types.RawFilter
Specifies the subordinate filter component for NOT searches.
setNotificationSenderAddress(String) - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Sets the "notification-sender-address" property.
setNotifyAbandonedOperations(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "notify-abandoned-operations" property.
setNotifyAbandonedOperations(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the Directory Server should send a response to an operation that has been abandoned.
setNumberOfFiles(int) - Method in interface org.opends.server.admin.std.client.FileCountLogRetentionPolicyCfgClient
Sets the "number-of-files" property.
setNumRequestHandlers(Integer) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "num-request-handlers" property.
setNumUpdateReplayThreads(Integer) - Method in interface org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient
Sets the "num-update-replay-threads" property.
setNumWorkerThreads(int) - Method in interface org.opends.server.admin.std.client.TraditionalWorkQueueCfgClient
Sets the "num-worker-threads" property.
setObjectClasses(Collection<AttributeValue>) - Method in class org.opends.server.types.Entry
Specifies the set of objectclasses for this entry.
setOfflineSchemaChanges(List<Modification>) - Static method in class org.opends.server.core.DirectoryServer
Specifies a list of modifications detailing any schema changes that may have been made with the server offline.
setOID(String) - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Specifies the OID for this extended request.
setOID(String) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the OID for this extended response.
setOID(String) - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Specifies the OID for this intermediate response.
setOID(String) - Method in class org.opends.server.types.Control
Specifies the OID for this control.
setOID(String) - Method in class org.opends.server.types.IntermediateResponse
Specifies the OID for this intermediate response.
setOldestModificationTime(long) - Method in class org.opends.server.types.Schema
Sets the modification timestamp for the oldest file in the schema configuration directory.
setOmitMethodEntryArguments(Boolean) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "omit-method-entry-arguments" property.
setOmitMethodReturnValue(Boolean) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "omit-method-return-value" property.
setOOBInline(boolean) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of OOBINLINE for this socket.
setOp(PluginOperation) - Method in class org.opends.server.replication.plugin.PendingChange
Set the operation asociated to this PendingChange.
setOpendmkJarfile(String) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "opendmk-jarfile" property.
setOperation(Operation) - Method in class org.opends.server.backends.task.Task
Specifies the operation used to create this task in the server.
setOption(PropertyOption) - Method in class org.opends.server.admin.PropertyDefinition.AbstractBuilder
Add a property definition option.
setOption(RelationOption) - Method in class org.opends.server.admin.RelationDefinition.AbstractBuilder
Add a relation definition option.
setOverrideSeverity(Collection<String>) - Method in interface org.opends.server.admin.std.client.ErrorLogPublisherCfgClient
Sets the "override-severity" property.
setPadding(int) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the padding which will be used to separate a cell's contents from its adjacent column separators.
setParent(WorkflowTopologyNode) - Method in class org.opends.server.core.WorkflowTopologyNode
Sets the parent workflow.
setParent(WorkflowElement<?>) - Method in class org.opends.server.workflowelement.WorkflowElement
Set the parent of the current workflow element.
setParentBackend(Backend) - Method in class org.opends.server.api.Backend
Specifies the parent backend for this backend.
setParentDN(DN) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the parent DN of the previous imported entry.
setParentPath(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition.Builder
Sets the name of the managed object which is the parent of the aggregated managed objects.
setParentUid(String) - Method in class org.opends.server.replication.protocol.AddMsg
Set the parent unique id of this add msg.
setPasswordAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-attribute" property.
setPasswordChangedTime() - Method in class org.opends.server.core.PasswordPolicyState
Sets a new value for the password changed time equal to the current time.
setPasswordChangedTime(long) - Method in class org.opends.server.core.PasswordPolicyState
Sets a new value for the password changed time equal to the specified time.
setPasswordChangeRequiresCurrentPassword(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-change-requires-current-password" property.
setPasswordCharacterSet(Collection<String>) - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Sets the "password-character-set" property.
setPasswordExpirationWarningInterval(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-expiration-warning-interval" property.
setPasswordFormat(String) - Method in interface org.opends.server.admin.std.client.RandomPasswordGeneratorCfgClient
Sets the "password-format" property.
setPasswordGenerator(String) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-generator" property.
setPasswordHistoryCount(Integer) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-history-count" property.
setPasswordHistoryDuration(Long) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-history-duration" property.
setPasswordValidator(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "password-validator" property.
setPattern(String, String) - Method in class org.opends.server.admin.StringPropertyDefinition.Builder
Set the regular expression pattern which values of this property must match.
setPendingValues(LinkedHashSet<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Specifies the set of pending values for this configuration attribute.
setPerformancePreferences(int, int, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the provided performance preferences for this socket.
setPermissions(File, FilePermission) - Static method in class org.opends.server.types.FilePermission
Attempts to set the given permissions on the specified file.
setPersistentCache(Boolean) - Method in interface org.opends.server.admin.std.client.FileSystemEntryCacheCfgClient
Sets the "persistent-cache" property.
setPersistentSearch(PersistentSearch) - Method in interface org.opends.server.core.SearchOperation
Register the psearch in the search operation.
setPersistentSearch(PersistentSearch) - Method in class org.opends.server.core.SearchOperationBasis
Register the psearch in the search operation.
setPersistentSearch(PersistentSearch) - Method in class org.opends.server.core.SearchOperationWrapper
Register the psearch in the search operation.
setPluginOrderIntermediateResponse(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-intermediate-response" property.
setPluginOrderLDIFExport(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-ldif-export" property.
setPluginOrderLDIFImport(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-ldif-import" property.
setPluginOrderPostConnect(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-connect" property.
setPluginOrderPostDisconnect(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-disconnect" property.
setPluginOrderPostOperationAbandon(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-abandon" property.
setPluginOrderPostOperationAdd(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-add" property.
setPluginOrderPostOperationBind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-bind" property.
setPluginOrderPostOperationCompare(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-compare" property.
setPluginOrderPostOperationDelete(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-delete" property.
setPluginOrderPostOperationExtended(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-extended" property.
setPluginOrderPostOperationModify(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-modify" property.
setPluginOrderPostOperationModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-modify-dn" property.
setPluginOrderPostOperationSearch(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-search" property.
setPluginOrderPostOperationUnbind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-operation-unbind" property.
setPluginOrderPostResponseAdd(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-add" property.
setPluginOrderPostResponseBind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-bind" property.
setPluginOrderPostResponseCompare(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-compare" property.
setPluginOrderPostResponseDelete(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-delete" property.
setPluginOrderPostResponseExtended(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-extended" property.
setPluginOrderPostResponseModify(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-modify" property.
setPluginOrderPostResponseModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-modify-dn" property.
setPluginOrderPostResponseSearch(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-response-search" property.
setPluginOrderPostSynchronizationAdd(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-synchronization-add" property.
setPluginOrderPostSynchronizationDelete(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-synchronization-delete" property.
setPluginOrderPostSynchronizationModify(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-synchronization-modify" property.
setPluginOrderPostSynchronizationModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-post-synchronization-modify-dn" property.
setPluginOrderPreOperationAdd(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-add" property.
setPluginOrderPreOperationBind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-bind" property.
setPluginOrderPreOperationCompare(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-compare" property.
setPluginOrderPreOperationDelete(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-delete" property.
setPluginOrderPreOperationExtended(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-extended" property.
setPluginOrderPreOperationModify(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-modify" property.
setPluginOrderPreOperationModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-modify-dn" property.
setPluginOrderPreOperationSearch(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-operation-search" property.
setPluginOrderPreParseAbandon(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-abandon" property.
setPluginOrderPreParseAdd(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-add" property.
setPluginOrderPreParseBind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-bind" property.
setPluginOrderPreParseCompare(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-compare" property.
setPluginOrderPreParseDelete(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-delete" property.
setPluginOrderPreParseExtended(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-extended" property.
setPluginOrderPreParseModify(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-modify" property.
setPluginOrderPreParseModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-modify-dn" property.
setPluginOrderPreParseSearch(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-search" property.
setPluginOrderPreParseUnbind(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-pre-parse-unbind" property.
setPluginOrderSearchResultEntry(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-search-result-entry" property.
setPluginOrderSearchResultReference(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-search-result-reference" property.
setPluginOrderShutdown(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-shutdown" property.
setPluginOrderStartup(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-startup" property.
setPluginOrderSubordinateModifyDN(String) - Method in interface org.opends.server.admin.std.client.PluginRootCfgClient
Sets the "plugin-order-subordinate-modify-dn" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.EntryUUIDPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.LastModPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.LDAPAttributeDescriptionListPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyImportPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.PluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.SevenBitCleanPluginCfgClient
Sets the "plugin-type" property.
setPluginType(Collection<PluginCfgDefn.PluginType>) - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Sets the "plugin-type" property.
setPollInterval(long) - Method in interface org.opends.server.admin.std.client.LDIFConnectionHandlerCfgClient
Sets the "poll-interval" property.
setPort(int) - Method in class org.opends.server.types.LDAPURL
Specifies the port for this LDAP URL.
setPortNumber(int) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Sets the port number name that should be used for connections based on this interaction.
setPostRotationActions(ArrayList<ActionType>) - Method in interface org.opends.server.loggers.LoggerAlarmHandler
This method sets the actions that need to be executed after rotation.
setPostRotationActions(ArrayList<ActionType>) - Method in class org.opends.server.loggers.MultifileTextWriter
This method sets the actions that need to be executed after rotation.
setPreferredConnections(LinkedHashSet<PreferredConnection>) - Method in class org.opends.admin.ads.TopologyCache
Sets the list of LDAP URLs and connection type that are preferred to be used to connect to the servers.
setPreloadTimeLimit(Long) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "preload-time-limit" property.
setPresent(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether this argument is present in the parsed set of command-line arguments.
setPresent(boolean) - Method in class org.opends.server.util.args.BooleanArgument
Specifies whether this argument is present in the parsed set of command-line arguments.
setPreviousDN(DN) - Method in class org.opends.server.controls.EntryChangeNotificationControl
Specifies the previous DN for this entry change notification control.
setPreviousLastLoginTimeFormat(Collection<String>) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "previous-last-login-time-format" property.
setPrivate(boolean) - Method in class org.opends.server.workflowelement.WorkflowElement
Specifies whether the workflow element encapsulates a private local backend.
setPrivateBackend(boolean) - Method in class org.opends.server.api.Backend
Specifies whether this backend holds private data or user data.
setProcessingStartTime() - Method in class org.opends.server.types.AbstractOperation
Set the time at which the processing started for this operation.
setProcessingStopTime() - Method in class org.opends.server.types.AbstractOperation
Set the time at which the processing stopped for this operation.
setProfileAction(ProfilerPluginCfgDefn.ProfileAction) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "profile-action" property.
setProfileDirectory(String) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "profile-directory" property.
setProfileSampleInterval(long) - Method in interface org.opends.server.admin.std.client.ProfilerPluginCfgClient
Sets the "profile-sample-interval" property.
setPrompt(Message) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional menu prompt.
setProperty(String, String) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies a property with the given name and value.
setPropertyName(String) - Method in class org.opends.server.util.args.Argument
Specifies the name of a property in a properties file that may be used to set the default value for this argument if it is present.
setPropertyValue(PropertyDefinition<PD>, PD) - Method in interface org.opends.server.admin.client.ManagedObject
Sets a new pending value for the specified property.
setPropertyValue(PropertyDefinition<PD>, PD) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Sets a new pending value for the specified property.
setPropertyValue(ManagedObject<?>) - Method in class org.opends.server.admin.condition.ContainsCondition
Modifies the provided managed object so that it has the property value associated with this condition.
setPropertyValues(PropertyDefinition<PD>, Collection<PD>) - Method in interface org.opends.server.admin.client.ManagedObject
Sets a new pending values for the specified property.
setPropertyValues(PropertyDefinition<PD>, Collection<PD>) - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
Sets a new pending values for the specified property.
setPropertyValues(String, String...) - Method in class org.opends.server.admin.DefaultManagedObject.Builder
Defines a property's values for the default managed object.
setProtocolOp(ProtocolOp) - Method in class org.opends.server.protocols.ldap.LDAPMessage
Specifies the protocol op for this LDAP message.
setProtocolVersion(String) - Method in interface org.opends.server.core.BindOperation
Specifies the string representation of the protocol version associated with this bind request.
setProtocolVersion(String) - Method in class org.opends.server.core.BindOperationBasis
Specifies the string representation of the protocol version associated with this bind request.
setProtocolVersion(String) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the string representation of the protocol version associated with this bind request.
setProtocolVersion(int) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Specifies the protocol version for this bind request.
setProtocolVersion(String) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the string representation of the protocol version associated with this bind request.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.AddOperation
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.AddOperationBasis
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.AddOperationWrapper
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.CompareOperation
Specifies the proxied authorization target DN for this compare operation.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.CompareOperationBasis
Specifies the proxied authorization target DN for this compare operation.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.CompareOperationWrapper
Specifies the proxied authorization target DN for this compare operation.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.DeleteOperation
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.DeleteOperationBasis
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.DeleteOperationWrapper
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.ModifyDNOperation
Sets the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.ModifyDNOperationBasis
Sets the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Sets the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.ModifyOperation
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.ModifyOperationBasis
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.ModifyOperationWrapper
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in interface org.opends.server.core.SearchOperation
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.SearchOperationBasis
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationDN(DN) - Method in class org.opends.server.core.SearchOperationWrapper
Set the proxied authorization DN for this operation if proxied authorization has been requested.
setProxiedAuthorizationIdentityMapper(String) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "proxied-authorization-identity-mapper" property.
setProxiedAuthorizationIdentityMapperDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Specifies the DN of the configuration entry for the identity mapper that should be used in conjunction with proxied authorization V2 controls.
setPurgeDelay(long) - Method in class org.opends.server.replication.server.DbHandler
Set the Purge delay for this db Handler.
setQueueSize(Integer) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "queue-size" property.
setQueueSize(Integer) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "queue-size" property.
setQueueSize(Integer) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "queue-size" property.
setQueueSize(Integer) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "queue-size" property.
setRawAssertionValue(ByteString) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the raw, unprocessed assertion value for this matched values filter.
setRawAttributes(LinkedHashSet<String>) - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Specifies the raw, unprocessed set of requested attributes.
setRawAttributes(LinkedHashSet<String>) - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Specifies the raw, unprocessed set of requested attributes.
setRawAttributes(List<RawAttribute>) - Method in interface org.opends.server.core.AddOperation
Replaces the set of raw attributes for this add operation.
setRawAttributes(List<RawAttribute>) - Method in class org.opends.server.core.AddOperationBasis
Replaces the set of raw attributes for this add operation.
setRawAttributes(List<RawAttribute>) - Method in class org.opends.server.core.AddOperationWrapper
Replaces the set of raw attributes for this add operation.
setRawAttributes(List<RawAttribute>) - Method in interface org.opends.server.types.operation.PreParseAddOperation
Replaces the set of raw attributes for this add operation.
setRawAttributeType(String) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the raw, unprocessed attribute type for this matched values filter.
setRawAttributeType(String) - Method in interface org.opends.server.core.CompareOperation
Specifies the raw attribute type for this compare operation.
setRawAttributeType(String) - Method in class org.opends.server.core.CompareOperationBasis
Specifies the raw attribute type for this compare operation.
setRawAttributeType(String) - Method in class org.opends.server.core.CompareOperationWrapper
Specifies the raw attribute type for this compare operation.
setRawAttributeType(String) - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Specifies the raw attribute type for this compare operation.
setRawAuthorizationDN(ASN1OctetString) - Method in class org.opends.server.controls.ProxiedAuthV1Control
Specifies the raw, unprocessed authorization DN for this proxied auth control.
setRawBaseDN(ByteString) - Method in interface org.opends.server.core.SearchOperation
Specifies the raw, unprocessed base DN as included in the request from the client.
setRawBaseDN(ByteString) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the raw, unprocessed base DN for this search operation.
setRawBaseDN(ByteString) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the raw, unprocessed base DN as included in the request from the client.
setRawBaseDN(String) - Method in class org.opends.server.types.LDAPURL
Specifies the raw, unprocessed base DN for this LDAP URL.
setRawBaseDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the raw, unprocessed base DN for this search operation.
setRawBindDN(ByteString) - Method in interface org.opends.server.core.BindOperation
Specifies the raw, unprocessed bind DN for this bind operation.
setRawBindDN(ByteString) - Method in class org.opends.server.core.BindOperationBasis
Specifies the raw, unprocessed bind DN for this bind operation.
setRawBindDN(ByteString) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the raw, unprocessed bind DN for this bind operation.
setRawBindDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the raw, unprocessed bind DN for this bind operation.
setRawEntryDN(ByteString) - Method in interface org.opends.server.core.AddOperation
Specifies the raw entry DN for the entry to add.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.AddOperationBasis
Specifies the raw entry DN for the entry to add.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.AddOperationWrapper
Specifies the raw entry DN for the entry to add.
setRawEntryDN(ByteString) - Method in interface org.opends.server.core.CompareOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.CompareOperationBasis
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.CompareOperationWrapper
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.core.DeleteOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.DeleteOperationBasis
Specifies the raw, unprocessed entry DN for this delete operation.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.DeleteOperationWrapper
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.core.ModifyDNOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.ModifyDNOperationBasis
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.core.ModifyOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.ModifyOperationBasis
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in class org.opends.server.core.ModifyOperationWrapper
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseAddOperation
Specifies the raw entry DN for the entry to add.
setRawEntryDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseCompareOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseDeleteOperation
Specifies the raw, unprocessed entry DN for this delete operation.
setRawEntryDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawEntryDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseModifyOperation
Specifies the raw, unprocessed entry DN as included in the client request.
setRawFilter(LDAPFilter) - Method in class org.opends.server.controls.LDAPAssertionRequestControl
Sets the raw, unparsed filter from the request control.
setRawFilter(RawFilter) - Method in interface org.opends.server.core.SearchOperation
Specifies the raw, unprocessed search filter as included in the request from the client.
setRawFilter(RawFilter) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the raw, unprocessed search filter as included in the request from the client.
setRawFilter(RawFilter) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the raw, unprocessed search filter as included in the request from the client.
setRawFilter(String) - Method in class org.opends.server.types.LDAPURL
Specifies the raw, unprocessed search filter for this LDAP URL.
setRawFilter(RawFilter) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the raw, unprocessed search filter as included in the request from the client.
setRawModifications(List<RawModification>) - Method in interface org.opends.server.core.ModifyOperation
Specifies the raw modifications for this modify operation.
setRawModifications(List<RawModification>) - Method in class org.opends.server.core.ModifyOperationBasis
Specifies the raw modifications for this modify operation.
setRawModifications(List<RawModification>) - Method in class org.opends.server.core.ModifyOperationWrapper
Specifies the raw modifications for this modify operation.
setRawModifications(List<RawModification>) - Method in interface org.opends.server.types.operation.PreParseModifyOperation
Specifies the set of raw modifications for this modify operation.
setRawNewRDN(ByteString) - Method in interface org.opends.server.core.ModifyDNOperation
Specifies the raw, unprocessed newRDN as included in the request from the client.
setRawNewRDN(ByteString) - Method in class org.opends.server.core.ModifyDNOperationBasis
Specifies the raw, unprocessed newRDN as included in the request from the client.
setRawNewRDN(ByteString) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Specifies the raw, unprocessed newRDN as included in the request from the client.
setRawNewRDN(ByteString) - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Specifies the raw, unprocessed newRDN as included in the request from the client.
setRawNewSuperior(ByteString) - Method in interface org.opends.server.core.ModifyDNOperation
Specifies the raw, unprocessed newSuperior for this modify DN operation, as provided in the request from the client.
setRawNewSuperior(ByteString) - Method in class org.opends.server.core.ModifyDNOperationBasis
Specifies the raw, unprocessed newSuperior for this modify DN operation, as provided in the request from the client.
setRawNewSuperior(ByteString) - Method in class org.opends.server.core.ModifyDNOperationWrapper
Specifies the raw, unprocessed newSuperior for this modify DN operation, as provided in the request from the client.
setRawNewSuperior(ByteString) - Method in interface org.opends.server.types.operation.PreParseModifyDNOperation
Specifies the raw, unprocessed newSuperior for this modify DN operation, as provided in the request from the client.
setRealAttributesOnly(boolean) - Method in interface org.opends.server.core.SearchOperation
Specify wether to only return real attributes.
setRealAttributesOnly(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specify wether to only return real attributes.
setRealAttributesOnly(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specify wether to only return real attributes.
setRealm(String) - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Sets the "realm" property.
setRealm(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "realm" property.
setRebuildStatus(boolean) - Method in class org.opends.server.backends.jeb.AttributeIndex
Set the rebuild status of this index.
setRebuildStatus(boolean) - Method in class org.opends.server.backends.jeb.Index
Set the rebuild status of this index.
setRebuildStatus(boolean) - Method in class org.opends.server.backends.jeb.VLVIndex
Set the rebuild status of this vlvIndex.
setReceiveBufferSize(int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_RCVBUF for this socket.
setRecipientAddress(Collection<String>) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "recipient-address" property.
setRecipientAddress(Collection<String>) - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Sets the "recipient-address" property.
setRecipients(ArrayList<String>) - Method in class org.opends.server.util.EMailMessage
Specifies the set of recipients for this message.
setReferralURLs(List<String>) - Method in class org.opends.server.core.OperationWrapper
Specifies the set of referral URLs for this operation.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Specifies the set of referral URLs for this response.
setReferralURLs(List<String>) - Method in class org.opends.server.types.AbstractOperation
Specifies the set of referral URLs for this operation.
setReferralURLs(List<String>) - Method in interface org.opends.server.types.operation.InProgressOperation
Specifies the set of referral URLs for this operation.
setReferralURLs(List<String>) - Method in interface org.opends.server.types.operation.PostOperationOperation
Specifies the set of referral URLs for this operation.
setReferralURLs(List<String>) - Method in interface org.opends.server.types.Operation
Specifies the set of referral URLs for this operation.
setRegisteredMbean(Boolean) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "registered-mbean" property.
setRejectUnauthenticatedRequests(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "reject-unauthenticated-requests" property.
setRejectUnauthenticatedRequests(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether an unauthenticated request should be rejected.
setRelationDefinition(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition.Builder
Sets the relation in the parent managed object which contains the aggregated managed objects.
setReplaceExistingEntries(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether to replace the existing entry if a duplicate is found or to reject the new entry.
setReplacePattern(String) - Method in interface org.opends.server.admin.std.client.RegularExpressionIdentityMapperCfgClient
Sets the "replace-pattern" property.
setReplicas(Set<ReplicaDescriptor>) - Method in class org.opends.admin.ads.ServerDescriptor
Sets the replicas contained on the server.
setReplicas(Set<ReplicaDescriptor>) - Method in class org.opends.admin.ads.SuffixDescriptor
Sets the replicas associated with this SuffixDescriptor.
setReplicationDBDirectory(String) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "replication-db-directory" property.
setReplicationId(int) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the replication server id for the replication domain associated with this replica.
setReplicationPort(int) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "replication-port" property.
setReplicationPurgeDelay(Long) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "replication-purge-delay" property.
setReplicationServer(Collection<String>) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "replication-server" property.
setReplicationServer(Collection<String>) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "replication-server" property.
setReplicationServerId(int) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "replication-server-id" property.
setReplicationServers(Set<String>) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the list of replication servers (in their String representation) that are defined in the replication domain for this replica.
setReplServerDbState(ServerState) - Method in class org.opends.server.replication.protocol.MonitorMessage
Sets the state of the replication server.
setReportAuthzID(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Specifies whether to request that the server return the authorization ID in the bind response.
setRequestHandler(LDAPRequestHandler) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Specifies the request handler that will read requests for this client connection.
setRequestOID(String) - Method in class org.opends.server.core.ExtendedOperationBasis
Specifies the OID for the request associated with this extended operation.
setRequestOID(String) - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Specifies the OID for the request associated with this extended operation.
setRequestValue(ASN1OctetString) - Method in class org.opends.server.core.ExtendedOperationBasis
Specifies the value for the request associated with this extended operation.
setRequestValue(ASN1OctetString) - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Specifies the value for the request associated with this extended operation.
setRequireChangeByTime(String) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "require-change-by-time" property.
setRequired(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether this argument is required to have at least one value.
setRequiredChangeTime() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry with a timestamp indicating that the password has been changed in accordance with the require change time.
setRequiredChangeTime(long) - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry with a timestamp indicating that the password has been changed in accordance with the require change time.
setRequireSecureAuthentication(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "require-secure-authentication" property.
setRequireSecurePasswordChanges(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "require-secure-password-changes" property.
setResponseData(DirectoryException) - Method in class org.opends.server.core.OperationWrapper
Sets the response elements for this operation based on the information contained in the provided DirectoryException object.
setResponseData(DirectoryException) - Method in class org.opends.server.types.AbstractOperation
Sets the response elements for this operation based on the information contained in the provided DirectoryException object.
setResponseData(DirectoryException) - Method in interface org.opends.server.types.operation.InProgressOperation
Sets the response elements for this operation based on the information contained in the provided DirectoryException object.
setResponseData(DirectoryException) - Method in interface org.opends.server.types.operation.PostOperationOperation
Sets the response elements for this operation based on the information contained in the provided DirectoryException object.
setResponseData(DirectoryException) - Method in interface org.opends.server.types.Operation
Sets the response elements for this operation based on the information contained in the provided DirectoryException object.
setResponseOID(String) - Method in interface org.opends.server.core.ExtendedOperation
Specifies the OID to include in the response to the client.
setResponseOID(String) - Method in class org.opends.server.core.ExtendedOperationBasis
Specifies the OID to include in the response to the client.
setResponseOID(String) - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Specifies the OID to include in the response to the client.
setResponseOID(String) - Method in interface org.opends.server.types.operation.PreOperationExtendedOperation
Specifies the OID to include in the response to the client.
setResponseOID(String) - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Specifies the OID to include in the response to the client.
setResponseSent() - Method in interface org.opends.server.core.ExtendedOperation
Indicates that the response for this extended operation has been sent from somewhere outside of this class.
setResponseSent() - Method in class org.opends.server.core.ExtendedOperationBasis
Indicates that the response for this extended operation has been sent from somewhere outside of this class.
setResponseValue(ASN1OctetString) - Method in interface org.opends.server.core.ExtendedOperation
Specifies the value to include in the response to the client.
setResponseValue(ASN1OctetString) - Method in class org.opends.server.core.ExtendedOperationBasis
Specifies the value to include in the response to the client.
setResponseValue(ASN1OctetString) - Method in interface org.opends.server.types.operation.PostOperationExtendedOperation
Specifies the value to include in the response to the client.
setResponseValue(ASN1OctetString) - Method in interface org.opends.server.types.operation.PreOperationExtendedOperation
Specifies the value to include in the response to the client.
setResponseValue(ASN1OctetString) - Method in interface org.opends.server.types.operation.PreParseExtendedOperation
Specifies the value to include in the response to the client.
setResultCode(ResultCode) - Method in class org.opends.server.core.OperationWrapper
Specifies the result code for this operation.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Specifies the result code for this response.
setResultCode(int) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Specifies the result code for this response.
setResultCode(ResultCode) - Method in class org.opends.server.types.AbstractOperation
Specifies the result code for this operation.
setResultCode(ResultCode) - Method in class org.opends.server.types.ConfigChangeResult
Specifies the result code for this config change result.
setResultCode(ResultCode) - Method in interface org.opends.server.types.operation.InProgressOperation
Specifies the result code for this operation.
setResultCode(ResultCode) - Method in interface org.opends.server.types.operation.PostOperationOperation
Specifies the result code for this operation.
setResultCode(ResultCode) - Method in interface org.opends.server.types.Operation
Specifies the result code for this operation.
setRetentionPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "retention-policy" property.
setRetentionPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "retention-policy" property.
setRetentionPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "retention-policy" property.
setReturnBindErrorMessages(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "return-bind-error-messages" property.
setReturnBindErrorMessages(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether responses to failed bind operations should include a message explaining the reason for the failure.
setReturnECs(boolean) - Method in class org.opends.server.controls.PersistentSearchControl
Specifies whether to include the entry change notification control in entries returned to the client as a result of a change in the Directory Server data.
setReturnLDAPSubentries(boolean) - Method in interface org.opends.server.core.SearchOperation
Set the flag indicating wether the LDAP subentries should be returned.
setReturnLDAPSubentries(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Set the flag indicating wether the LDAP subentries should be returned.
setReturnLDAPSubentries(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Set the flag indicating wether the LDAP subentries should be returned.
setReuseAddress(boolean) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_REUSEADDR for this socket.
setRights(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set the rights of the container to the specified rights.
setRights(int) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set the rights of the container to the specified rights.
setRotationInterval(long) - Method in interface org.opends.server.admin.std.client.TimeLimitLogRotationPolicyCfgClient
Sets the "rotation-interval" property.
setRotationPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "rotation-policy" property.
setRotationPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "rotation-policy" property.
setRotationPolicy(Collection<String>) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "rotation-policy" property.
setSASLAuthenticationInfo(String, ASN1OctetString) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Indicates that this bind request should use SASL authentication with the provided information.
setSASLAuthStateInfo(Object) - Method in class org.opends.server.api.ClientConnection
Specifies an opaque set of information that may be used for processing multi-stage SASL binds.
setSASLAuthUserEntry(Entry) - Method in interface org.opends.server.core.BindOperation
Specifies the user entry associated with the SASL authentication attempt.
setSASLAuthUserEntry(Entry) - Method in class org.opends.server.core.BindOperationBasis
Specifies the user entry associated with the SASL authentication attempt.
setSASLAuthUserEntry(Entry) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the user entry associated with the SASL authentication attempt.
setSASLCredentials(String, ASN1OctetString) - Method in interface org.opends.server.core.BindOperation
Specifies the SASL credentials for this bind operation.
setSASLCredentials(String, ASN1OctetString) - Method in class org.opends.server.core.BindOperationBasis
Specifies the SASL credentials for this bind operation.
setSASLCredentials(String, ASN1OctetString) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the SASL credentials for this bind operation.
setSASLCredentials(String, ASN1OctetString) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the SASL credentials for this bind operation.
setSASLExternal(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set whether to use SASL EXTERNAL for the connection or not.
setSASLMechanism(String) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set the SASL mechanism used for authentication.
setSaveConfigOnSuccessfulStartup(Boolean) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "save-config-on-successful-startup" property.
setSaveConfigOnSuccessfulStartup(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the Directory Server should save a copy of its configuration whenever it is started successfully.
setSchema(Schema) - Static method in class org.opends.server.core.DirectoryServer
Replaces the Directory Server schema with the provided schema.
setSchemaDirectory(File) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the directory that should contain the server schema configuration files.
setSchemaDN(DN) - Static method in class org.opends.server.core.DirectoryServer
Specifies the DN of the entry containing the server schema definitions.
setSchemaEntryDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Sets the "schema-entry-dn" property.
setSchemaFile(String) - Method in class org.opends.server.types.CommonSchemaElements
Specifies the name of the schema file that contains the definition for this schema element.
setSchemaFile(String) - Method in class org.opends.server.types.DITContentRule
Specifies the name of the schema file that contains the definition for this DIT content rule.
setSchemaFile(String) - Method in class org.opends.server.types.DITStructureRule
Specifies the path to the schema file that contains the definition for this DIT structure rule.
setSchemaFile(String) - Method in class org.opends.server.types.MatchingRuleUse
Specifies the path to the schema file that contains the definition for this matching rule use.
setSchemaFile(String) - Method in class org.opends.server.types.NameForm
Specifies the path to the schema file that contains the definition for this name form.
setSchemaFile(String) - Method in interface org.opends.server.types.SchemaFileElement
Specifies the name of the schema file in which this element is defined.
setScheme(String) - Method in class org.opends.server.types.LDAPURL
Specifies the scheme for this LDAP URL.
setScope(LocalDBVLVIndexCfgDefn.Scope) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "scope" property.
setScope(SearchScope) - Method in interface org.opends.server.core.SearchOperation
Specifies the scope for this search operation.
setScope(SearchScope) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the scope for this search operation.
setScope(SearchScope) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the scope for this search operation.
setScope(SearchScope) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the scope for this search request.
setScope(SearchScope) - Method in class org.opends.server.types.LDAPURL
Specifies the search scope for this LDAP URL.
setScope(SearchScope) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the scope for this search operation.
setSearchBaseDNInformation(boolean) - Method in class org.opends.admin.ads.TopologyCacheFilter
Sets whether we must search for base DN information or not.
setSearchEntry(SearchResultEntry) - Method in class org.opends.server.controls.LDAPPostReadResponseControl
Specifies the search result entry for use with this post-read response control.
setSearchEntry(SearchResultEntry) - Method in class org.opends.server.controls.LDAPPreReadResponseControl
Specifies the search result entry for use with this pre-read response control.
setSearchMonitoringInformation(boolean) - Method in class org.opends.admin.ads.TopologyCacheFilter
Sets whether we must search for monitoring information or not.
setSearchScope(String, PrintStream) - Method in class org.opends.server.tools.LDAPSearchOptions
Set the search scope .
setSecurityAgentFile(String) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "security-agent-file" property.
setSecurityLevel(SNMPConnectionHandlerCfgDefn.SecurityLevel) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "security-level" property.
setSeenEntry(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set to true if an entry has already been processsed by an access proxy check.
setSendBufferSize(int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_SNDBUF for this socket.
setSender(String) - Method in class org.opends.server.util.EMailMessage
Specifies the sender for this message.
setSenderAddress(String) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "sender-address" property.
setSenderAddress(String) - Method in interface org.opends.server.admin.std.client.SMTPAlertHandlerCfgClient
Sets the "sender-address" property.
setSendMessageWithoutEndUserAddress(boolean) - Method in interface org.opends.server.admin.std.client.SMTPAccountStatusNotificationHandlerCfgClient
Sets the "send-message-without-end-user-address" property.
setSendRejectionNotice(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "send-rejection-notice" property.
setSendResponse(boolean) - Method in interface org.opends.server.core.SearchOperation
Specify wether the search result done message has to be sent to the client, or not.
setSendResponse(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specify wether the search result done message has to be sent to the client, or not.
setSendResponse(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specify wether the search result done message has to be sent to the client, or not.
setServer(ServerDescriptor) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the server where this replica is located.
setServer(ReplicationServer) - Method in class org.opends.server.replication.server.ReplicationBackend
Set the replication server associated with this backend.
setServerErrorResultCode(Integer) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "server-error-result-code" property.
setServerErrorResultCode(ResultCode) - Static method in class org.opends.server.core.DirectoryServer
Specifies the result code that should be used when the Directory Server encounters an internal server error.
setServerFqdn(String) - Method in interface org.opends.server.admin.std.client.DigestMD5SASLMechanismHandlerCfgClient
Sets the "server-fqdn" property.
setServerFqdn(String) - Method in interface org.opends.server.admin.std.client.GSSAPISASLMechanismHandlerCfgClient
Sets the "server-fqdn" property.
setServerHostname(String) - Static method in class org.opends.server.protocols.jmx.DirectoryRMIClientSocketFactory
Sets the thread-local target server hostname.
setServerId(int) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "server-id" property.
setServerRoot(File) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies the directory that should be considered the server root.
setServerSASLCredentials(ASN1OctetString) - Method in interface org.opends.server.core.BindOperation
Specifies the set of server SASL credentials to include in the bind response.
setServerSASLCredentials(ASN1OctetString) - Method in class org.opends.server.core.BindOperationBasis
Specifies the set of server SASL credentials to include in the bind response.
setServerSASLCredentials(ASN1OctetString) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the set of server SASL credentials to include in the bind response.
setServerSASLCredentials(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Specifies the server SASL credentials for this response.
setServerSASLCredentials(ASN1OctetString) - Method in interface org.opends.server.types.operation.PostOperationBindOperation
Specifies the set of server SASL credentials to include in the bind response.
setServerSASLCredentials(ASN1OctetString) - Method in interface org.opends.server.types.operation.PreOperationBindOperation
Specifies the set of server SASL credentials to include in the bind response.
setServerSASLCredentials(ASN1OctetString) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the set of server SASL credentials to include in the bind response.
setServerState(short, ServerState, Long, boolean) - Method in class org.opends.server.replication.protocol.MonitorMessage
Sets the informations of an LDAP server.
setShowAllAttributes(boolean) - Method in interface org.opends.server.admin.std.client.RootDSEBackendCfgClient
Sets the "show-all-attributes" property.
setShowAllAttributes(boolean) - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Sets the "show-all-attributes" property.
setShowOperations(boolean) - Method in class org.opends.server.tools.LDAPToolOptions
Set whether to show what would be run but not actually do it.
setSignHash(boolean) - Method in class org.opends.server.types.BackupConfig
Specifies whether the backup process should digitally sign the hash of the data when it is archived.
setSignHash(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether to sign the cryptographic hash of the data that is written when the export is complete.
setSimplePassword(ByteString) - Method in interface org.opends.server.core.BindOperation
Specifies the simple authentication password for this bind operation.
setSimplePassword(ByteString) - Method in class org.opends.server.core.BindOperationBasis
Specifies the simple authentication password for this bind operation.
setSimplePassword(ByteString) - Method in class org.opends.server.core.BindOperationWrapper
Specifies the simple authentication password for this bind operation.
setSimplePassword(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Indicates that this bind request should use simple authentication with the provided password.
setSimplePassword(ByteString) - Method in interface org.opends.server.types.operation.PreParseBindOperation
Specifies the simple authentication password for this bind operation.
setSingleStructuralObjectclassBehavior(GlobalCfgDefn.SingleStructuralObjectclassBehavior) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "single-structural-objectclass-behavior" property.
setSingleStructuralObjectClassPolicy(AcceptRejectWarn) - Static method in class org.opends.server.core.DirectoryServer
Specifies the policy that should be used regarding enforcement of a single structural objectclass per entry.
setSizeLimit(Integer) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "size-limit" property.
setSizeLimit(int) - Method in class org.opends.server.api.ClientConnection
Specifies the size limit that will be enforced for searches performed using this client connection.
setSizeLimit(int) - Static method in class org.opends.server.core.DirectoryServer
Specifies the default maximum number of entries that should be returned for a search.
setSizeLimit(int) - Method in interface org.opends.server.core.SearchOperation
Specifies the size limit for this search operation.
setSizeLimit(int) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the size limit for this search operation.
setSizeLimit(int) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the size limit for this search operation.
setSizeLimit(int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies the size limit that will be enforced for searches performed using this client connection.
setSizeLimit(int) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the size limit for this search request.
setSizeLimit(int) - Method in class org.opends.server.tools.LDAPSearchOptions
Set the sizeLimit for the operation.
setSizeLimit(int) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the size limit for this search operation.
setSkipValidationForAdministrators(Boolean) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "skip-validation-for-administrators" property.
setSMTPServer(Collection<String>) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "smtp-server" property.
setSoLinger(boolean, int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_LINGER for this socket.
setSortOrder(String) - Method in interface org.opends.server.admin.std.client.LocalDBVLVIndexCfgClient
Sets the "sort-order" property.
setSoTimeout(int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of SO_TIMEOUT for this socket.
setSoTimeout(int) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Set a timeout value.
setSoTimeout(int) - Method in interface org.opends.server.replication.protocol.ProtocolSession
Set a timeout value.
setSoTimeout(int) - Method in class org.opends.server.replication.protocol.SocketSession
Set a timeout value.
setSoTimeout(int) - Method in class org.opends.server.replication.protocol.TLSSocketSession
Set a timeout value.
setSrcEntryContainer(EntryContainer) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the source entry entryContainer for the destination base DN.
setSSLCertNickname(String) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "ssl-cert-nickname" property.
setSSLCertNickname(String) - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Sets the "ssl-cert-nickname" property.
setSSLCertNickname(String) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "ssl-cert-nickname" property.
setSSLCipherSuite(Collection<String>) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "ssl-cipher-suite" property.
setSSLCipherSuite(Collection<String>) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "ssl-cipher-suite" property.
setSSLClientAuthPolicy(LDAPConnectionHandlerCfgDefn.SSLClientAuthPolicy) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "ssl-client-auth-policy" property.
setSSLClientAuthPolicy(SSLClientAuthPolicy) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Specifies the policy that should be used for SSL client authentication.
setSSLConnectionFactory(SSLConnectionFactory) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set the SSL connection factory to use to create SSL connections.
setSSLEncryption(Boolean) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "ssl-encryption" property.
setSSLProtocol(Collection<String>) - Method in interface org.opends.server.admin.std.client.CryptoManagerCfgClient
Sets the "ssl-protocol" property.
setSSLProtocol(Collection<String>) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "ssl-protocol" property.
setStartTLS(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set whether to use startTLS for the connection or not.
setStateUpdateFailurePolicy(PasswordPolicyCfgDefn.StateUpdateFailurePolicy) - Method in interface org.opends.server.admin.std.client.PasswordPolicyCfgClient
Sets the "state-update-failure-policy" property.
setStoppedByReducedThreadNumber() - Method in class org.opends.server.extensions.TraditionalWorkerThread
Indicates that this thread is about to be stopped because the Directory Server configuration has been updated to reduce the number of worker threads.
setStrictFormat(Boolean) - Method in interface org.opends.server.admin.std.client.TelephoneNumberAttributeSyntaxCfgClient
Sets the "strict-format" property.
setStripSyntaxMinUpperBound(Boolean) - Method in interface org.opends.server.admin.std.client.AttributeTypeDescriptionAttributeSyntaxCfgClient
Sets the "strip-syntax-min-upper-bound" property.
setSubAnyElements(List<ByteString>) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the set of subAny elements for this matched values filter.
setSubAnyElements(ArrayList<ByteString>) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the set of subAny values for this substring filter.
setSubAnyElements(ArrayList<ByteString>) - Method in class org.opends.server.types.RawFilter
Specifies the set of subAny values for this substring filter.
setSubFinalElement(ByteString) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the subFinal element for this matched values filter.
setSubFinalElement(ByteString) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the subFinal element for this substring filter.
setSubFinalElement(ByteString) - Method in class org.opends.server.types.RawFilter
Specifies the subFinal element for this substring filter.
setSubInitialElement(ByteString) - Method in class org.opends.server.controls.MatchedValuesFilter
Specifies the subInitial element for this matched values filter.
setSubInitialElement(ByteString) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Specifies the subInitial element for this substring filter.
setSubInitialElement(ByteString) - Method in class org.opends.server.types.RawFilter
Specifies the subInitial element for this substring filter.
setSubject(String) - Method in class org.opends.server.util.EMailMessage
Specifies the subject for this message.
setSubjectAttribute(AttributeType) - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Sets the "subject-attribute" property.
setSubjectAttributeMapping(Collection<String>) - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Sets the "subject-attribute-mapping" property.
setSubordinateBackends(Backend[]) - Method in class org.opends.server.api.Backend
Specifies the set of subordinate backends for this backend.
setSubordinateBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.RootDSEBackendCfgClient
Sets the "subordinate-base-dn" property.
setSubstringLength(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBIndexCfgClient
Sets the "substring-length" property.
setSubtreeDeleteBatchSize(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "subtree-delete-batch-size" property.
setSubtreeDeleteSizeLimit(Integer) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "subtree-delete-size-limit" property.
setSuffix(SuffixDescriptor) - Method in class org.opends.admin.ads.ReplicaDescriptor
Sets the SuffixDescriptor object representing the suffix topology across servers to which this replica belongs.
setSuppressInternalOperations(Boolean) - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Sets the "suppress-internal-operations" property.
setSuppressSynchronizationOperations(Boolean) - Method in interface org.opends.server.admin.std.client.AccessLogPublisherCfgClient
Sets the "suppress-synchronization-operations" property.
setSynchronizationOperation(boolean) - Method in class org.opends.server.core.OperationWrapper
Specifies whether this is a synchronization operation rather than one that was requested by an external client.
setSynchronizationOperation(boolean) - Method in class org.opends.server.types.AbstractOperation
Specifies whether this is a synchronization operation rather than one that was requested by an external client.
setSynchronizationOperation(boolean) - Method in interface org.opends.server.types.Operation
Specifies whether this is a synchronization operation rather than one that was requested by an external client.
setSyntaxEnforcementPolicy(AcceptRejectWarn) - Static method in class org.opends.server.core.DirectoryServer
Retrieves the policy that should be used when an attribute value is found that is not valid according to the associated attribute syntax.
setTargAttrAci(AciEvalContext, Aci, boolean) - Static method in class org.opends.server.authorization.dseecompat.AciEffectiveRights
If the specified ACI is in the targattrfilters hashtable contained in the evaluation context, set the evaluation context's targattrfilters match variable to either ACL_TARGATTR_DENY_MATCH or ACL_TARGATTR_ALLOW_MATCH depending on the value of the variable denyAci.
setTargAttrFiltersAciName(String) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Save the name of the last ACI that matched a targattrfilters rule.
setTargAttrFiltersAciName(String) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set the name of the ACI that last matched a targattrfilters rule.
setTargAttrFiltersAciName(String) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Save the name of the last ACI that matched a targattrfilters rule.
setTargAttrFiltersMatch(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set to true if the ACI had a targattrfilter rule that matched.
setTargAttrFiltersMatch(boolean) - Method in interface org.opends.server.authorization.dseecompat.AciTargetMatchContext
Set to true if the ACI had a targattrfilter rule that matched.
setTargAttrFiltersMatchOp(int) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Set a flag that specifies that a ACI that evaluated to either deny or allow contains a targattrfilters keyword.
setTargAttrFiltersMatchOp(int) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
Set a flag that specifies that a ACI that evaluated to either deny or allow contains a targattrfilters keyword.
setTargetIsEnabledCondition(Condition) - Method in class org.opends.server.admin.AggregationPropertyDefinition.Builder
Sets the condition which is used to determine if a referenced managed object is enabled.
setTargetNeedsEnablingCondition(Condition) - Method in class org.opends.server.admin.AggregationPropertyDefinition.Builder
Sets the condition which is used to determine whether or not referenced managed objects need to be enabled.
setTask(Task) - Method in class org.opends.server.backends.task.TaskThread
Provides a new task for processing by this thread.
setTaskBackingFile(String) - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Sets the "task-backing-file" property.
setTaskInterruptState(TaskState) - Method in class org.opends.server.backends.task.Task
Sets a state for this task that is the result of a call to Task.interruptTask(TaskState, org.opends.messages.Message).
setTaskRetentionTime(Long) - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Sets the "task-retention-time" property.
setTcpNoDelay(boolean) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the value of TCP_NODELAY for this socket.
setTestReversedPassword(boolean) - Method in interface org.opends.server.admin.std.client.AttributeValuePasswordValidatorCfgClient
Sets the "test-reversed-password" property.
setTestReversedPassword(boolean) - Method in interface org.opends.server.admin.std.client.DictionaryPasswordValidatorCfgClient
Sets the "test-reversed-password" property.
setThreadKeyManager(KeyManager, Thread) - Static method in class org.opends.admin.ads.util.TrustedSocketFactory
Sets the provided key manager for the operations in the provided thread.
setThreadTrustManager(TrustManager, Thread) - Static method in class org.opends.admin.ads.util.TrustedSocketFactory
Sets the provided trust manager for the operations in the provided thread.
setThrowableStackFrames(Integer) - Method in interface org.opends.server.admin.std.client.DebugTargetCfgClient
Sets the "throwable-stack-frames" property.
setTimeInterval(Long) - Method in interface org.opends.server.admin.std.client.FileBasedAccessLogPublisherCfgClient
Sets the "time-interval" property.
setTimeInterval(Long) - Method in interface org.opends.server.admin.std.client.FileBasedDebugLogPublisherCfgClient
Sets the "time-interval" property.
setTimeInterval(Long) - Method in interface org.opends.server.admin.std.client.FileBasedErrorLogPublisherCfgClient
Sets the "time-interval" property.
setTimeLimit(Long) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "time-limit" property.
setTimeLimit(int) - Method in class org.opends.server.api.ClientConnection
Specifies the time limit that will be enforced for searches performed using this client connection.
setTimeLimit(int) - Static method in class org.opends.server.core.DirectoryServer
Specifies the default maximum length of time in seconds that should be allowed when processing a search.
setTimeLimit(int) - Method in interface org.opends.server.core.SearchOperation
Specifies the time limit for this search operation.
setTimeLimit(int) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the time limit for this search operation.
setTimeLimit(int) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the time limit for this search operation.
setTimeLimit(int) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Specifies the time limit that will be enforced for searches performed using this client connection.
setTimeLimit(int) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the time limit for this search request.
setTimeLimit(int) - Method in class org.opends.server.tools.LDAPSearchOptions
Set the timeLimit for the operation.
setTimeLimit(int) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the time limit for this search operation.
setTimeLimitExpiration(Long) - Method in interface org.opends.server.core.SearchOperation
Set the time after which the search time limit has expired.
setTimeLimitExpiration(Long) - Method in class org.opends.server.core.SearchOperationBasis
Set the time after which the search time limit has expired.
setTimeLimitExpiration(Long) - Method in class org.opends.server.core.SearchOperationWrapper
Set the time after which the search time limit has expired.
setTimeOfDay(Collection<String>) - Method in interface org.opends.server.admin.std.client.FixedTimeLogRotationPolicyCfgClient
Sets the "time-of-day" property.
setTitle(Message) - Method in class org.opends.server.util.cli.MenuBuilder
Sets the optional menu title.
setTotal(long) - Method in class org.opends.server.tasks.InitializeTargetTask
Set the total number of entries expected to be exported.
setTotal(long) - Method in class org.opends.server.tasks.InitializeTask
Set the total number of entries expected to be imported.
setTotalWidth(int) - Method in class org.opends.server.util.table.TextTablePrinter
Sets the total permitted width for the table which expandable columns can use up.
setTrafficClass(int) - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Sets the traffic class for this socket.
setTrapPort(int) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "trap-port" property.
setTrapsCommunity(String) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "traps-community" property.
setTrapsDestination(Collection<String>) - Method in interface org.opends.server.admin.std.client.SNMPConnectionHandlerCfgClient
Sets the "traps-destination" property.
setTrusted(Transaction, boolean) - Method in class org.opends.server.backends.jeb.AttributeIndex
Set the index truststate.
setTrusted(Transaction, boolean) - Method in class org.opends.server.backends.jeb.Index
Set the index trust state.
setTrusted(Transaction, boolean) - Method in class org.opends.server.backends.jeb.VLVIndex
Set the vlvIndex trust state.
setTrustManagerProvider(String) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "trust-manager-provider" property.
setTrustStoreFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-file" property.
setTrustStoreFile(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-file" property.
setTrustStorePin(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-pin" property.
setTrustStorePin(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-pin" property.
setTrustStorePinEnvironmentVariable(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-pin-environment-variable" property.
setTrustStorePinEnvironmentVariable(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-pin-environment-variable" property.
setTrustStorePinFile(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-pin-file" property.
setTrustStorePinFile(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-pin-file" property.
setTrustStorePinProperty(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-pin-property" property.
setTrustStorePinProperty(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-pin-property" property.
setTrustStoreType(String) - Method in interface org.opends.server.admin.std.client.FileBasedTrustManagerProviderCfgClient
Sets the "trust-store-type" property.
setTrustStoreType(String) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "trust-store-type" property.
setType(Collection<AttributeType>) - Method in interface org.opends.server.admin.std.client.UniqueAttributePluginCfgClient
Sets the "type" property.
setType(byte) - Method in class org.opends.server.protocols.asn1.ASN1Element
Specifies the BER type for this ASN.1 element.
setTypesOnly(boolean) - Method in interface org.opends.server.core.SearchOperation
Specifies the typesOnly flag for this search operation.
setTypesOnly(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specifies the typesOnly flag for this search operation.
setTypesOnly(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specifies the typesOnly flag for this search operation.
setTypesOnly(boolean) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Specifies the value of the typesOnly flag for this search request.
setTypesOnly(boolean) - Method in class org.opends.server.tools.LDAPSearchOptions
Return only the attribute types in the search result.
setTypesOnly(boolean) - Method in class org.opends.server.types.LDIFExportConfig
Specifies whether the LDIF generated should include attribute types (i.e., attribute names) only or both attribute types and values.
setTypesOnly(boolean) - Method in interface org.opends.server.types.operation.PreParseSearchOperation
Specifies the typesOnly flag for this search operation.
setUnauthenticated() - Method in class org.opends.server.api.ClientConnection
Sets properties in this client connection to indicate that the client is unauthenticated.
setUnauthenticated() - Method in class org.opends.server.protocols.internal.InternalClientConnection
This method has no effect, as the authentication info for internal client connections is set when the connection is created and cannot be changed after the fact.
setUnauthenticated() - Method in class org.opends.server.types.AuthenticationInfo
Sets this authentication info structure to reflect that the client is not authenticated.
setUndefined() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Set the import ID set to the undefined state.
setUndefined() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Set the import ID set to the undefined state.
setUndefined() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Set the import ID set to the undefined state.
setUpdateInterval(Long) - Method in interface org.opends.server.admin.std.client.ReferentialIntegrityPluginCfgClient
Sets the "update-interval" property.
setUpperLimit(Long) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the upper limit in milli-seconds.
setUpperLimit(String) - Method in class org.opends.server.admin.DurationPropertyDefinition.Builder
Set the upper limit using a string representation of the limit.
setUpperLimit(Integer) - Method in class org.opends.server.admin.IntegerPropertyDefinition.Builder
Set the upper limit.
setUpperLimit(Long) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Set the upper limit in bytes.
setUpperLimit(String) - Method in class org.opends.server.admin.SizePropertyDefinition.Builder
Set the upper limit using a string representation of the limit.
SetupUtils - Class in org.opends.server.util
This class provides a number of utility methods that may be used during the graphical or command-line setup process.
SetupUtils() - Constructor for class org.opends.server.util.SetupUtils
 
setUsageArgument(Argument) - Method in class org.opends.server.util.args.ArgumentParser
Sets the provided argument as one which will automatically trigger the output of usage information if it is provided on the command line and no further argument validation will be performed.
setUsageArgument(Argument, OutputStream) - Method in class org.opends.server.util.args.ArgumentParser
Sets the provided argument as one which will automatically trigger the output of usage information if it is provided on the command line and no further argument validation will be performed.
setUsageArgument(Argument, OutputStream) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Sets the provided argument as one which will automatically trigger the output of full usage information if it is provided on the command line and no further argument validation will be performed.
setUsageGroupArgument(Argument, Collection<SubCommand>) - Method in class org.opends.server.util.args.SubCommandArgumentParser
Sets the provided argument as one which will automatically trigger the output of partial usage information if it is provided on the command line and no further argument validation will be performed.
setUseAdminOrBindDn(boolean) - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Tells whether we can ask during interaction for both the DN and the admin UID or not.
setUseLastKnownGoodConfiguration(boolean) - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Specifies whether the Directory Server should attempt to start using the last known good configuration rather than the current active configuration.
setUseNanoTime(boolean) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether to collect nanosecond resolution processing times for operations.
setUsePasswordPolicyControl(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Specifies whether to use the password policy control in the bind request.
setUserBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.FingerprintCertificateMapperCfgClient
Sets the "user-base-dn" property.
setUserBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.SubjectAttributeToUserAttributeCertificateMapperCfgClient
Sets the "user-base-dn" property.
setUserBaseDN(Collection<DN>) - Method in interface org.opends.server.admin.std.client.SubjectDNToUserAttributeCertificateMapperCfgClient
Sets the "user-base-dn" property.
setUserEntryDN(DN) - Method in interface org.opends.server.core.BindOperation
Set the user entry DN for this bind operation.
setUserEntryDN(DN) - Method in class org.opends.server.core.BindOperationBasis
Set the user entry DN for this bind operation.
setUserEntryDN(DN) - Method in class org.opends.server.core.BindOperationWrapper
Set the user entry DN for this bind operation.
setUseSSL(Boolean) - Method in interface org.opends.server.admin.std.client.JMXConnectionHandlerCfgClient
Sets the "use-ssl" property.
setUseSSL(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "use-ssl" property.
setUseSSL(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set whether to use SSL for the connection or not.
setUseTCPKeepAlive(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "use-tcp-keep-alive" property.
setUseTCPNoDelay(Boolean) - Method in interface org.opends.server.admin.std.client.LDAPConnectionHandlerCfgClient
Sets the "use-tcp-no-delay" property.
setValidateSchema(boolean) - Method in class org.opends.server.types.LDIFImportConfig
Specifies whether to perform schema validation on entries as they are read.
setValue(Collection<String>) - Method in interface org.opends.server.admin.std.client.UserDefinedVirtualAttributeCfgClient
Sets the "value" property.
setValue(boolean) - Method in class org.opends.server.config.BooleanConfigAttribute
Specifies the boolean value for this configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.BooleanConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(Attribute) - Method in class org.opends.server.config.ConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(DN) - Method in class org.opends.server.config.DNConfigAttribute
Sets the value for this DN configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.DNConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(long) - Method in class org.opends.server.config.IntegerConfigAttribute
Sets the value for this integer configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.IntegerConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(long, String) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Sets the value for this configuration attribute.
setValue(String) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Sets the value for this configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(String) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Sets the value for this string configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(String) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Sets the value for this string configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(String) - Method in class org.opends.server.config.StringConfigAttribute
Sets the value for this string configuration attribute.
setValue(Attribute) - Method in class org.opends.server.config.StringConfigAttribute
Attempts to set the value of this configuration attribute based on the information in the provided JMX attribute.
setValue(boolean) - Method in class org.opends.server.protocols.asn1.ASN1Boolean
Specifies the boolean value for this ASN.1 Boolean element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Boolean
Specifies the value for this ASN.1 Boolean element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Element
Specifies the encoded value for this ASN.1 element.
setValue(int) - Method in class org.opends.server.protocols.asn1.ASN1Enumerated
Specifies the integer value for this ASN.1 enumerated element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Enumerated
Specifies the value for this ASN.1 enumerated element.
setValue(int) - Method in class org.opends.server.protocols.asn1.ASN1Integer
Specifies the integer value for this ASN.1 integer element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Integer
Specifies the value for this ASN.1 integer element.
setValue(long) - Method in class org.opends.server.protocols.asn1.ASN1Long
Specifies the long value for this ASN.1 long element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Long
Specifies the value for this ASN.1 long element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Null
Specifies the value for this ASN.1 null element.
setValue(String) - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Specifies the string value for this ASN.1 octet string element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Specifies the value for this ASN.1 octet string element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Sequence
Specifies the value for this ASN.1 sequence element.
setValue(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Set
Specifies the value for this ASN.1 set element.
setValue(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Specifies the value for this extended request.
setValue(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Specifies the value for this extended response.
setValue(ASN1OctetString) - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Specifies the value for this intermediate response.
setValue(byte[]) - Method in interface org.opends.server.types.ByteString
Sets the value for this byte string.
setValue(String) - Method in interface org.opends.server.types.ByteString
Sets the value for this byte string.
setValue(ASN1OctetString) - Method in class org.opends.server.types.Control
Specifies the value for this control.
setValue(ASN1OctetString) - Method in class org.opends.server.types.IntermediateResponse
Specifies the value for this intermediate response.
setValueInternal(byte[]) - Method in class org.opends.server.protocols.asn1.ASN1Element
Specifies the value to use for this ASN.1 element, but without performing any validity checks.
setValuePlaceholder(Message) - Method in class org.opends.server.util.args.Argument
Specifies the value placeholder that will be displayed for this argument in the generated usage information.
setValues(LinkedHashSet<AttributeValue>) - Method in class org.opends.server.config.ConfigAttribute
Specifies the set of values for this configuration attribute.
setValues(List<DN>) - Method in class org.opends.server.config.DNConfigAttribute
Sets the values for this DN configuration attribute.
setValues(List<Long>) - Method in class org.opends.server.config.IntegerConfigAttribute
Sets the values for this integer configuration attribute.
setValues(List<String>) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Sets the values for this string configuration attribute.
setValues(List<String>) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Sets the values for this string configuration attribute.
setValues(List<String>) - Method in class org.opends.server.config.StringConfigAttribute
Sets the values for this string configuration attribute.
setValues(LinkedHashSet<AttributeValue>) - Method in class org.opends.server.types.Attribute
Specifies the set of values for this attribute.
setValueSetByProperty(boolean) - Method in class org.opends.server.util.args.Argument
Specifies whether this argument was provided in the set of properties found is a properties file.
setVerbose(boolean) - Method in class org.opends.server.tools.LDAPConnectionOptions
Specifies whether verbose tracing should be enabled.
setVerbose(boolean) - Method in class org.opends.server.tools.LDAPToolOptions
Set verbose flag.
setVersionNumber(int) - Method in class org.opends.server.tools.LDAPConnectionOptions
Set the LDAP version number.
setVirtualAttributesOnly(boolean) - Method in interface org.opends.server.core.SearchOperation
Specify wether to only return virtual attributes.
setVirtualAttributesOnly(boolean) - Method in class org.opends.server.core.SearchOperationBasis
Specify wether to only return virtual attributes.
setVirtualAttributesOnly(boolean) - Method in class org.opends.server.core.SearchOperationWrapper
Specify wether to only return virtual attributes.
setWarnedTime() - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to set the warned time to the current time.
setWarnedTime(long) - Method in class org.opends.server.core.PasswordPolicyState
Updates the user entry to set the warned time to the specified time.
setWindowSize(Integer) - Method in interface org.opends.server.admin.std.client.ReplicationDomainCfgClient
Sets the "window-size" property.
setWindowSize(Integer) - Method in interface org.opends.server.admin.std.client.ReplicationServerCfgClient
Sets the "window-size" property.
setWorkflow(Collection<String>) - Method in interface org.opends.server.admin.std.client.NetworkGroupCfgClient
Sets the "workflow" property.
setWorkflowConfigurationMode(GlobalCfgDefn.WorkflowConfigurationMode) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "workflow-configuration-mode" property.
setWorkflowConfigurationMode(GlobalCfgDefn.WorkflowConfigurationMode) - Static method in class org.opends.server.core.DirectoryServer
Specifies whether the workflows are configured automatically or manually.
setWorkflowElement(String) - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Sets the "workflow-element" property.
setWorkflowElementId(String) - Method in interface org.opends.server.admin.std.client.WorkflowElementCfgClient
Sets the "workflow-element-id" property.
setWorkflowId(String) - Method in interface org.opends.server.admin.std.client.WorkflowCfgClient
Sets the "workflow-id" property.
setWorkQueue(BlockingQueue<WorkElement>) - Method in class org.opends.server.backends.jeb.importLDIF.DNContext
Set the work queue to the specified work queue.
setWrapColumn(int) - Method in class org.opends.server.types.LDIFExportConfig
Specifies the column at which long lines should be wrapped.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.BackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.BackupBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.ConfigFileHandlerBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(GlobalCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.GlobalCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.LDIFBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.LocalDBBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.MemoryBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.MonitorBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.SchemaBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.TaskBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(BackendCfgDefn.WritabilityMode) - Method in interface org.opends.server.admin.std.client.TrustStoreBackendCfgClient
Sets the "writability-mode" property.
setWritabilityMode(WritabilityMode) - Method in class org.opends.server.api.Backend
Specifies the writability mode for this backend.
setWritabilityMode(WritabilityMode) - Static method in class org.opends.server.core.DirectoryServer
Specifies the writability mode for the Directory Server.
setYoungestModificationTime(long) - Method in class org.opends.server.types.Schema
Sets the modification timestamp for the youngest file in the schema configuration directory.
SevenBitCleanPlugin - Class in org.opends.server.plugins
This class implements a Directory Server plugin that can be used to ensure that the values for a specified set of attributes (optionally, below a specified set of base DNs) are 7-bit clean (i.e., contain only ASCII characters).
SevenBitCleanPlugin() - Constructor for class org.opends.server.plugins.SevenBitCleanPlugin
Creates a new instance of this Directory Server plugin.
SevenBitCleanPluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Seven Bit Clean Plugin settings.
SevenBitCleanPluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Seven Bit Clean Plugin settings.
SevenBitCleanPluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Seven Bit Clean Plugin managed object definition meta information.
Severity - Enum in org.opends.messages
Defines values for message severity.
SHA1PasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme based on the SHA-1 algorithm defined in FIPS 180-1.
SHA1PasswordStorageScheme() - Constructor for class org.opends.server.extensions.SHA1PasswordStorageScheme
Creates a new instance of this password storage scheme.
SHA1PasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying SHA1 Password Storage Scheme settings.
SHA1PasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying SHA1 Password Storage Scheme settings.
SHA1PasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the SHA1 Password Storage Scheme managed object definition meta information.
SHORT_NAME - Static variable in class org.opends.server.util.DynamicConstants
The short product name for the Directory Server.
shouldInclude(Entry) - Method in class org.opends.server.backends.jeb.VLVIndex
Indicates if the given entry should belong in this VLV index.
shouldTrace() - Static method in class org.opends.server.loggers.debug.DebugAspect
Pointcut for matching only if there are publishers.
shouldWarn() - Method in class org.opends.server.core.PasswordPolicyState
Indicates whether the user should receive a warning notification that the password is about to expire.
showOperations() - Method in class org.opends.server.tools.LDAPToolOptions
Return the showOperations flag value.
showUsageArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
The showUsage' global argument.
shutDown(String, Message) - Static method in class org.opends.server.core.DirectoryServer
Initiates the Directory Server shutdown process.
shutDown() - Method in class org.opends.server.extensions.TraditionalWorkerThread
Indicates that the Directory Server has received a request to stop running and that this thread should stop running as soon as possible.
shutdown() - Method in class org.opends.server.loggers.AsyncronousTextWriter
Releases any resources held by the writer.
shutdown(boolean) - Method in class org.opends.server.loggers.AsyncronousTextWriter
Releases any resources held by the writer.
shutdown() - Method in class org.opends.server.loggers.MultifileTextWriter
Shutdown the text writer.
shutdown() - Method in interface org.opends.server.loggers.TextWriter
Releases any resources held by the writer.
shutdown() - Method in class org.opends.server.loggers.TextWriter.STDERR
Releases any resources held by the writer.
shutdown() - Method in class org.opends.server.loggers.TextWriter.STDOUT
Releases any resources held by the writer.
shutdown() - Method in class org.opends.server.loggers.TextWriter.STREAM
Releases any resources held by the writer.
shutdown() - Method in class org.opends.server.replication.plugin.HeartbeatMonitor
Call this method to stop the thread.
shutdown() - Method in class org.opends.server.replication.plugin.ListenerThread
Shutdown this listener thread.
shutdown() - Method in class org.opends.server.replication.plugin.ReplayThread
Shutdown this replay thread.
shutdown() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Shutdown this ReplicationDomain.
shutdown() - Method in class org.opends.server.replication.plugin.ReplicationServerListener
Shutdown the replication server.
shutdown() - Method in class org.opends.server.replication.protocol.HeartbeatThread
Call this method to stop the thread.
shutdown() - Method in class org.opends.server.replication.server.DbHandler
Shutdown this dbHandler.
shutdown() - Method in class org.opends.server.replication.server.ReplicationDB
Shutdown the database.
shutdown() - Method in class org.opends.server.replication.server.ReplicationDbEnv
Shutdown the Db environment.
shutdown() - Method in class org.opends.server.replication.server.ReplicationServer
Shutdown the Replication Server service and all its connections.
shutdown() - Method in class org.opends.server.replication.server.ReplicationServerDomain
Shutdown this ReplicationServerDomain.
shutdown() - Method in class org.opends.server.replication.server.ServerHandler
Shutdown This ServerHandler.
shutdownInput() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Shuts down the input side of this socket.
shutdownOutput() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Shuts down the output side of this socket.
shutdownRequested() - Method in class org.opends.server.extensions.TraditionalWorkQueue
Indicates whether this work queue has received a request to shut down.
ShutdownTask - Class in org.opends.server.tasks
This class provides an implementation of a Directory Server task that can be used to stop the server.
ShutdownTask() - Constructor for class org.opends.server.tasks.ShutdownTask
 
ShutdownTaskThread - Class in org.opends.server.tasks
This class defines a thread that will be spawned to invoke the Directory Server shutdown process.
ShutdownTaskThread(Message) - Constructor for class org.opends.server.tasks.ShutdownTaskThread
Creates a new instance of this shutdown task thread with the provided message.
SignatureAction - Class in org.opends.server.loggers
This class implements a post rotation action that signs the file.
SignatureAction(String, String) - Constructor for class org.opends.server.loggers.SignatureAction
Create the signature action based on the log file name, and the certificate alias to use for signing.
SignatureAction(String, String, String, String) - Constructor for class org.opends.server.loggers.SignatureAction
Create the signature action based on the log file name, the signature algorithm, the digest algorithm, and the certificate alias to use for signing.
signHash() - Method in class org.opends.server.types.BackupConfig
Indicates whether the backup process should digitally sign the hash of the data when it is archived.
signHash() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether to sign the cryptographic hash of the data that is written when the export is complete.
SimilarityBasedPasswordValidator - Class in org.opends.server.extensions
This class provides a password validator that can ensure that the provided password meets minimum similarity requirements.
SimilarityBasedPasswordValidator() - Constructor for class org.opends.server.extensions.SimilarityBasedPasswordValidator
Creates a new instance of this password validator.
SimilarityBasedPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Similarity Based Password Validator settings.
SimilarityBasedPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Similarity Based Password Validator settings.
SimilarityBasedPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Similarity Based Password Validator managed object definition meta information.
simpleBind(String, int, String, String) - Static method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Creates a new JNDI connection adaptor by performing a simple bind operation to the specified LDAP server.
SimpleStaticGroupMemberList - Class in org.opends.server.extensions
This class provides an implementation of the MemberList class that may be used in conjunction when static groups when no additional criteria is to be used to select a subset of the group members.
SimpleStaticGroupMemberList(DN, Set<DN>) - Constructor for class org.opends.server.extensions.SimpleStaticGroupMemberList
Creates a new simple static group member list with the provided set of member DNs.
SimpleSubtreeSpecification - Class in org.opends.server.core
A simple subtree specification implementation that has a subtree base, optional minimum and maximum depths, and a set of chop specifications.
SimpleSubtreeSpecification(DN, int, int, Iterable<DN>, Iterable<DN>) - Constructor for class org.opends.server.core.SimpleSubtreeSpecification
Create a new simple subtree specification.
SimpleSubtreeSpecification.Parser - Class in org.opends.server.core
Internal utility class which can be used by sub-classes to help parse string representations.
SimpleSubtreeSpecification.Parser(String) - Constructor for class org.opends.server.core.SimpleSubtreeSpecification.Parser
Create a new parser for a subtree specification string value.
SingletonRelationDefinition<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
A managed object composite relationship definition which represents a composition of a single managed object (i.e.
SingletonRelationDefinition.Builder<C extends ConfigurationClient,S extends Configuration> - Class in org.opends.server.admin
An interface for incrementally constructing singleton relation definitions.
SingletonRelationDefinition.Builder(AbstractManagedObjectDefinition<?, ?>, String, AbstractManagedObjectDefinition<C, S>) - Constructor for class org.opends.server.admin.SingletonRelationDefinition.Builder
Creates a new builder which can be used to incrementally build an singleton relation definition.
size() - Method in class org.opends.server.admin.ManagedObjectPath
Get the number of path elements in this managed object path.
size() - Method in class org.opends.server.api.SubtreeSpecificationSet
Retrieves the number of elements contained in this set.
size() - Method in class org.opends.server.backends.jeb.EntryIDSet
Get the size of this entry ID set.
size() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Return the size of the set.
size() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Return the size of the set.
size() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Return the size of the set.
size() - Method in class org.opends.server.backends.jeb.Longs
Return the number of elements in the set.
size() - Method in class org.opends.server.backends.jeb.SortValuesSet
Retrieve the size of this set.
size() - Method in class org.opends.server.extensions.TraditionalWorkQueue
Retrieves the number of pending operations in the queue that have not yet been picked up for processing.
size() - Method in class org.opends.server.replication.plugin.PendingChanges
Returns the number of update currently in the list.
size() - Method in class org.opends.server.replication.server.MsgQueue
Returns the number of elements in this MsgQueue.
SIZE_LIMIT_EXCEEDED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail as a result of exceeding a size limit.
SIZE_UNIT_BYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in bytes.
SIZE_UNIT_BYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in bytes.
SIZE_UNIT_GIBIBYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in gibibytes.
SIZE_UNIT_GIBIBYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in gibibytes.
SIZE_UNIT_GIGABYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in gigabytes.
SIZE_UNIT_GIGABYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in gigabytes.
SIZE_UNIT_KIBIBYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in kibibytes.
SIZE_UNIT_KIBIBYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in kibibytes.
SIZE_UNIT_KILOBYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in kilobytes.
SIZE_UNIT_KILOBYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in kilobytes.
SIZE_UNIT_MEBIBYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in mebibytes.
SIZE_UNIT_MEBIBYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in mebibytes.
SIZE_UNIT_MEGABYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in megabytes.
SIZE_UNIT_MEGABYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in megabytes.
SIZE_UNIT_TEBIBYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in tebibytes.
SIZE_UNIT_TEBIBYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in tebibytes.
SIZE_UNIT_TERABYTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a size specified in terabytes.
SIZE_UNIT_TERABYTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a size specified in terabytes.
SizeBasedRetentionPolicy - Class in org.opends.server.loggers
This class implements a retention policy based on the amount of space taken by the log files.
SizeBasedRetentionPolicy() - Constructor for class org.opends.server.loggers.SizeBasedRetentionPolicy
 
SizeBasedRotationPolicy - Class in org.opends.server.loggers
This class implements a rotation policy based on the size of the file.
SizeBasedRotationPolicy() - Constructor for class org.opends.server.loggers.SizeBasedRotationPolicy
 
SizeLimitLogRetentionPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Size Limit Log Retention Policy settings.
SizeLimitLogRetentionPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Size Limit Log Retention Policy settings.
SizeLimitLogRetentionPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Size Limit Log Retention Policy managed object definition meta information.
SizeLimitLogRotationPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Size Limit Log Rotation Policy settings.
SizeLimitLogRotationPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Size Limit Log Rotation Policy settings.
SizeLimitLogRotationPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Size Limit Log Rotation Policy managed object definition meta information.
SizePropertyDefinition - Class in org.opends.server.admin
Memory size property definition.
SizePropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing memory size property definitions.
SizeUnit - Enum in org.opends.server.admin
This enumeration defines various memory size units.
skip(long) - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Skips over and discards up to the specified number of bytes of data from this input stream.
skipColon() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Skip a colon separator.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Defines a skip further plugin processing LDIF import plugin result.
skipFurtherPluginProcesssing(boolean) - Static method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Defines a skip further plugin processing intermediate response plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.PostConnect
Defines a skip further plugin processing post connect plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.PostDisconnect
Defines a skip further plugin processing post disconnect plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.PostResponse
Defines a skip further plugin processing post response plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.PreOperation
Defines a skip further plugin processing pre operation plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.PreParse
Defines a skip further plugin processing pre parse plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.Startup
Defines a skip further plugin processing startup plugin result.
skipFurtherPluginProcesssing() - Static method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Defines a skip further plugin processing subordinate modify DN plugin result.
skipLeftBrace() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Skip a left-brace character.
skipRightBrace() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Skip a right-brace character.
skipRightsHasRights(int) - Static method in class org.opends.server.authorization.dseecompat.AciTargets
Try and match a one or more of the specified rights in the skiprights mask.
skipSeparator() - Method in class org.opends.server.core.SimpleSubtreeSpecification.Parser
Skip a comma separator.
skipValidationForAdministrators() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether operations by administrators that specify a new password for a user (e.g., add, modify, or password modify) will be allowed to bypass the password validation process that will be required for user password changes.
SMART_FRAME_FILTER - Static variable in class org.opends.server.loggers.debug.DebugStackTraceFormatter
A nested frame filter that removes debug and trailing no OpenDS frames.
SMR_CASE_EXACT_IA5_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseExactIA5SubstringsMatch substring matching rule.
SMR_CASE_EXACT_IA5_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseExactIA5SubstringsMatch substring matching rule.
SMR_CASE_EXACT_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseExactSubstringsMatch substring matching rule.
SMR_CASE_EXACT_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseExactSubstringsMatch substring matching rule.
SMR_CASE_IGNORE_IA5_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreIA5SubstringsMatch substring matching rule.
SMR_CASE_IGNORE_IA5_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreIA5SubstringsMatch substring matching rule.
SMR_CASE_IGNORE_LIST_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreListSubstringsMatch substring matching rule.
SMR_CASE_IGNORE_LIST_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreListSubstringsMatch substring matching rule.
SMR_CASE_IGNORE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the caseIgnoreSubstringsMatch substring matching rule.
SMR_CASE_IGNORE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the caseIgnoreSubstringsMatch substring matching rule.
SMR_NUMERIC_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the numericStringSubstringsMatch substring matching rule.
SMR_NUMERIC_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the numericStringSubstringsMatch substring matching rule.
SMR_OCTET_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the octetStringSubstringsMatch substring matching rule.
SMR_OCTET_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the octetStringSubstringsMatch substring matching rule.
SMR_TELEPHONE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the telephoneNumberSubstringsMatch substring matching rule.
SMR_TELEPHONE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the telephoneNumberSubstringsMatch substring matching rule.
SMTP_PROPERTY_HOST - Static variable in class org.opends.server.util.ServerConstants
The name of the JavaMail property that can be used to specify the address of the SMTP server.
SMTP_PROPERTY_PORT - Static variable in class org.opends.server.util.ServerConstants
The name of the JavaMail property that can be used to specify the port for the SMTP server.
SMTPAccountStatusNotificationHandler - Class in org.opends.server.extensions
This class provides an implementation of an account status notification handler that can send e-mail messages via SMTP to end users and/or administrators whenever an account status notification occurs.
SMTPAccountStatusNotificationHandler() - Constructor for class org.opends.server.extensions.SMTPAccountStatusNotificationHandler
Creates a new, uninitialized instance of this account status notification handler.
SMTPAccountStatusNotificationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying SMTP Account Status Notification Handler settings.
SMTPAccountStatusNotificationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying SMTP Account Status Notification Handler settings.
SMTPAccountStatusNotificationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the SMTP Account Status Notification Handler managed object definition meta information.
SMTPAlertHandler - Class in org.opends.server.extensions
This class implements a Directory Server alert handler that may be used to send administrative alerts via SMTP.
SMTPAlertHandler() - Constructor for class org.opends.server.extensions.SMTPAlertHandler
Creates a new instance of this SMTP alert handler.
SMTPAlertHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying SMTP Alert Handler settings.
SMTPAlertHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying SMTP Alert Handler settings.
SMTPAlertHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the SMTP Alert Handler managed object definition meta information.
SNMPConnectionHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying SNMP Connection Handler settings.
SNMPConnectionHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying SNMP Connection Handler settings.
SNMPConnectionHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the SNMP Connection Handler managed object definition meta information.
SNMPConnectionHandlerCfgDefn.SecurityLevel - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "security-level" property.
SocketSession - Class in org.opends.server.replication.protocol
This class Implement a protocol session using a basic socket and relying on the innate encoding/decoding capabilities of the ReplicationMessage by using the getBytes() and generateMsg() methods of those classes.
SocketSession(Socket) - Constructor for class org.opends.server.replication.protocol.SocketSession
Creates a new SocketSession based on the provided socket.
SoftReferenceEntryCache - Class in org.opends.server.extensions
This class defines a Directory Server entry cache that uses soft references to manage objects in a way that will allow them to be freed if the JVM is running low on memory.
SoftReferenceEntryCache() - Constructor for class org.opends.server.extensions.SoftReferenceEntryCache
Creates a new instance of this soft reference entry cache.
SoftReferenceEntryCacheCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Soft Reference Entry Cache settings.
SoftReferenceEntryCacheCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Soft Reference Entry Cache settings.
SoftReferenceEntryCacheCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Soft Reference Entry Cache managed object definition meta information.
solveConflict() - Method in class org.opends.server.replication.plugin.ReplicationDomain
Check if the domain solve conflicts.
sort(EntryContainer, EntryIDSet, SearchOperation, SortOrder, VLVRequestControl) - Static method in class org.opends.server.backends.jeb.EntryIDSetSorter
Creates a new entry ID set which is a sorted representation of the provided set using the given sort order.
SORT_CONTROL_MISSING - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the request included a VLV request control without a server-side sort control.
SortKey - Class in org.opends.server.types
This class defines a data structure that may be used as a sort key.
SortKey(AttributeType, boolean) - Constructor for class org.opends.server.types.SortKey
Creates a new sort key with the provided information.
SortKey(AttributeType, boolean, OrderingMatchingRule) - Constructor for class org.opends.server.types.SortKey
Creates a new sort key with the provided information.
sortOrder - Variable in class org.opends.server.backends.jeb.VLVIndex
The SortOrder in use by this VLV index to sort the entries.
SortOrder - Class in org.opends.server.types
This class defines a data structure that defines a set of sort criteria that may be used to order entries in a set of search results.
SortOrder(SortKey) - Constructor for class org.opends.server.types.SortOrder
Creates a new sort order with a single key.
SortOrder(SortKey[]) - Constructor for class org.opends.server.types.SortOrder
Creates a new sort order with the provided set of sort keys.
SortValues - Class in org.opends.server.backends.jeb
This class defines a data structure that holds a set of attribute values that are associated with a sort order for a given entry.
SortValues(EntryID, AttributeValue[], SortOrder) - Constructor for class org.opends.server.backends.jeb.SortValues
Creates a new sort values object with the provided information.
SortValues(EntryID, Entry, SortOrder) - Constructor for class org.opends.server.backends.jeb.SortValues
Creates a new sort values object with the provided information.
SortValuesSet - Class in org.opends.server.backends.jeb
This class representsa partial sorted set of sorted entries in a VLV index.
SortValuesSet(VLVIndex) - Constructor for class org.opends.server.backends.jeb.SortValuesSet
Construct an empty sort values set with the given information.
SortValuesSet(byte[], byte[], VLVIndex) - Constructor for class org.opends.server.backends.jeb.SortValuesSet
Construct a sort values set from the database.
split(int) - Method in class org.opends.server.backends.jeb.SortValuesSet
Split portions of this set into another set.
SSLClientAuthPolicy - Enum in org.opends.server.types
This enumeration defines a policy that indicates how the server should deal with SSL/TLS-based client connections.
SSLConnectionException - Exception in org.opends.server.tools
This class defines an exception that may be thrown during the course of creating an SSL connection.
SSLConnectionException(Message) - Constructor for exception org.opends.server.tools.SSLConnectionException
Creates a new exception with the provided message.
SSLConnectionException(Message, Throwable) - Constructor for exception org.opends.server.tools.SSLConnectionException
Creates a new exception with the provided message and underlying cause.
SSLConnectionFactory - Class in org.opends.server.tools
This class provides SSL connection related utility functions.
SSLConnectionFactory() - Constructor for class org.opends.server.tools.SSLConnectionFactory
Constructor for the SSL connection factory.
StabilityLevel - Enum in org.opends.server.types
This class implements an enumeration whose values may be used to indicate the stability level of API classes and/or methods.
StackTraceMonitorProvider - Class in org.opends.server.monitors
This class defines a Directory Server monitor provider that can be used to obtain a stack trace from all server threads that are currently defined in the JVM.
StackTraceMonitorProvider() - Constructor for class org.opends.server.monitors.StackTraceMonitorProvider
Initializes this monitor provider.
StackTraceMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Stack Trace Monitor Provider settings.
StackTraceMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Stack Trace Monitor Provider settings.
StackTraceMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Stack Trace Monitor Provider managed object definition meta information.
stackTraceToSingleLineString(Throwable) - Static method in class org.opends.server.util.StaticUtils
Retrieves a stack trace from the provided exception as a single-line string.
stackTraceToSingleLineString(StringBuilder, Throwable) - Static method in class org.opends.server.util.StaticUtils
Appends a single-line string representation of the provided exception to the given buffer.
stackTraceToString(Throwable) - Static method in class org.opends.server.util.StaticUtils
Retrieves a string representation of the stack trace for the provided exception.
stackTraceToString(StringBuilder, Throwable) - Static method in class org.opends.server.util.StaticUtils
Appends a string representation of the stack trace for the provided exception to the given buffer.
start(Collection<String>) - Method in class org.opends.server.replication.plugin.ReplicationBroker
Start the ReplicationBroker.
start(DN, short, String, int, boolean, ReplicationServer) - Method in class org.opends.server.replication.server.ServerHandler
Do the exchange of start messages to know if the remote server is an LDAP or replication server and to exchange serverID.
startContent() - Method in class org.opends.server.util.table.TableSerializer
Prepare to start printing the table contents.
startHandler() - Method in class org.opends.server.replication.server.LightweightServerHandler
Stop this server handler processing.
startHeader() - Method in class org.opends.server.util.table.TableSerializer
Prepare to start printing the column headings.
StartMessage - Class in org.opends.server.replication.protocol
This abstract message class is the superclass for start messages used by LDAP servers and Replication servers to initiate their communications.
StartMessage(short, long) - Constructor for class org.opends.server.replication.protocol.StartMessage
Create a new StartMessage.
StartMessage(byte, byte[]) - Constructor for class org.opends.server.replication.protocol.StartMessage
Creates a new ServerStartMessage from its encoded form.
startProcessing() - Method in interface org.opends.server.backends.jeb.IndexBuilder
This method must be called before this object can process any entries.
startReplicationServer(ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Create initialize context necessary for finding the changes that must be sent to a given replication server.
startRow() - Method in class org.opends.server.util.table.TableBuilder
Appends a new row to the table.
startRow() - Method in class org.opends.server.util.table.TableSerializer
Prepare to start printing a new row of the table.
startServer() - Method in class org.opends.server.core.DirectoryServer
Starts up the Directory Server.
startServer(ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Create initialize context necessary for finding the changes that must be sent to a given LDAP or replication server.
startServer(DirectoryEnvironmentConfig) - Static method in class org.opends.server.util.EmbeddedUtils
Attempts to start the Directory Server.
startTable(int, int) - Method in class org.opends.server.util.table.TableSerializer
Start a new table having the specified number of rows and columns.
StartTLSExtendedOperation - Class in org.opends.server.extensions
This class provides an implementation of the StartTLS extended operation as defined in RFC 2830.
StartTLSExtendedOperation() - Constructor for class org.opends.server.extensions.StartTLSExtendedOperation
Create an instance of this StartTLS extended operation handler.
StartTLSExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Start TLS Extended Operation Handler settings.
StartTLSExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Start TLS Extended Operation Handler settings.
StartTLSExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Start TLS Extended Operation Handler managed object definition meta information.
StartWindowsService - Class in org.opends.server.tools
This class is used to start the Windows service associated with this instance on this machine.
StartWindowsService() - Constructor for class org.opends.server.tools.StartWindowsService
 
startWindowsService(OutputStream, OutputStream) - Static method in class org.opends.server.tools.StartWindowsService
Invokes the net start on the service corresponding to this server, it writes information and error messages in the provided streams.
State - Class in org.opends.server.backends.jeb
This class is responsible for storing the configuration state of the JE backend for a particular suffix.
STATE_DATABASE_NAME - Static variable in class org.opends.server.backends.jeb.EntryContainer
The name of the state database.
StaticGroup - Class in org.opends.server.extensions
This class provides a static group implementation, in which the DNs of all members are explicitly listed.
StaticGroup() - Constructor for class org.opends.server.extensions.StaticGroup
Creates a new, uninitialized static group instance.
StaticGroup(DN, AttributeType, LinkedHashSet<DN>) - Constructor for class org.opends.server.extensions.StaticGroup
Creates a new static group instance with the provided information.
StaticGroupImplementationCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Static Group Implementation settings.
StaticGroupImplementationCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Static Group Implementation settings.
StaticGroupImplementationCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Static Group Implementation managed object definition meta information.
StaticTextTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to hold static text (i.e., text that appears outside of any tag).
StaticTextTag() - Constructor for class org.opends.server.tools.makeldif.StaticTextTag
Creates a new instance of this static text tag.
StaticUtils - Class in org.opends.server.util
This class defines a number of static utility methods that may be used throughout the server.
stop() - Method in class org.opends.server.replication.plugin.ReplicationBroker
stop the server.
STOP_PROCESSING - Static variable in class org.opends.server.tools.makeldif.TagResult
A tag result in whihc all components have a value of false.
StopDS - Class in org.opends.server.tools
This class provides a tool that can send a request to the Directory Server that will cause it to shut down.
StopDS() - Constructor for class org.opends.server.tools.StopDS
 
stopDS(String[]) - Static method in class org.opends.server.tools.StopDS
Parses the provided set of command-line arguments and attempts to contact the Directory Server in order to send it the shutdown request.
stopDS(String[], OutputStream, OutputStream) - Static method in class org.opends.server.tools.StopDS
Parses the provided set of command-line arguments and attempts to contact the Directory Server in order to send it the shutdown request.
stopEncryption() - Method in interface org.opends.server.replication.protocol.ProtocolSession
Stop using the security layer, if there is any.
stopEncryption() - Method in class org.opends.server.replication.protocol.SocketSession
Stop using the security layer, if there is any.
stopEncryption() - Method in class org.opends.server.replication.protocol.TLSSocketSession
Stop using the security layer, if there is any.
stopEntryProcessing(Message) - Static method in class org.opends.server.api.plugin.PluginResult.ImportLDIF
Defines a new stop processing LDIF import plugin result.
stopHandler() - Method in class org.opends.server.replication.server.LightweightServerHandler
Stop this server handler processing.
stopHandler() - Method in class org.opends.server.replication.server.ServerHandler
Stop this server handler processing.
stopProcessing(boolean, ResultCode, Message, DN, List<String>) - Static method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Defines a new stop processing intermediate response plugin result.
stopProcessing(boolean, ResultCode, Message) - Static method in class org.opends.server.api.plugin.PluginResult.IntermediateResponse
Contrust a new stop processing intermediate response plugin result.
stopProcessing(ResultCode, Message, DN, List<String>) - Static method in class org.opends.server.api.plugin.PluginResult.PostOperation
Defines a new stop processing post operation plugin result.
stopProcessing(ResultCode, Message) - Static method in class org.opends.server.api.plugin.PluginResult.PostOperation
Contrust a new stop processing post operation plugin result.
stopProcessing(ResultCode, Message, DN, List<String>) - Static method in class org.opends.server.api.plugin.PluginResult.PreOperation
Defines a new stop processing pre operation plugin result.
stopProcessing(ResultCode, Message) - Static method in class org.opends.server.api.plugin.PluginResult.PreOperation
Contrust a new stop processing pre operation plugin result.
stopProcessing(ResultCode, Message, DN, List<String>) - Static method in class org.opends.server.api.plugin.PluginResult.PreParse
Defines a new stop processing pre parse plugin result.
stopProcessing(ResultCode, Message) - Static method in class org.opends.server.api.plugin.PluginResult.PreParse
Contrust a new stop processing pre parse plugin result.
stopProcessing(ResultCode, Message, DN, List<String>) - Static method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Defines a new stop processing subordinate modify DN plugin result.
stopProcessing(ResultCode, Message) - Static method in class org.opends.server.api.plugin.PluginResult.SubordinateModifyDN
Contrust a new stop processing subordinate modify DN plugin result.
stopProcessing() - Method in interface org.opends.server.backends.jeb.IndexBuilder
Indicates that there will be no more updates.
stopProfiling() - Method in class org.opends.server.plugins.profiler.ProfilerThread
Causes the profiler thread to stop capturing stack traces.
stopScheduler() - Method in class org.opends.server.backends.task.TaskScheduler
Stops the scheduler so that it will not start any scheduled tasks.
stopServer(ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Stop operations with a given server.
stopServer(String, Message) - Static method in class org.opends.server.util.EmbeddedUtils
Attempts to stop the Directory Server.
stopStartup(Message) - Static method in class org.opends.server.api.plugin.PluginResult.Startup
Defines a new stop processing startup plugin result.
StopWindowsService - Class in org.opends.server.tools
This class is used to stop the Windows service associated with this instance on this machine.
StopWindowsService() - Constructor for class org.opends.server.tools.StopWindowsService
 
stopWindowsService(OutputStream, OutputStream) - Static method in class org.opends.server.tools.StopWindowsService
Invokes the net stop on the service corresponding to this server, it writes information and error messages in the provided streams.
STORAGE_SCHEME_NAME_3DES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are stored in 3DES-encrypted form.
STORAGE_SCHEME_NAME_AES - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are stored in AES-encrypted form.
STORAGE_SCHEME_NAME_BASE64 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are stored in base64-encoded form (virtually no protection, but the value is reversible).
STORAGE_SCHEME_NAME_BLOWFISH - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are stored in Blowfish-encrypted form.
STORAGE_SCHEME_NAME_CLEAR - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are not encoded or obscured in any way.
STORAGE_SCHEME_NAME_CRYPT - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a UNIX crypt representation.
STORAGE_SCHEME_NAME_MD5 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in an MD5 representation.
STORAGE_SCHEME_NAME_RC4 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords that are stored in RC4-encrypted form.
STORAGE_SCHEME_NAME_SALTED_MD5 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a salted MD5 representation.
STORAGE_SCHEME_NAME_SALTED_SHA_1 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a salted SHA-1 representation.
STORAGE_SCHEME_NAME_SALTED_SHA_256 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a salted SHA-256 representation.
STORAGE_SCHEME_NAME_SALTED_SHA_384 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a salted SHA-384 representation.
STORAGE_SCHEME_NAME_SALTED_SHA_512 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a salted SHA-512 representation.
STORAGE_SCHEME_NAME_SHA_1 - Static variable in class org.opends.server.extensions.ExtensionsConstants
The password storage scheme name that will be used for passwords stored in a SHA-1 representation.
STORAGE_SCHEME_PREFIX - Static variable in class org.opends.server.extensions.ExtensionsConstants
The string that will appear before the name of the password storage scheme in an encoded password.
STORAGE_SCHEME_SUFFIX - Static variable in class org.opends.server.extensions.ExtensionsConstants
The string that will appear after the name of the password storage scheme in an encoded password.
StringArgument - Class in org.opends.server.util.args
This class defines an argument type that will accept any string value.
StringArgument(String, Character, String, boolean, boolean, Message, Message) - Constructor for class org.opends.server.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(String, Character, String, boolean, boolean, boolean, Message, String, String, Message) - Constructor for class org.opends.server.util.args.StringArgument
Creates a new string argument with the provided information.
StringConfigAttribute - Class in org.opends.server.config
This class defines a string configuration attribute, which can hold zero or more string values.
StringConfigAttribute(String, Message, boolean, boolean, boolean) - Constructor for class org.opends.server.config.StringConfigAttribute
Creates a new string configuration attribute stub with the provided information but no values.
StringConfigAttribute(String, Message, boolean, boolean, boolean, String) - Constructor for class org.opends.server.config.StringConfigAttribute
Creates a new string configuration attribute with the provided information.
StringConfigAttribute(String, Message, boolean, boolean, boolean, List<String>) - Constructor for class org.opends.server.config.StringConfigAttribute
Creates a new string configuration attribute with the provided information.
StringConfigAttribute(String, Message, boolean, boolean, boolean, List<String>, List<String>) - Constructor for class org.opends.server.config.StringConfigAttribute
Creates a new string configuration attribute with the provided information.
StringPropertyDefinition - Class in org.opends.server.admin
String property definition.
StringPropertyDefinition.Builder - Class in org.opends.server.admin
An interface for incrementally constructing string property definitions.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.BooleanConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.ConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.DNConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.IntegerConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringsToValues(List<String>, boolean) - Method in class org.opends.server.config.StringConfigAttribute
Converts the provided set of strings to a corresponding set of attribute values.
stringValue() - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Retrieves the string representation of the value for this ASN.1 octet string element.
stringValue(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Appends a string representation of the value for this ASN.1 octet string element to the provided buffer.
stringValue() - Method in interface org.opends.server.types.ByteString
Retrieves the value of this byte string as a string.
stripRealAttributes() - Method in class org.opends.server.types.Entry
Strips out all real attributes from this entry so that it only contains virtual attributes.
stripVirtualAttributes() - Method in class org.opends.server.types.Entry
Strips out all virtual attributes from this entry so that it only contains real attributes.
STRONG_AUTH_REQUIRED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because strong authentication is required.
SubCommand - Class in org.opends.server.util.args
This class defines a data structure for holding information about a subcommand that may be used with the subcommand argument parser.
SubCommand(SubCommandArgumentParser, String, Message) - Constructor for class org.opends.server.util.args.SubCommand
Creates a new subcommand with the provided information.
SubCommand(SubCommandArgumentParser, String, boolean, int, int, String, Message) - Constructor for class org.opends.server.util.args.SubCommand
Creates a new subcommand with the provided information.
SubCommandArgumentParser - Class in org.opends.server.util.args
This class defines a variant of the argument parser that can be used with applications that use subcommands to customize their behavior and that have a different set of options per subcommand (e.g, "cvs checkout" takes different options than "cvs commit").
SubCommandArgumentParser(String, Message, boolean) - Constructor for class org.opends.server.util.args.SubCommandArgumentParser
Creates a new instance of this subcommand argument parser with no arguments.
SubjectAttributeToUserAttributeCertificateMapper - Class in org.opends.server.extensions
This class implements a very simple Directory Server certificate mapper that will map a certificate to a user based on attributes contained in both the certificate subject and the user's entry.
SubjectAttributeToUserAttributeCertificateMapper() - Constructor for class org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
Creates a new instance of this certificate mapper.
SubjectAttributeToUserAttributeCertificateMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Subject Attribute To User Attribute Certificate Mapper settings.
SubjectAttributeToUserAttributeCertificateMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Subject Attribute To User Attribute Certificate Mapper settings.
SubjectAttributeToUserAttributeCertificateMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Subject Attribute To User Attribute Certificate Mapper managed object definition meta information.
SubjectDNToUserAttributeCertificateMapper - Class in org.opends.server.extensions
This class implements a very simple Directory Server certificate mapper that will map a certificate to a user only if that user's entry contains an attribute with the subject of the client certificate.
SubjectDNToUserAttributeCertificateMapper() - Constructor for class org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
Creates a new instance of this certificate mapper.
SubjectDNToUserAttributeCertificateMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Subject DN To User Attribute Certificate Mapper settings.
SubjectDNToUserAttributeCertificateMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Subject DN To User Attribute Certificate Mapper settings.
SubjectDNToUserAttributeCertificateMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Subject DN To User Attribute Certificate Mapper managed object definition meta information.
SubjectEqualsDNCertificateMapper - Class in org.opends.server.extensions
This class implements a very simple Directory Server certificate mapper that will map a certificate to a user only if the subject of the peer certificate exactly matches the DN of a user in the Directory Server.
SubjectEqualsDNCertificateMapper() - Constructor for class org.opends.server.extensions.SubjectEqualsDNCertificateMapper
Creates a new instance of this certificate mapper.
SubjectEqualsDNCertificateMapperCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Subject Equals DN Certificate Mapper settings.
SubjectEqualsDNCertificateMapperCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Subject Equals DN Certificate Mapper settings.
SubjectEqualsDNCertificateMapperCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Subject Equals DN Certificate Mapper managed object definition meta information.
submitOperation(AbstractOperation) - Method in class org.opends.server.api.WorkQueue
Submits an operation to be processed in the server.
submitOperation(AbstractOperation) - Method in class org.opends.server.extensions.TraditionalWorkQueue
Submits an operation to be processed by one of the worker threads associated with this work queue.
SubordinateModifyDNOperation - Interface in org.opends.server.types.operation
This class defines a set of methods that are available for use by subordinate modify DN operation plugins.
SubschemaSubentryVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Subschema Subentry Virtual Attribute settings.
SubschemaSubentryVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Subschema Subentry Virtual Attribute settings.
SubschemaSubentryVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Subschema Subentry Virtual Attribute managed object definition meta information.
SubschemaSubentryVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that is meant to serve the subschemaSubentry operational attribute as described in RFC 4512.
SubschemaSubentryVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
Creates a new instance of this subschemaSubentry virtual attribute provider.
subSequence(int, int) - Method in class org.opends.messages.Message
Returns a new CharSequence that is a subsequence of this message rendered using the default locale.
subSequence(Locale, int, int) - Method in class org.opends.messages.Message
Returns a new CharSequence that is a subsequence of this message rendered using a specific locale.
subSequence(int, int) - Method in class org.opends.messages.MessageBuilder
Returns a new CharSequence that is a subsequence of the string representation of this builder using the default locale.
subSequence(Locale, int, int) - Method in class org.opends.messages.MessageBuilder
Returns a new CharSequence that is a subsequence of the string representation of this builder using a specific locale.
SubstringAssertionSyntax - Class in org.opends.server.schema
This class defines the substring assertion attribute syntax, which contains one or more substring components, as used in a substring search filter.
SubstringAssertionSyntax() - Constructor for class org.opends.server.schema.SubstringAssertionSyntax
Creates a new instance of this syntax.
SubstringIndexer - Class in org.opends.server.backends.jeb
An implementation of an Indexer for attribute substrings.
SubstringIndexer(AttributeType, int) - Constructor for class org.opends.server.backends.jeb.SubstringIndexer
Create a new attribute substring indexer for the given index configuration.
SubstringMatchingRule - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements a matching rule used for substring matching.
SubstringMatchingRule() - Constructor for class org.opends.server.api.SubstringMatchingRule
 
SubstringMatchingRuleCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Substring Matching Rule settings.
SubstringMatchingRuleCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Substring Matching Rule settings.
SubstringMatchingRuleCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Substring Matching Rule managed object definition meta information.
SUBSTRINGS_TYPE - Static variable in class org.opends.server.controls.MatchedValuesFilter
The BER type associated with the substrings filter type.
SubtreeDeleteControl - Class in org.opends.admin.ads
This class implements the LDAP subtree delete control for JNDI.
SubtreeDeleteControl() - Constructor for class org.opends.admin.ads.SubtreeDeleteControl
 
SubtreeSpecification - Class in org.opends.server.api
Generic subtree specification interface.
SubtreeSpecification() - Constructor for class org.opends.server.api.SubtreeSpecification
Create a new subtree specification.
SubtreeSpecificationSet - Class in org.opends.server.api
This class implements the Set interface for SubtreeSpecifications.
SubtreeSpecificationSet() - Constructor for class org.opends.server.api.SubtreeSpecificationSet
Constructs a new empty subtree specification set.
SubtreeSpecificationSet(Collection<? extends SubtreeSpecification>) - Constructor for class org.opends.server.api.SubtreeSpecificationSet
Constructs a new subtree specification set containing the elements in the specified collection.
SUCCESS - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for successful operations.
success() - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the user chose to apply any task currently in progress and go back to the previous menu if applicable.
success(Collection<T>) - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the user chose to apply any task currently in progress and go back to the previous menu if applicable.
success(T) - Static method in class org.opends.server.util.cli.MenuResult
Creates a new menu result indicating that the user chose to apply any task currently in progress and go back to the previous menu if applicable.
SUCCESS_RESULT - Static variable in class org.opends.server.tools.makeldif.TagResult
A tag result in which all components have a value of true.
SuffixDescriptor - Class in org.opends.admin.ads
The object of this class represent a topology of replicas across servers that have the same suffix DN.
SuffixDescriptor() - Constructor for class org.opends.admin.ads.SuffixDescriptor
 
SupportedAlgorithmSyntax - Class in org.opends.server.schema
This class implements the supported algorithm attribute syntax.
SupportedAlgorithmSyntax() - Constructor for class org.opends.server.schema.SupportedAlgorithmSyntax
Creates a new instance of this syntax.
supportedVersion - Static variable in class org.opends.server.authorization.dseecompat.Aci
Version that we support.
supportsAuthPasswordSyntax() - Method in class org.opends.server.api.PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.AESPasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.Base64PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.BlowfishPasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.ClearPasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.CryptPasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.MD5PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.RC4PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SaltedMD5PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.SHA1PasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsAuthPasswordSyntax() - Method in class org.opends.server.extensions.TripleDESPasswordStorageScheme
Indicates whether this password storage scheme supports the ability to interact with values using the authentication password syntax defined in RFC 3112.
supportsBackup() - Method in class org.opends.server.api.Backend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.api.Backend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.BackupBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.BackupBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.LDIFBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.LDIFBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.MemoryBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.MemoryBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.MonitorBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.MonitorBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.SchemaBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.SchemaBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsBackup() - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether this backend provides a backup mechanism of any kind.
supportsBackup(BackupConfig, StringBuilder) - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether this backend provides a mechanism to perform a backup of its contents in a form that can be restored later, based on the provided configuration.
supportsControl(String) - Method in class org.opends.server.api.Backend
Indicates whether this backend supports the specified control.
supportsControl(String) - Method in class org.opends.server.api.ExtendedOperationHandler
Indicates whether this extended operation handler supports the specified control.
supportsFeature(String) - Method in class org.opends.server.api.Backend
Indicates whether this backend supports the specified feature.
supportsFeature(String) - Method in class org.opends.server.api.ExtendedOperationHandler
Indicates whether this extended operation handler supports the specified feature.
supportsLDIFExport() - Method in class org.opends.server.api.Backend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.BackupBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.LDIFBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.MemoryBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.MonitorBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.SchemaBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFExport() - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether this backend provides a mechanism to export the data it contains to an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.api.Backend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.BackupBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.LDIFBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.MemoryBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.MonitorBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.SchemaBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsLDIFImport() - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether this backend provides a mechanism to import its data from an LDIF file.
supportsNestedGroups() - Method in class org.opends.server.api.Group
Indicates whether this group supports nesting other groups, such that the members of the nested groups will also be considered members of this group.
supportsNestedGroups() - Method in class org.opends.server.extensions.DynamicGroup
Indicates whether this group supports nesting other groups, such that the members of the nested groups will also be considered members of this group.
supportsNestedGroups() - Method in class org.opends.server.extensions.StaticGroup
Indicates whether this group supports nesting other groups, such that the members of the nested groups will also be considered members of this group.
supportsNestedGroups() - Method in class org.opends.server.extensions.VirtualStaticGroup
Indicates whether this group supports nesting other groups, such that the members of the nested groups will also be considered members of this group.
supportsRestore() - Method in class org.opends.server.api.Backend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.BackupBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.jeb.BackendImpl
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.LDIFBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.MemoryBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.MonitorBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.RootDSEBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.SchemaBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.task.TaskBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.backends.TrustStoreBackend
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates whether this backend provides a mechanism to restore a backup.
supportsRestore() - Method in class org.opends.server.replication.server.ReplicationBackend
Indicates whether this backend provides a mechanism to restore a backup.
SYNCHROCONTEXT - Static variable in class org.opends.server.replication.protocol.OperationContext
The identifier used to attach the context to operations.
SynchronizationProvider<T extends SynchronizationProviderCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that are available for use in a Directory Server synchronization provider.
SynchronizationProvider() - Constructor for class org.opends.server.api.SynchronizationProvider
 
SynchronizationProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Synchronization Provider settings.
SynchronizationProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Synchronization Provider settings.
SynchronizationProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Synchronization Provider managed object definition meta information.
SynchronizationProviderConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of synchronization providers configured in the Directory Server.
SynchronizationProviderConfigManager() - Constructor for class org.opends.server.core.SynchronizationProviderConfigManager
Creates a new instance of this synchronization provider config manager.
SynchronizationProviderResult - Interface in org.opends.server.types
This class defines a data structure that holds information about the result of processing by a synchronization provider.
SynchronizationProviderResult.ContinueProcessing - Class in org.opends.server.types
Defines a continue processing synchronization provider result.
SynchronizationProviderResult.ContinueProcessing() - Constructor for class org.opends.server.types.SynchronizationProviderResult.ContinueProcessing
 
SynchronizationProviderResult.StopProcessing - Class in org.opends.server.types
Defines a stop processing synchronization provider result.
SynchronizationProviderResult.StopProcessing(ResultCode, Message, DN, List<String>) - Constructor for class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Contrust a new stop processing synchronization provider result.
SynchronizationProviderResult.StopProcessing(ResultCode, Message) - Constructor for class org.opends.server.types.SynchronizationProviderResult.StopProcessing
Contrust a new stop processing synchronization provider result.
synchronize(PostOperationOperation) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Check if an operation must be synchronized.
synchronizeModifications(List<Modification>) - Method in class org.opends.server.replication.plugin.ReplicationDomain
Push the modifications contain the in given parameter has a modification that would happen on a local server.
SYNTAX_ABSOLUTE_SUBTREE_SPECIFICATION_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the absolute subtree specification attribute syntax.
SYNTAX_ABSOLUTE_SUBTREE_SPECIFICATION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the absolute subtree specification attribute syntax.
SYNTAX_ABSOLUTE_SUBTREE_SPECIFICATION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the absolute subtree specification attribute syntax.
SYNTAX_ACI_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for aci attribute syntax.
SYNTAX_ACI_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the aci attribute syntax.
SYNTAX_ACI_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the aci attribute syntax.
SYNTAX_ATTRIBUTE_TYPE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the attribute type description attribute syntax.
SYNTAX_ATTRIBUTE_TYPE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the attribute type description attribute syntax.
SYNTAX_ATTRIBUTE_TYPE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the attribute type description attribute syntax.
SYNTAX_AUTH_PASSWORD_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the auth password attribute syntax.
SYNTAX_AUTH_PASSWORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the auth password attribute syntax.
SYNTAX_AUTH_PASSWORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the auth password attribute syntax.
SYNTAX_BINARY_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the binary attribute syntax.
SYNTAX_BINARY_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the binary attribute syntax.
SYNTAX_BINARY_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the binary attribute syntax.
SYNTAX_BIT_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the bit string attribute syntax.
SYNTAX_BIT_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the bit string attribute syntax.
SYNTAX_BIT_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the bit string attribute syntax.
SYNTAX_BOOLEAN_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the Boolean attribute syntax.
SYNTAX_BOOLEAN_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the Boolean attribute syntax.
SYNTAX_BOOLEAN_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the Boolean attribute syntax.
SYNTAX_CERTIFICATE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the certificate attribute syntax.
SYNTAX_CERTIFICATE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the certificate attribute syntax.
SYNTAX_CERTIFICATE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the certificate attribute syntax.
SYNTAX_CERTLIST_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the certificate list attribute syntax.
SYNTAX_CERTLIST_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the certificate list attribute syntax.
SYNTAX_CERTLIST_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the certificate list attribute syntax.
SYNTAX_CERTPAIR_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the certificate pair attribute syntax.
SYNTAX_CERTPAIR_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the certificate pair attribute syntax.
SYNTAX_CERTPAIR_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the certificate pair attribute syntax.
SYNTAX_COUNTRY_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the country string attribute syntax.
SYNTAX_COUNTRY_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the country string attribute syntax.
SYNTAX_COUNTRY_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the country string attribute syntax.
SYNTAX_DELIVERY_METHOD_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the delivery method attribute syntax.
SYNTAX_DELIVERY_METHOD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the delivery method attribute syntax.
SYNTAX_DELIVERY_METHOD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the delivery method attribute syntax.
SYNTAX_DIRECTORY_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the Directory String attribute syntax.
SYNTAX_DIRECTORY_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the Directory String attribute syntax.
SYNTAX_DIRECTORY_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the Directory String attribute syntax.
SYNTAX_DIT_CONTENT_RULE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the DIT content rule description attribute syntax.
SYNTAX_DIT_CONTENT_RULE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the DIT content rule description attribute syntax.
SYNTAX_DIT_CONTENT_RULE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the DIT content rule description attribute syntax.
SYNTAX_DIT_STRUCTURE_RULE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the DIT structure rule description attribute syntax.
SYNTAX_DIT_STRUCTURE_RULE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the DIT structure rule description attribute syntax.
SYNTAX_DIT_STRUCTURE_RULE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the DIT structure rule description attribute syntax.
SYNTAX_DN_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the distinguished name attribute syntax.
SYNTAX_DN_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the distinguished name attribute syntax.
SYNTAX_DN_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the distinguished name attribute syntax.
SYNTAX_ENHANCED_GUIDE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the enhanced guide attribute syntax.
SYNTAX_ENHANCED_GUIDE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the enhanced guide attribute syntax.
SYNTAX_ENHANCED_GUIDE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the enhanced guide attribute syntax.
SYNTAX_FAX_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the fax attribute syntax.
SYNTAX_FAX_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the fax attribute syntax.
SYNTAX_FAX_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the fax attribute syntax.
SYNTAX_FAXNUMBER_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the facsimile telephone number attribute syntax.
SYNTAX_FAXNUMBER_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the facsimile telephone number attribute syntax.
SYNTAX_FAXNUMBER_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the facsimile telephone number attribute syntax.
SYNTAX_GENERALIZED_TIME_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the generalized time attribute syntax.
SYNTAX_GENERALIZED_TIME_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the generalized time attribute syntax.
SYNTAX_GENERALIZED_TIME_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the generalized time attribute syntax.
SYNTAX_GUIDE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the guide attribute syntax.
SYNTAX_GUIDE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the guide attribute syntax.
SYNTAX_GUIDE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the guide attribute syntax.
SYNTAX_IA5_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the IA5 string attribute syntax.
SYNTAX_IA5_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the IA5 string attribute syntax.
SYNTAX_IA5_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the IA5 string attribute syntax.
SYNTAX_INTEGER_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the integer attribute syntax.
SYNTAX_INTEGER_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the integer attribute syntax.
SYNTAX_INTEGER_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the integer attribute syntax.
SYNTAX_JPEG_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the JPEG attribute syntax.
SYNTAX_JPEG_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the JPEG attribute syntax.
SYNTAX_JPEG_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the JPEG attribute syntax.
SYNTAX_LDAP_SYNTAX_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the LDAP syntax description attribute syntax.
SYNTAX_LDAP_SYNTAX_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the LDAP syntax description attribute syntax.
SYNTAX_LDAP_SYNTAX_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the LDAP syntax description attribute syntax.
SYNTAX_MATCHING_RULE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the matching rule description attribute syntax.
SYNTAX_MATCHING_RULE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the matching rule description attribute syntax.
SYNTAX_MATCHING_RULE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the matching rule description attribute syntax.
SYNTAX_MATCHING_RULE_USE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the matching rule use description attribute syntax.
SYNTAX_MATCHING_RULE_USE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the matching rule use description attribute syntax.
SYNTAX_MATCHING_RULE_USE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the matching rule use description attribute syntax.
SYNTAX_NAME_AND_OPTIONAL_UID_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the name and optional uid attribute syntax.
SYNTAX_NAME_AND_OPTIONAL_UID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the name and optional uid attribute syntax.
SYNTAX_NAME_AND_OPTIONAL_UID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the name and optional uid attribute syntax.
SYNTAX_NAME_FORM_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the name form description attribute syntax.
SYNTAX_NAME_FORM_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the name form description attribute syntax.
SYNTAX_NAME_FORM_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the name form description attribute syntax.
SYNTAX_NUMERIC_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the numeric string attribute syntax.
SYNTAX_NUMERIC_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the numeric string attribute syntax.
SYNTAX_NUMERIC_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the numeric string attribute syntax.
SYNTAX_OBJECTCLASS_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the object class description attribute syntax.
SYNTAX_OBJECTCLASS_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the object class description attribute syntax.
SYNTAX_OBJECTCLASS_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the object class description attribute syntax.
SYNTAX_OCTET_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the octet string attribute syntax.
SYNTAX_OCTET_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the octet string attribute syntax.
SYNTAX_OCTET_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the octet string attribute syntax.
SYNTAX_OID_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the object identifier attribute syntax.
SYNTAX_OID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the object identifier attribute syntax.
SYNTAX_OID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the object identifier attribute syntax.
SYNTAX_OTHER_MAILBOX_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the other mailbox attribute syntax.
SYNTAX_OTHER_MAILBOX_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the other mailbox attribute syntax.
SYNTAX_OTHER_MAILBOX_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the other mailbox attribute syntax.
SYNTAX_POSTAL_ADDRESS_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the postal address attribute syntax.
SYNTAX_POSTAL_ADDRESS_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the postal address attribute syntax.
SYNTAX_POSTAL_ADDRESS_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the postal address attribute syntax.
SYNTAX_PRESENTATION_ADDRESS_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the presentation address attribute syntax.
SYNTAX_PRESENTATION_ADDRESS_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the presentation address attribute syntax.
SYNTAX_PRESENTATION_ADDRESS_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the presentation address attribute syntax.
SYNTAX_PRINTABLE_STRING_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the printable string attribute syntax.
SYNTAX_PRINTABLE_STRING_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the printable string attribute syntax.
SYNTAX_PRINTABLE_STRING_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the printable string attribute syntax.
SYNTAX_PROTOCOL_INFORMATION_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the protocol information attribute syntax.
SYNTAX_PROTOCOL_INFORMATION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the protocol information attribute syntax.
SYNTAX_PROTOCOL_INFORMATION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the protocol information attribute syntax.
SYNTAX_RELATIVE_SUBTREE_SPECIFICATION_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the relative subtree specification attribute syntax.
SYNTAX_RELATIVE_SUBTREE_SPECIFICATION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the relative subtree specification attribute syntax.
SYNTAX_RELATIVE_SUBTREE_SPECIFICATION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the relative subtree specification attribute syntax.
SYNTAX_RFC3672_SUBTREE_SPECIFICATION_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the RFC3672 subtree specification attribute syntax.
SYNTAX_RFC3672_SUBTREE_SPECIFICATION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the RFC3672 subtree specification attribute syntax.
SYNTAX_RFC3672_SUBTREE_SPECIFICATION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the RFC3672 subtree specification attribute syntax.
SYNTAX_SUBSTRING_ASSERTION_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the substring assertion attribute syntax.
SYNTAX_SUBSTRING_ASSERTION_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the substring assertion attribute syntax.
SYNTAX_SUBSTRING_ASSERTION_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the Substring Assertion syntax used for assertion values in extensible match filters.
SYNTAX_SUPPORTED_ALGORITHM_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the supported algorithm attribute syntax.
SYNTAX_SUPPORTED_ALGORITHM_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the supported algorithm attribute syntax.
SYNTAX_SUPPORTED_ALGORITHM_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the Substring Assertion syntax used for assertion values in extensible match filters.
SYNTAX_TELEPHONE_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the telephone number attribute syntax.
SYNTAX_TELEPHONE_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the telephone number attribute syntax.
SYNTAX_TELEPHONE_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the telephone number attribute syntax.
SYNTAX_TELETEX_TERM_ID_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the teletex terminal identifier attribute syntax.
SYNTAX_TELETEX_TERM_ID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the teletex terminal identifier attribute syntax.
SYNTAX_TELETEX_TERM_ID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the teletex terminal identifier attribute syntax.
SYNTAX_TELEX_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the telex number attribute syntax.
SYNTAX_TELEX_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the telex number attribute syntax.
SYNTAX_TELEX_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the telex number attribute syntax.
SYNTAX_USER_PASSWORD_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the user password attribute syntax.
SYNTAX_USER_PASSWORD_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the user password attribute syntax.
SYNTAX_USER_PASSWORD_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the user password attribute syntax.
SYNTAX_UTC_TIME_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the UTC time attribute syntax.
SYNTAX_UTC_TIME_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the UTC time attribute syntax.
SYNTAX_UTC_TIME_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the UTC time attribute syntax.
SYNTAX_UUID_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the UUID attribute syntax.
SYNTAX_UUID_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name for the UUID attribute syntax.
SYNTAX_UUID_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the UUID attribute syntax.
SystemInfoMonitorProvider - Class in org.opends.server.monitors
This class defines a Directory Server monitor provider that can be used to collect information about the system and the JVM on which the Directory Server is running.
SystemInfoMonitorProvider() - Constructor for class org.opends.server.monitors.SystemInfoMonitorProvider
Initializes this monitor provider.
SystemInfoMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying System Info Monitor Provider settings.
SystemInfoMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying System Info Monitor Provider settings.
SystemInfoMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the System Info Monitor Provider managed object definition meta information.

T

TableBuilder - Class in org.opends.server.util.table
A class which can be used to construct tables of information to be displayed in a terminal.
TableBuilder() - Constructor for class org.opends.server.util.table.TableBuilder
Creates a new table printer.
TablePrinter - Class in org.opends.server.util.table
An interface for incrementally configuring a table serializer.
TablePrinter() - Constructor for class org.opends.server.util.table.TablePrinter
Creates a new abstract table printer.
TableSerializer - Class in org.opends.server.util.table
An interface for serializing tables.
TableSerializer() - Constructor for class org.opends.server.util.table.TableSerializer
Create a new table serializer.
TabSeparatedTablePrinter - Class in org.opends.server.util.table
An interface for creating a tab-separated formatted table.
TabSeparatedTablePrinter(OutputStream) - Constructor for class org.opends.server.util.table.TabSeparatedTablePrinter
Creates a new tab separated table printer for the specified output stream.
TabSeparatedTablePrinter(Writer) - Constructor for class org.opends.server.util.table.TabSeparatedTablePrinter
Creates a new tab separated table printer for the specified writer.
Tag - Class in org.opends.server.admin
An interface for querying the properties of a tag.
Tag - Class in org.opends.server.tools.makeldif
This class defines a tag that may be used in a template line.
Tag() - Constructor for class org.opends.server.tools.makeldif.Tag
 
TAG_DATABASE_ENTRY - Static variable in class org.opends.server.backends.jeb.JebFormat
The ASN1 tag for the DatabaseEntry type.
TAG_DIRECTORY_SERVER_ENTRY - Static variable in class org.opends.server.backends.jeb.JebFormat
The ASN1 tag for the DirectoryServerEntry type.
TagResult - Class in org.opends.server.tools.makeldif
This class defines a data structure that provides information about the result of tag processing.
TagResult(boolean, boolean, boolean, boolean) - Constructor for class org.opends.server.tools.makeldif.TagResult
Creates a new tag result object with the provided information.
take(ServerHandler) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Get the next update that need to be sent to a given LDAP server.
take() - Method in class org.opends.server.replication.server.ServerHandler
Select the next update that must be sent to the server managed by this ServerHandler.
TargAttrFilterList - Class in org.opends.server.authorization.dseecompat
The TargAttrFilterList class represents an targattrfilters list.
TargAttrFilterList(int, LinkedHashMap<AttributeType, SearchFilter>) - Constructor for class org.opends.server.authorization.dseecompat.TargAttrFilterList
Construct a class representing an targattrfilters filter list.
TargAttrFilters - Class in org.opends.server.authorization.dseecompat
The TargAttrFilters class represents a targattrfilters rule of an ACI.
TargAttrFilters(EnumTargetOperator, TargAttrFilterList, TargAttrFilterList) - Constructor for class org.opends.server.authorization.dseecompat.TargAttrFilters
Represents an targatterfilters keyword rule.
TARGATTRFILTERS_ADD - Static variable in class org.opends.server.authorization.dseecompat.Aci
TARGATTRFILTER_ADD is used to specify that a targattrfilters ADD operation was seen in the ACI.
TARGATTRFILTERS_DELETE - Static variable in class org.opends.server.authorization.dseecompat.Aci
TARGATTRFILTER_DELETE is used to specify that a targattrfilters DELETE operation was seen in the ACI.
Target - Class in org.opends.server.authorization.dseecompat
A class representing an ACI target keyword.
TargetAttr - Class in org.opends.server.authorization.dseecompat
A class representing an ACI's targetattr keyword.
TargetControl - Class in org.opends.server.authorization.dseecompat
This class represents an ACI's targetcontrol keyword.
targetEntryReferrals(DN, SearchScope) - Method in class org.opends.server.backends.jeb.DN2URI
Process referral entries that are above the target DN of an operation.
TargetFilter - Class in org.opends.server.authorization.dseecompat
This class represents a targetfilter keyword of an aci.
targetsRegex - Static variable in class org.opends.server.authorization.dseecompat.AciTargets
Regular expression used to match one or more target rules.
Task - Class in org.opends.server.backends.task
This class defines a task that may be executed by the task backend within the Directory Server.
Task() - Constructor for class org.opends.server.backends.task.Task
 
TASK_FILE_NAME - Static variable in class org.opends.server.config.ConfigConstants
The name of the file (with no path information) that will be used as the backing file for holding the tasks defined in the Directory Server.
TaskBackend - Class in org.opends.server.backends.task
This class provides an implementation of a Directory Server backend that may be used to execute various kinds of administrative tasks on a one-time or recurring basis.
TaskBackend() - Constructor for class org.opends.server.backends.task.TaskBackend
Creates a new backend with the provided information.
TaskBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Task Backend settings.
TaskBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Task Backend settings.
TaskBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Task Backend managed object definition meta information.
TaskClient - Class in org.opends.server.tools.tasks
Helper class for interacting with the task backend on behalf of utilities that are capable of being scheduled.
TaskClient(LDAPConnection) - Constructor for class org.opends.server.tools.tasks.TaskClient
Creates a new TaskClient for interacting with the task backend remotely.
TaskClientException - Exception in org.opends.server.tools.tasks
Exception for problems related to interacting with the task backend.
TaskClientException() - Constructor for exception org.opends.server.tools.tasks.TaskClientException
Constructs a default instance.
TaskClientException(OpenDsException) - Constructor for exception org.opends.server.tools.tasks.TaskClientException
Constructs a parameterized instance.
TaskClientException(Message) - Constructor for exception org.opends.server.tools.tasks.TaskClientException
Constructs a parameterized instance.
TaskClientException(Throwable) - Constructor for exception org.opends.server.tools.tasks.TaskClientException
Constructs a parameterized instance.
TaskClientException(Message, Throwable) - Constructor for exception org.opends.server.tools.tasks.TaskClientException
Constructs a parameterized instance.
TaskEntry - Class in org.opends.server.tools.tasks
Processes information from a task entry from the directory and provides accessors for attribute information.
TaskEntry(Entry) - Constructor for class org.opends.server.tools.tasks.TaskEntry
Creates a parameterized instance.
TaskScheduleInformation - Interface in org.opends.server.tools.tasks
Interface for tools that are capable of scheduling a task remotely through the task backend.
TaskScheduler - Class in org.opends.server.backends.task
This class defines a task scheduler for the Directory Server that will control the execution of scheduled tasks and other administrative functions that need to occur on a regular basis.
TaskScheduler(TaskBackend) - Constructor for class org.opends.server.backends.task.TaskScheduler
Creates a new task scheduler that will be used to ensure that tasks are invoked at the appropriate times.
TaskState - Enum in org.opends.server.backends.task
This enumeration defines the various states that a task can have during its lifetime.
TaskThread - Class in org.opends.server.backends.task
This class defines a thread that will be used to execute a scheduled task within the server and provide appropriate notification that the task is complete.
TaskThread(TaskScheduler, int) - Constructor for class org.opends.server.backends.task.TaskThread
Creates a new task thread with the provided information.
TaskTool - Class in org.opends.server.tools.tasks
Base class for tools that are capable of operating either by running local within this JVM or by scheduling a task to perform the same action running within the directory server through the tasks interface.
TaskTool() - Constructor for class org.opends.server.tools.tasks.TaskTool
 
TaskUtils - Class in org.opends.server.tasks
This class defines a number of static utility methods for server tasks.
TaskUtils() - Constructor for class org.opends.server.tasks.TaskUtils
 
TelephoneNumberAttributeSyntaxCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Telephone Number Attribute Syntax settings.
TelephoneNumberAttributeSyntaxCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Telephone Number Attribute Syntax settings.
TelephoneNumberAttributeSyntaxCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Telephone Number Attribute Syntax managed object definition meta information.
TelephoneNumberEqualityMatchingRule - Class in org.opends.server.schema
This class implements the telephoneNumberMatch matching rule defined in X.520 and referenced in RFC 2252.
TelephoneNumberEqualityMatchingRule() - Constructor for class org.opends.server.schema.TelephoneNumberEqualityMatchingRule
Creates a new instance of this telephoneNumberMatch matching rule.
TelephoneNumberSubstringMatchingRule - Class in org.opends.server.schema
This class implements the telephoneNumberSubstringsMatch matching rule defined in X.520 and referenced in RFC 2252.
TelephoneNumberSubstringMatchingRule() - Constructor for class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Creates a new instance of this telephoneNumberSubstringsMatch matching rule.
TelephoneNumberSyntax - Class in org.opends.server.schema
This class implements the telephone number attribute syntax, which is defined in RFC 2252.
TelephoneNumberSyntax() - Constructor for class org.opends.server.schema.TelephoneNumberSyntax
Creates a new instance of this syntax.
TeletexTerminalIdentifierSyntax - Class in org.opends.server.schema
This class implements the teletex terminal identifier attribute syntax, which contains a printable string (the terminal identifier) followed by zero or more parameters, which start with a dollar sign and are followed by a parameter name, a colon, and a value.
TeletexTerminalIdentifierSyntax() - Constructor for class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Creates a new instance of this syntax.
TelexNumberSyntax - Class in org.opends.server.schema
This class implements the telex number attribute syntax, which contains three printable strings separated by dollar sign characters.
TelexNumberSyntax() - Constructor for class org.opends.server.schema.TelexNumberSyntax
Creates a new instance of this syntax.
Template - Class in org.opends.server.tools.makeldif
This class defines a template, which is a pattern that may be used to generate entries.
Template(TemplateFile, String, AttributeType[], String[], int[]) - Constructor for class org.opends.server.tools.makeldif.Template
Creates a new template with the provided information.
Template(TemplateFile, String, AttributeType[], String[], int[], TemplateLine[]) - Constructor for class org.opends.server.tools.makeldif.Template
Creates a new template with the provided information.
TemplateEntry - Class in org.opends.server.tools.makeldif
This class defines an entry that is generated using a MakeLDIF branch or template.
TemplateEntry(Branch) - Constructor for class org.opends.server.tools.makeldif.TemplateEntry
Creates a new template entry that will be associated with the provided branch.
TemplateEntry(Template, DN) - Constructor for class org.opends.server.tools.makeldif.TemplateEntry
Creates a new template entry that will be associated with the provided template.
TemplateFile - Class in org.opends.server.tools.makeldif
This class defines a template file, which is a collection of constant definitions, branches, and templates.
TemplateFile(String) - Constructor for class org.opends.server.tools.makeldif.TemplateFile
Creates a new, empty template file structure.
TemplateFile(String, Random) - Constructor for class org.opends.server.tools.makeldif.TemplateFile
Creates a new, empty template file structure.
TemplateLine - Class in org.opends.server.tools.makeldif
This class defines a line that may appear in a template or branch.
TemplateLine(AttributeType, int, Tag[]) - Constructor for class org.opends.server.tools.makeldif.TemplateLine
Creates a new template line with the provided information.
TemplateValue - Class in org.opends.server.tools.makeldif
This class defines a value generated from a template line.
TemplateValue(TemplateLine) - Constructor for class org.opends.server.tools.makeldif.TemplateValue
Creates a new template value with the provided information.
TextAccessLogPublisher - Class in org.opends.server.loggers
This class provides the implementation of the access logger used by the directory server.
TextAccessLogPublisher() - Constructor for class org.opends.server.loggers.TextAccessLogPublisher
 
TextAuditLogPublisher - Class in org.opends.server.loggers
This class provides the implementation of the audit logger used by the directory server.
TextAuditLogPublisher() - Constructor for class org.opends.server.loggers.TextAuditLogPublisher
 
TextDebugLogPublisher - Class in org.opends.server.loggers.debug
The debug log publisher implementation that writes debug messages to files on disk.
TextDebugLogPublisher() - Constructor for class org.opends.server.loggers.debug.TextDebugLogPublisher
 
TextErrorLogPublisher - Class in org.opends.server.loggers
This class provides an implementation of an error log publisher.
TextErrorLogPublisher() - Constructor for class org.opends.server.loggers.TextErrorLogPublisher
 
TextNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value using static text.
TextNotificationMessageTemplateElement(String) - Constructor for class org.opends.server.extensions.TextNotificationMessageTemplateElement
Creates a new text notification message template element from the provided string.
TextTablePrinter - Class in org.opends.server.util.table
An interface for creating a text based table.
TextTablePrinter(OutputStream) - Constructor for class org.opends.server.util.table.TextTablePrinter
Creates a new text table printer for the specified output stream.
TextTablePrinter(Writer) - Constructor for class org.opends.server.util.table.TextTablePrinter
Creates a new text table printer for the specified writer.
TextWriter - Interface in org.opends.server.loggers
A TextWriter provides a character-based stream used by a Text Publishers as a target for outputting log records.
TextWriter.STDERR - Class in org.opends.server.loggers
A TextWriter implementation which writes to standard error.
TextWriter.STDERR() - Constructor for class org.opends.server.loggers.TextWriter.STDERR
 
TextWriter.STDOUT - Class in org.opends.server.loggers
A TextWriter implementationwhich writes to standard out.
TextWriter.STDOUT() - Constructor for class org.opends.server.loggers.TextWriter.STDOUT
 
TextWriter.STREAM - Class in org.opends.server.loggers
A TextWriter implementation which writes to a given output stream.
TextWriter.STREAM(OutputStream) - Constructor for class org.opends.server.loggers.TextWriter.STREAM
Creates a new text writer that will write to the provided output stream.
THE_CLOSEST_SERVER - Static variable in class org.opends.server.replication.protocol.RoutableMessage
Inside a topology of servers in the same domain, it specifies the server that is the "closest" to the sender.
threadDone(TaskThread, Task) - Method in class org.opends.server.backends.task.TaskScheduler
Indicates that processing has completed on the provided task thread and that it is now available for processing other tasks.
ThreadFilterTextErrorLogPublisher - Class in org.opends.server.loggers
This class provides an implementation of an error logger where only messages generated by a specified thread is actually logged.
ThreadFilterTextErrorLogPublisher(Thread, TextWriter) - Constructor for class org.opends.server.loggers.ThreadFilterTextErrorLogPublisher
Construct a new instance with the provided settings.
THROWN - Static variable in class org.opends.server.types.DebugLogCategory
The log category that will be used for thrown exception messages.
throwReferralException(DN, DN, Set<String>, SearchScope) - Method in class org.opends.server.backends.jeb.DN2URI
Throws a Directory referral exception for the case where a referral entry exists at or above the target DN of an operation.
TIME_LIMIT_EXCEEDED - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail as a result of exceeding a time limit.
TIME_UNIT_DAYS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in days.
TIME_UNIT_DAYS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in days.
TIME_UNIT_HOURS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in hours.
TIME_UNIT_HOURS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in hours.
TIME_UNIT_MICROSECONDS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in microseconds.
TIME_UNIT_MICROSECONDS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in microseconds.
TIME_UNIT_MILLISECONDS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in milliseconds.
TIME_UNIT_MILLISECONDS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in milliseconds.
TIME_UNIT_MINUTES_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in minutes.
TIME_UNIT_MINUTES_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in minutes.
TIME_UNIT_NANOSECONDS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in nanoseconds.
TIME_UNIT_NANOSECONDS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in nanoseconds.
TIME_UNIT_SECONDS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in seconds.
TIME_UNIT_SECONDS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in seconds.
TIME_UNIT_WEEKS_ABBR - Static variable in class org.opends.server.util.ServerConstants
The abbreviated unit that should be used for a time specified in weeks.
TIME_UNIT_WEEKS_FULL - Static variable in class org.opends.server.util.ServerConstants
The full unit that should be used for a time specified in weeks.
TIME_ZONE_UTC - Static variable in class org.opends.server.util.ServerConstants
The name of the time zone for universal coordinated time (UTC).
TimeLimitLogRotationPolicyCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Time Limit Log Rotation Policy settings.
TimeLimitLogRotationPolicyCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Time Limit Log Rotation Policy settings.
TimeLimitLogRotationPolicyCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Time Limit Log Rotation Policy managed object definition meta information.
TimeLimitRotationPolicy - Class in org.opends.server.loggers
This class implements a fixed time based rotation policy.
TimeLimitRotationPolicy() - Constructor for class org.opends.server.loggers.TimeLimitRotationPolicy
 
TimeOfDay - Class in org.opends.server.authorization.dseecompat
This class represents the timeofday keyword in a bind rule.
TimeStampNaming - Class in org.opends.server.loggers
A file name policy that names files suffixed by the time it was created.
TimeStampNaming(File) - Constructor for class org.opends.server.loggers.TimeStampNaming
Create a new instance of the TimeStampNaming policy.
TimeThread - Class in org.opends.server.util
This class defines a thread that will wake up periodically, get the current time, and store various representations of it.
TLSCapableConnection - Interface in org.opends.server.extensions
This interface defines a set of methods that must be implemented by a class (expected to be a client connection) that can dynamically enable and disable the TLS connection security provider.
TLSConnectionSecurityProvider - Class in org.opends.server.extensions
This class provides an implementation of a connection security provider that uses SSL/TLS to encrypt the communication to and from the client.
TLSConnectionSecurityProvider() - Constructor for class org.opends.server.extensions.TLSConnectionSecurityProvider
Creates a new instance of this connection security provider.
tlsProtectionAvailable(MessageBuilder) - Method in interface org.opends.server.extensions.TLSCapableConnection
Indicates whether TLS protection is actually available for the underlying client connection.
tlsProtectionAvailable(MessageBuilder) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Indicates whether TLS protection is actually available for the underlying client connection.
TLSSocketSession - Class in org.opends.server.replication.protocol
This class implements a protocol session using TLS.
TLSSocketSession(Socket, SSLSocket) - Constructor for class org.opends.server.replication.protocol.TLSSocketSession
Creates a new TLSSocketSession.
toArray() - Method in class org.opends.server.backends.jeb.Longs
Convert the set to a new array of longs.
toASN1ArrayList() - Method in class org.opends.server.replication.common.ServerState
Return an ArrayList of ANS1OctetString encoding the ChangeNumbers contained in the ServerState.
toASN1OctetString() - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Retrieves this byte string as an ASN.1 octet string.
toASN1OctetString() - Method in interface org.opends.server.types.ByteString
Retrieves this byte string as an ASN.1 octet string.
toAttribute() - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Retrieves a core attribute containing the information for this LDAP attribute.
toAttribute() - Method in class org.opends.server.types.RawAttribute
Retrieves a core attribute containing the information for this raw attribute.
toBytes(double) - Method in enum org.opends.server.admin.SizeUnit
Converts the specified size in this unit to bytes.
toDatabase() - Method in class org.opends.server.backends.jeb.EntryIDSet
Get a database representation of this object.
toDatabase() - Method in interface org.opends.server.backends.jeb.importLDIF.ImportIDSet
Convert a set to a byte array suitable for saving to DB.
toDatabase() - Method in class org.opends.server.backends.jeb.importLDIF.IntegerImportIDSet
Convert a set to a byte array suitable for saving to DB.
toDatabase() - Method in class org.opends.server.backends.jeb.importLDIF.LongImportIDSet
Convert a set to a byte array suitable for saving to DB.
toDatabase() - Method in class org.opends.server.backends.jeb.SortValuesSet
Encode this set to its database format.
toDN() - Method in class org.opends.server.admin.ManagedObjectPath
Creates a DN representation of this managed object path.
toDN() - Method in class org.opends.server.admin.Reference
Gets the DN of the referenced managed object.
toEntry() - Method in class org.opends.server.tools.makeldif.TemplateEntry
Retrieves this template entry as an Entry object.
toJMXAttribute() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.BooleanConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.ConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.ConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.DNConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.IntegerConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttribute() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves a JMX attribute containing the active value set for this configuration attribute.
toJMXAttribute(AttributeList) - Method in class org.opends.server.config.StringConfigAttribute
Adds information about this configuration attribute to the provided JMX attribute list.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.BooleanConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.ConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.DNConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.IntegerConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributeInfo(List<MBeanAttributeInfo>) - Method in class org.opends.server.config.StringConfigAttribute
Adds information about this configuration attribute to the provided list in the form of a JMX MBeanAttributeInfo object.
toJMXAttributePending() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.ConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXAttributePending() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves a JMX attribute containing the pending value set for this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.BooleanConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.ConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.DNConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.IntegerConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toJMXParameterInfo() - Method in class org.opends.server.config.StringConfigAttribute
Retrieves a JMX MBeanParameterInfo object that describes this configuration attribute.
toLDIF(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Appends an LDIF representation of the entry to the provided buffer.
toLDIF(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Appends an LDIF representation of the entry to the provided buffer.
toLDIF(SearchResultEntryProtocolOp, StringBuilder, int, boolean) - Method in class org.opends.server.tools.LDAPSearch
Appends an LDIF representation of the entry to the provided buffer.
toLDIF() - Method in class org.opends.server.types.Attribute
Retrieves a string representation of this attribute in LDIF form.
toLDIF(StringBuilder) - Method in class org.opends.server.types.Attribute
Appends a string representation of this attribute in LDIF form to the provided buffer.
toLDIF() - Method in class org.opends.server.types.Entry
Retrieves a list of the lines for this entry in LDIF form.
toLDIF(LDIFExportConfig) - Method in class org.opends.server.types.Entry
Writes this entry in LDIF form according to the provided configuration.
toLDIF() - Method in class org.opends.server.types.Modification
Retrieves a string representation of this modification in LDIF form.
toLDIF(StringBuilder) - Method in class org.opends.server.types.Modification
Appends a string representation of this modification in LDIF form to the provided buffer.
toLDIFString() - Method in class org.opends.server.types.Entry
Retrieves a string representation of this entry in LDIF form.
toLowerCase(String) - Static method in class org.opends.server.util.StaticUtils
Retrieves a lowercase representation of the given string.
toLowerCase(String, StringBuilder) - Static method in class org.opends.server.util.StaticUtils
Appends a lowercase representation of the given string to the provided buffer.
toLowerCase(byte[], StringBuilder, boolean) - Static method in class org.opends.server.util.StaticUtils
Appends a lowercase string representation of the contents of the given byte array to the provided buffer, optionally trimming leading and trailing spaces.
toMenu() - Method in class org.opends.server.util.cli.MenuBuilder
Creates a menu from this menu builder.
toMessage() - Method in class org.opends.messages.MessageBuilder
Returns a raw message representation of the appended content.
toMilliSeconds(double) - Method in enum org.opends.server.admin.DurationUnit
Converts the specified duration in this unit to milliseconds.
toModification() - Method in class org.opends.server.protocols.ldap.LDAPModification
Creates a new core Modification object from this LDAP modification.
toModification() - Method in class org.opends.server.types.RawModification
Creates a new core Modification object from this raw modification.
toNormalizedString() - Method in class org.opends.server.interop.LazyDN
Retrieves a normalized string representation of this DN.
toNormalizedString(StringBuilder) - Method in class org.opends.server.interop.LazyDN
Appends a normalized string representation of this DN to the provided buffer.
toNormalizedString() - Method in class org.opends.server.types.DN
Retrieves a normalized string representation of this DN.
toNormalizedString(StringBuilder) - Method in class org.opends.server.types.DN
Appends a normalized string representation of this DN to the provided buffer.
toNormalizedString() - Method in class org.opends.server.types.RDN
Retrieves a normalized string representation of this RDN.
toNormalizedString(StringBuilder) - Method in class org.opends.server.types.RDN
Appends a normalized string representation of this RDN to the provided buffer.
TOO_LATE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for cancel operations that fail because the specified operation has already progressed too far to be canceled.
ToolConstants - Class in org.opends.server.tools
This class defines a number of constants used in one or more Directory Server tools.
ToolConstants() - Constructor for class org.opends.server.tools.ToolConstants
 
toOperationInfo() - Method in class org.opends.server.types.InvokableMethod
Retrieves an MBeanOperationInfo object that encapsulates the information in this invokable method.
TOP_OBJECTCLASS_DESCRIPTION - Static variable in class org.opends.server.schema.SchemaConstants
The description for the "top" objectclass.
TOP_OBJECTCLASS_NAME - Static variable in class org.opends.server.schema.SchemaConstants
The name of the "top" objectclass.
TOP_OBJECTCLASS_OID - Static variable in class org.opends.server.schema.SchemaConstants
The OID for the "top" objectclass.
TopCfgDefn - Class in org.opends.server.admin
Configuration definition TopCfgDefn is the root of the configuration definition hierarchy.
TopologyCache - Class in org.opends.admin.ads
This class allows to read the configuration of the different servers that are registered in a given ADS server.
TopologyCache(ADSContext, ApplicationTrustManager) - Constructor for class org.opends.admin.ads.TopologyCache
Constructor of the TopologyCache.
TopologyCacheException - Exception in org.opends.admin.ads
This class represents the Exception that can occur while reading server configuration through the TopologyCache class.
TopologyCacheException(ADSContextException) - Constructor for exception org.opends.admin.ads.TopologyCacheException
Constructor for the exception that must be generated when an ADSContextException occurs.
TopologyCacheException(TopologyCacheException.Type, Throwable) - Constructor for exception org.opends.admin.ads.TopologyCacheException
Constructor for a generic Exception.
TopologyCacheException(TopologyCacheException.Type, NamingException, ApplicationTrustManager, String) - Constructor for exception org.opends.admin.ads.TopologyCacheException
Constructor for the exception that must be generated when a NamingException occurs.
TopologyCacheException.Type - Enum in org.opends.admin.ads
Error type.
TopologyCacheFilter - Class in org.opends.admin.ads
Class used to filter what we look for in the topology cache.
TopologyCacheFilter() - Constructor for class org.opends.admin.ads.TopologyCacheFilter
 
toRFC3641StringValue(StringBuilder, String) - Static method in class org.opends.server.util.StaticUtils
Append a string to a string builder, escaping any double quotes according to the StringValue production in RFC 3641.
toSearchFilter() - Method in class org.opends.server.protocols.ldap.LDAPFilter
Converts this LDAP filter to a search filter that may be used by the Directory Server's core processing.
toSearchFilter() - Method in class org.opends.server.types.RawFilter
Converts this raw filter to a search filter that may be used by the Directory Server's core processing.
toSearchResultEntry() - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Converts this protocol op to a search result entry.
toSingleLineString() - Method in class org.opends.server.types.Entry
Retrieves a one-line representation of this entry.
toSingleLineString(StringBuilder) - Method in class org.opends.server.types.Entry
Appends a single-line representation of this entry to the provided buffer.
toString(Message) - Static method in class org.opends.messages.Message
Returns the string representation of the message in the default locale.
toString() - Method in class org.opends.messages.Message
Gets the string representation of this message.
toString(Locale) - Method in class org.opends.messages.Message
Gets the string representation of this message appropriate for locale.
toString() - Method in class org.opends.messages.MessageBuilder
Returns a string containing the characters in this sequence in the same order as this sequence.
toString(Locale) - Method in class org.opends.messages.MessageBuilder
Returns a string representation of the appended content in the specific locale.
toString() - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
toString(StringBuilder) - Method in class org.opends.server.admin.AbstractManagedObjectDefinition
Append a string representation of the managed object definition to the provided string builder.
toString() - Method in enum org.opends.server.admin.AdministratorAction.Type
toString(StringBuilder) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Append a string representation of the property definition to the provided string builder.
toString() - Method in class org.opends.server.admin.client.spi.AbstractManagedObject
toString() - Method in class org.opends.server.admin.client.spi.PropertySet
toString(StringBuilder) - Method in class org.opends.server.admin.DurationPropertyDefinition
Append a string representation of the property definition to the provided string builder.
toString(long) - Static method in enum org.opends.server.admin.DurationUnit
Returns a string representation of the provided duration.
toString() - Method in enum org.opends.server.admin.DurationUnit
toString(StringBuilder) - Method in class org.opends.server.admin.InstantiableRelationDefinition
Append a string representation of the managed object relation to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Append a string representation of the property definition to the provided string builder.
toString() - Method in class org.opends.server.admin.ManagedObjectPath
toString(StringBuilder) - Method in class org.opends.server.admin.ManagedObjectPath
Appends a string representation of this managed object path to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.admin.OptionalRelationDefinition
Append a string representation of the managed object relation to the provided string builder.
toString() - Method in class org.opends.server.admin.PropertyDefinition
Returns a string representation of this property definition.
toString(StringBuilder) - Method in class org.opends.server.admin.PropertyDefinition
Append a string representation of the property definition to the provided string builder.
toString() - Method in class org.opends.server.admin.Reference
toString() - Method in class org.opends.server.admin.RelationDefinition
toString(StringBuilder) - Method in class org.opends.server.admin.RelationDefinition
Append a string representation of the managed object relation to the provided string builder.
toString() - Method in class org.opends.server.admin.server.ServerManagedObject
toString(StringBuilder) - Method in class org.opends.server.admin.SingletonRelationDefinition
Append a string representation of the managed object relation to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.admin.SizePropertyDefinition
Append a string representation of the property definition to the provided string builder.
toString() - Method in enum org.opends.server.admin.SizeUnit
toString() - Method in enum org.opends.server.admin.std.meta.BackendCfgDefn.WritabilityMode
toString() - Method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugCategory
toString() - Method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugLevel
toString() - Method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugCategory
toString() - Method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugLevel
toString() - Method in enum org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn.AccountStatusNotificationType
toString() - Method in enum org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn.DefaultSeverity
toString() - Method in enum org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn.CertificateValidationPolicy
toString() - Method in enum org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn.CacheType
toString() - Method in enum org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn.FingerprintAlgorithm
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.DisabledPrivilege
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.EtimeResolution
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.InvalidAttributeSyntaxBehavior
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.SingleStructuralObjectclassBehavior
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WorkflowConfigurationMode
toString() - Method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WritabilityMode
toString() - Method in enum org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn.SSLClientAuthPolicy
toString() - Method in enum org.opends.server.admin.std.meta.LocalDBIndexCfgDefn.IndexType
toString() - Method in enum org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn.Scope
toString() - Method in enum org.opends.server.admin.std.meta.PasswordPolicyCfgDefn.StateUpdateFailurePolicy
toString() - Method in enum org.opends.server.admin.std.meta.PluginCfgDefn.PluginType
toString() - Method in enum org.opends.server.admin.std.meta.ProfilerPluginCfgDefn.ProfileAction
toString() - Method in enum org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.IsolationPolicy
toString() - Method in enum org.opends.server.admin.std.meta.RootDNCfgDefn.DefaultRootPrivilegeName
toString() - Method in enum org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn.SecurityLevel
toString() - Method in enum org.opends.server.admin.std.meta.VirtualAttributeCfgDefn.ConflictBehavior
toString() - Method in class org.opends.server.admin.Tag
toString() - Method in class org.opends.server.api.AttributeSyntax
Retrieves a string representation of this attribute syntax in the format defined in RFC 2252.
toString(StringBuilder) - Method in class org.opends.server.api.AttributeSyntax
Appends a string representation of this attribute syntax in the format defined in RFC 2252 to the provided buffer.
toString() - Method in class org.opends.server.api.ClientConnection
Retrieves a string representation of this client connection.
toString(StringBuilder) - Method in class org.opends.server.api.ClientConnection
Appends a string representation of this client connection to the provided buffer.
toString() - Method in class org.opends.server.api.ConnectionHandler
Retrieves a string representation of this connection handler.
toString(StringBuilder) - Method in class org.opends.server.api.ConnectionHandler
Appends a string representation of this connection handler to the provided buffer.
toString() - Method in class org.opends.server.api.Group
Retrieves a string representation of this group.
toString(StringBuilder) - Method in class org.opends.server.api.Group
Appends a string representation of this group to the provided buffer.
toString() - Method in class org.opends.server.api.MatchingRule
Retrieves a string representation of this matching rule in the format defined in RFC 2252.
toString(StringBuilder) - Method in class org.opends.server.api.MatchingRule
Appends a string representation of this matching rule in the format defined in RFC 2252 to the provided buffer.
toString() - Method in enum org.opends.server.api.plugin.PluginType
Retrieves a string representation of this plugin type.
toString() - Method in interface org.opends.server.api.ProtocolElement
Retrieves a string representation of this protocol element.
toString(StringBuilder) - Method in interface org.opends.server.api.ProtocolElement
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder, int) - Method in interface org.opends.server.api.ProtocolElement
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.api.SubtreeSpecification
Append the string representation of the subtree specification to the provided string builder.
toString() - Method in class org.opends.server.api.SubtreeSpecification
Retrieves a string representation of this subtree specification object.
toString() - Method in class org.opends.server.authorization.dseecompat.Aci
Return the string representation of the ACI.
toString() - Method in class org.opends.server.backends.jeb.ApproximateIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.AttributeIndex
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.DatabaseContainer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.DataConfig
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.EntryID
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.EntryIDSet
Get a string representation of this object.
toString(StringBuilder) - Method in class org.opends.server.backends.jeb.EntryIDSet
Convert to a short string to aid with debugging.
toString() - Method in class org.opends.server.backends.jeb.EqualityIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.ID2CIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.ID2SIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.Longs
toString() - Method in class org.opends.server.backends.jeb.OrderingIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.PresenceIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.backends.jeb.SortValues
Retrieves a string representation of this sort values object.
toString(StringBuilder) - Method in class org.opends.server.backends.jeb.SortValues
Appends a string representation of this sort values object to the provided buffer.
toString() - Method in class org.opends.server.backends.jeb.SubstringIndexer
Get a string representation of this object.
toString() - Method in class org.opends.server.controls.AccountUsableRequestControl
Retrieves a string representation of this account usable request control.
toString(StringBuilder) - Method in class org.opends.server.controls.AccountUsableRequestControl
Appends a string representation of this account usable request control to the provided buffer.
toString() - Method in class org.opends.server.controls.AccountUsableResponseControl
Retrieves a string representation of this password policy response control.
toString(StringBuilder) - Method in class org.opends.server.controls.AccountUsableResponseControl
Appends a string representation of this password policy response control to the provided buffer.
toString() - Method in class org.opends.server.controls.AuthorizationIdentityResponseControl
Retrieves a string representation of this authorization identity response control.
toString(StringBuilder) - Method in class org.opends.server.controls.AuthorizationIdentityResponseControl
Appends a string representation of this authorization identity response control to the provided buffer.
toString() - Method in class org.opends.server.controls.EntryChangeNotificationControl
Retrieves a string representation of this entry change notification control.
toString(StringBuilder) - Method in class org.opends.server.controls.EntryChangeNotificationControl
Appends a string representation of this entry change notification control to the provided buffer.
toString() - Method in class org.opends.server.controls.LDAPAssertionRequestControl
Retrieves a string representation of this LDAP assertion request control.
toString(StringBuilder) - Method in class org.opends.server.controls.LDAPAssertionRequestControl
Appends a string representation of this LDAP assertion request control to the provided buffer.
toString() - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Retrieves a string representation of this LDAP post-read request control.
toString(StringBuilder) - Method in class org.opends.server.controls.LDAPPostReadRequestControl
Appends a string representation of this LDAP post-read request control to the provided buffer.
toString() - Method in class org.opends.server.controls.LDAPPostReadResponseControl
Retrieves a string representation of this LDAP post-read response control.
toString(StringBuilder) - Method in class org.opends.server.controls.LDAPPostReadResponseControl
Appends a string representation of this LDAP post-read response control to the provided buffer.
toString() - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Retrieves a string representation of this LDAP pre-read request control.
toString(StringBuilder) - Method in class org.opends.server.controls.LDAPPreReadRequestControl
Appends a string representation of this LDAP pre-read request control to the provided buffer.
toString() - Method in class org.opends.server.controls.LDAPPreReadResponseControl
Retrieves a string representation of this LDAP pre-read response control.
toString(StringBuilder) - Method in class org.opends.server.controls.LDAPPreReadResponseControl
Appends a string representation of this LDAP pre-read response control to the provided buffer.
toString() - Method in class org.opends.server.controls.MatchedValuesControl
Retrieves a string representation of this authorization identity response control.
toString(StringBuilder) - Method in class org.opends.server.controls.MatchedValuesControl
Appends a string representation of this authorization identity response control to the provided buffer.
toString() - Method in class org.opends.server.controls.MatchedValuesFilter
Retrieves a string representation of this matched values filter, as an RFC 2254-compliant filter string.
toString(StringBuilder) - Method in class org.opends.server.controls.MatchedValuesFilter
Appends a string representation of this matched values filter, as an RFC 2254-compliant filter string, to the provided buffer.
toString() - Method in class org.opends.server.controls.PasswordExpiredControl
Retrieves a string representation of this password expired control.
toString(StringBuilder) - Method in class org.opends.server.controls.PasswordExpiredControl
Appends a string representation of this password expired control to the provided buffer.
toString() - Method in class org.opends.server.controls.PasswordExpiringControl
Retrieves a string representation of this password expiring control.
toString(StringBuilder) - Method in class org.opends.server.controls.PasswordExpiringControl
Appends a string representation of this password expiring control to the provided buffer.
toString() - Method in enum org.opends.server.controls.PasswordPolicyErrorType
Retrieves a string representation of this password policy error type.
toString() - Method in class org.opends.server.controls.PasswordPolicyRequestControl
Retrieves a string representation of this password policy request control.
toString(StringBuilder) - Method in class org.opends.server.controls.PasswordPolicyRequestControl
Appends a string representation of this password policy request control to the provided buffer.
toString() - Method in class org.opends.server.controls.PasswordPolicyResponseControl
Retrieves a string representation of this password policy response control.
toString(StringBuilder) - Method in class org.opends.server.controls.PasswordPolicyResponseControl
Appends a string representation of this password policy response control to the provided buffer.
toString() - Method in enum org.opends.server.controls.PasswordPolicyWarningType
Retrieves a string representation of this password policy warning type.
toString() - Method in enum org.opends.server.controls.PersistentSearchChangeType
Retrieves a string representation of this persistent search change type.
toString() - Method in class org.opends.server.controls.PersistentSearchControl
Retrieves a string representation of this persistent search control.
toString(StringBuilder) - Method in class org.opends.server.controls.PersistentSearchControl
Appends a string representation of this persistent search control to the provided buffer.
toString() - Method in class org.opends.server.controls.ProxiedAuthV1Control
Retrieves a string representation of this proxied auth v1 control.
toString(StringBuilder) - Method in class org.opends.server.controls.ProxiedAuthV1Control
Appends a string representation of this proxied auth v1 control to the provided buffer.
toString() - Method in class org.opends.server.controls.ProxiedAuthV2Control
Retrieves a string representation of this proxied auth v2 control.
toString(StringBuilder) - Method in class org.opends.server.controls.ProxiedAuthV2Control
Appends a string representation of this proxied auth v2 control to the provided buffer.
toString() - Method in class org.opends.server.controls.ServerSideSortRequestControl
Retrieves a string representation of this server-side sort request control.
toString(StringBuilder) - Method in class org.opends.server.controls.ServerSideSortRequestControl
Appends a string representation of this server-side sort request control to the provided buffer.
toString() - Method in class org.opends.server.controls.ServerSideSortResponseControl
Retrieves a string representation of this server-side sort response control.
toString(StringBuilder) - Method in class org.opends.server.controls.ServerSideSortResponseControl
Appends a string representation of this server-side sort response control to the provided buffer.
toString() - Method in class org.opends.server.controls.VLVRequestControl
Retrieves a string representation of this VLV request control.
toString(StringBuilder) - Method in class org.opends.server.controls.VLVRequestControl
Appends a string representation of this VLV request control to the provided buffer.
toString() - Method in class org.opends.server.controls.VLVResponseControl
Retrieves a string representation of this VLV request control.
toString(StringBuilder) - Method in class org.opends.server.controls.VLVResponseControl
Appends a string representation of this VLV request control to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.AbandonOperationBasis
Appends a string representation of this operation to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.AbsoluteSubtreeSpecification
Append the string representation of the subtree specification to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.AddOperationBasis
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.AddOperationWrapper
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in class org.opends.server.core.BindOperationBasis
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.BindOperationWrapper
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in class org.opends.server.core.CompareOperationBasis
Appends a string representation of this operation to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.DeleteOperationBasis
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.DeleteOperationWrapper
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in class org.opends.server.core.ExtendedOperationBasis
Appends a string representation of this operation to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.ModifyDNOperationBasis
Appends a string representation of this operation to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.ModifyOperationBasis
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.ModifyOperationWrapper
Retrieves a string representation of this operation.
toString(String) - Method in class org.opends.server.core.NetworkGroup
Dumps info from the current network group for debug purpose.
toString(String) - Method in class org.opends.server.core.NetworkGroupNamingContexts
Dumps info from the current networkk group for debug purpose.
toString(StringBuilder) - Method in class org.opends.server.core.OperationWrapper
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.PasswordPolicy
Retrieves a string representation of this password policy.
toString(StringBuilder) - Method in class org.opends.server.core.PasswordPolicy
Appends a string representation of this password policy to the provided buffer.
toString() - Method in class org.opends.server.core.PersistentSearch
Retrieves a string representation of this persistent search.
toString(StringBuilder) - Method in class org.opends.server.core.PersistentSearch
Appends a string representation of this persistent search to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.core.RelativeSubtreeSpecification
Append the string representation of the subtree specification to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.AndRefinement
Append the string representation of the refinement to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.ItemRefinement
Append the string representation of the refinement to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.NotRefinement
Append the string representation of the refinement to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.OrRefinement
Append the string representation of the refinement to the provided string builder.
toString() - Method in class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification.Refinement
Append the string representation of the refinement to the provided string builder.
toString(StringBuilder) - Method in class org.opends.server.core.RFC3672SubtreeSpecification
Append the string representation of the subtree specification to the provided string builder.
toString(String) - Method in class org.opends.server.core.RootDseWorkflowTopology
Dumps info from the current workflow for debug purpose.
toString(StringBuilder) - Method in class org.opends.server.core.SearchOperationBasis
Appends a string representation of this operation to the provided buffer.
toString() - Method in class org.opends.server.core.SearchOperationWrapper
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in class org.opends.server.core.UnbindOperationBasis
Appends a string representation of this operation to the provided buffer.
toString(String) - Method in class org.opends.server.core.WorkflowTopologyNode
Dumps info from the current workflow for debug purpose.
toString() - Method in enum org.opends.server.extensions.CertificateValidationPolicy
Retrieves the human-readable name for this certificate validation policy.
toString(StringBuilder) - Method in class org.opends.server.extensions.DynamicGroup
Appends a string representation of this group to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.extensions.StaticGroup
Appends a string representation of this group to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.extensions.VirtualStaticGroup
Appends a string representation of this group to the provided buffer.
toString() - Method in class org.opends.server.interop.LazyDN
Retrieves a string representation of this DN.
toString(StringBuilder) - Method in class org.opends.server.interop.LazyDN
Appends a string representation of this DN to the provided buffer.
toString() - Method in enum org.opends.server.loggers.ActionType
Retrieves a string representation of this action.
toString() - Method in class org.opends.server.loggers.FileNumberRetentionPolicy
toString() - Method in class org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
toString() - Method in class org.opends.server.loggers.LogCategory
Retrieves the string reprentation of this log category.
toString() - Method in class org.opends.server.loggers.LogLevel
Retrieve the string reprentation of this log level.
toString() - Method in class org.opends.server.loggers.SizeBasedRetentionPolicy
toString() - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Retrieves a string representation of this stack frame.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Boolean
Appends a string representation of this ASN.1 Boolean element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Boolean
Appends a string representation of this protocol element to the provided buffer.
toString() - Method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves a string representation of this ASN.1 element.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Element
Appends a string representation of this ASN.1 element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Element
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Enumerated
Appends a string representation of this ASN.1 enumerated element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Enumerated
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Integer
Appends a string representation of this ASN.1 integer element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Integer
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Long
Appends a string representation of this ASN.1 integer element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Long
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Null
Appends a string representation of this ASN.1 null element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Null
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Appends a string representation of this ASN.1 octet string element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1OctetString
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Sequence
Appends a string representation of this ASN.1 sequence element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Sequence
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.asn1.ASN1Set
Appends a string representation of this ASN.1 set element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.asn1.ASN1Set
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.internal.InternalClientConnection
Appends a string representation of this client connection to the provided buffer.
toString() - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Retrieves a string representation of this connection handler.
toString(StringBuilder) - Method in class org.opends.server.protocols.internal.InternalConnectionHandler
Appends a string representation of this connection handler to the provided buffer.
toString() - Method in class org.opends.server.protocols.internal.InternalLDAPInputStream
Retrieves a string representation of this internal LDAP socket.
toString() - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Retrieves a string representation of this internal LDAP socket.
toString() - Method in class org.opends.server.protocols.internal.InternalLDAPSocket
Retrieves a string representation of this internal LDAP socket.
toString() - Method in class org.opends.server.protocols.internal.InternalLDAPSocketFactory
Retrieves a string representation of this internal LDAP socket factory.
toString(StringBuilder) - Method in class org.opends.server.protocols.jmx.JmxClientConnection
Appends a string representation of this client connection to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.jmx.JmxConnectionHandler
Appends a string representation of this connection handler to the provided buffer.
toString() - Method in class org.opends.server.protocols.jmx.OpendsJmxPrincipal
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.AbandonRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.AddRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.AddResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.BindRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.BindResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.CompareRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.CompareResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.DeleteRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.DeleteResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ExtendedRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ExtendedResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.IntermediateResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Retrieves a string representation of this attribute.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Appends a string representation of this attribute to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.LDAPAttribute
Appends a multi-line string representation of this LDAP attribute to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPClientConnection
Appends a string representation of this client connection to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Appends a string representation of this connection handler to the provided buffer.
toString() - Method in class org.opends.server.protocols.ldap.LDAPControl
Retrieves a string representation of this LDAP control.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.LDAPControl
Appends a multi-line string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPFilter
Appends a string representation of this search filter to the provided buffer.
toString() - Method in class org.opends.server.protocols.ldap.LDAPMessage
Retrieves a string representation of this LDAP message.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPMessage
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.LDAPMessage
Appends a string representation of this protocol element to the provided buffer.
toString() - Method in class org.opends.server.protocols.ldap.LDAPModification
Retrieves a string representation of this modification.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.LDAPModification
Appends a string representation of this modification to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.LDAPModification
Appends a multi-line string representation of this LDAP modification to the provided buffer.
toString(int) - Static method in class org.opends.server.protocols.ldap.LDAPResultCode
Retrieves a string representation of the provided LDAP result code.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ModifyDNRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ModifyDNResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ModifyRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ModifyResponseProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class org.opends.server.protocols.ldap.ProtocolOp
Retrieves a string representation of this LDAP protocol op.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.ProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.ProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.SearchRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.SearchResultDoneProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.SearchResultEntryProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.SearchResultReferenceProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Appends a multi-line string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in class org.opends.server.protocols.LDIFConnectionHandler
Appends a string representation of this connection handler to the provided buffer.
toString() - Method in class org.opends.server.replication.common.ChangeNumber
Convert the ChangeNumber to a printable String.
toString() - Method in class org.opends.server.replication.common.ServerState
Return the text representation of ServerState.
toString() - Method in enum org.opends.server.replication.plugin.HistKey
Retrieves a string representation of this HistKey.
toString() - Method in class org.opends.server.replication.plugin.Historical
toString() - Method in class org.opends.server.replication.plugin.ReplicationRepairRequestControl
Retrieves a string representation of this replication repair request control.
toString(StringBuilder) - Method in class org.opends.server.replication.plugin.ReplicationRepairRequestControl
Appends a string representation of this replication repair request control to the provided buffer.
toString() - Method in class org.opends.server.replication.protocol.AddMsg
toString() - Method in class org.opends.server.replication.protocol.DeleteMsg
toString() - Method in class org.opends.server.replication.protocol.ErrorMessage
Returns a string representation of the message.
toString() - Method in class org.opends.server.replication.protocol.InitializeRequestMessage
Get a string representation of this object.
toString() - Method in class org.opends.server.replication.protocol.ModifyDNMsg
toString() - Method in class org.opends.server.replication.protocol.ModifyMsg
toString() - Method in class org.opends.server.replication.protocol.MonitorMessage
Returns a string representation of the message.
toString() - Method in class org.opends.server.replication.protocol.ReplServerInfoMessage
toString() - Method in class org.opends.server.replication.protocol.RoutableMessage
Returns a string representation of the message.
toString() - Method in class org.opends.server.replication.server.DbHandler
toString() - Method in class org.opends.server.replication.server.MonitorData
Returns a String object representing this object's value.
toString() - Method in class org.opends.server.replication.server.ReplicationDB
toString() - Method in class org.opends.server.replication.server.ReplicationServerDomain
toString() - Method in class org.opends.server.replication.server.ServerHandler
toString() - Method in class org.opends.server.types.AbstractOperation
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in class org.opends.server.types.AbstractOperation
Appends a string representation of this operation to the provided buffer.
toString() - Method in enum org.opends.server.types.AcceptRejectWarn
Retrieves the human-readable name for this accept/reject/warn policy.
toString() - Method in class org.opends.server.types.AccountStatusNotification
Retrieves a string representation of this account status notification.
toString() - Method in enum org.opends.server.types.AccountStatusNotificationProperty
Retrieves a string representation of this account status notification property.
toString() - Method in enum org.opends.server.types.AccountStatusNotificationType
Retrieves a string representation of this account status notification type.
toString() - Method in class org.opends.server.types.AddressMask
Retrieves a string representation of this address mask.
toString() - Method in class org.opends.server.types.Attribute
Retrieves a one-line string representation of this attribute.
toString(StringBuilder) - Method in class org.opends.server.types.Attribute
Appends a one-line string representation of this attribute to the provided buffer.
toString() - Method in enum org.opends.server.types.AttributeUsage
Retrieves a string representation of this attribute usage.
toString() - Method in class org.opends.server.types.AttributeValue
Retrieves a string representation of this attribute value.
toString(StringBuilder) - Method in class org.opends.server.types.AttributeValue
Appends a string representation of this attribute value to the provided buffer.
toString() - Method in class org.opends.server.types.AuthenticationInfo
Retrieves a string representation of this authentication info structure.
toString(StringBuilder) - Method in class org.opends.server.types.AuthenticationInfo
Appends a string representation of this authentication info structure to the provided buffer.
toString() - Method in enum org.opends.server.types.AuthenticationType
Retrieves a string representation of this authentication type.
toString() - Method in class org.opends.server.types.BackupInfo
Retrieves a multi-line string representation of this backup info structure.
toString(StringBuilder) - Method in class org.opends.server.types.BackupInfo
Appends a multi-line string representation of this backup info structure to the provided buffer.
toString() - Method in interface org.opends.server.types.ByteString
Retrieves a string representation of this byte string.
toString(StringBuilder) - Method in interface org.opends.server.types.ByteString
Appends a string representation of this byte string to the provided buffer.
toString() - Method in class org.opends.server.types.CancelResult
Retrieves a string representation of this cancel result.
toString() - Method in class org.opends.server.types.CommonSchemaElements
Retrieves the string representation of this schema definition in the form specified in RFC 2252.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.CommonSchemaElements
Appends a string representation of this schema definition in the form specified in RFC 2252 to the provided buffer.
toString() - Method in enum org.opends.server.types.ConditionResult
Retrieves the human-readable name for this condition result.
toString() - Method in class org.opends.server.types.ConfigChangeResult
Retrieves a string representation of this config change result.
toString(StringBuilder) - Method in class org.opends.server.types.ConfigChangeResult
Appends a string representation of this config change result to the provided buffer.
toString() - Method in class org.opends.server.types.Control
Retrieves a string representation of this control.
toString(StringBuilder) - Method in class org.opends.server.types.Control
Appends a string representation of this control to the provided buffer.
toString() - Method in enum org.opends.server.types.DereferencePolicy
Retrieves a string representation of this alias dereferencing policy.
toString() - Method in enum org.opends.server.types.DisconnectReason
Retrieves a string representation of this disconnect reason.
toString() - Method in class org.opends.server.types.DITContentRule
Retrieves the string representation of this DIT content rule in the form specified in RFC 2252.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.DITContentRule
Appends a string representation of this attribute type in the form specified in RFC 2252 to the provided buffer.
toString() - Method in class org.opends.server.types.DITStructureRule
Retrieves the string representation of this attribute type in the form specified in RFC 2252.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.DITStructureRule
Appends a string representation of this attribute type in the form specified in RFC 2252 to the provided buffer.
toString() - Method in class org.opends.server.types.DN
Retrieves a string representation of this DN.
toString(StringBuilder) - Method in class org.opends.server.types.DN
Appends a string representation of this DN to the provided buffer.
toString() - Method in class org.opends.server.types.Entry
Retrieves a string representation of this protocol element.
toString(StringBuilder) - Method in class org.opends.server.types.Entry
Appends a string representation of this protocol element to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.types.Entry
Appends a string representation of this protocol element to the provided buffer.
toString() - Method in class org.opends.server.types.EntryEncodeConfig
Retrieves a string representation of this entry encode configuration.
toString(StringBuilder) - Method in class org.opends.server.types.EntryEncodeConfig
Appends a string representation of this entry encode configuration to the provided buffer.
toString() - Method in enum org.opends.server.types.ExistingFileBehavior
Retrieves a string representation of this existing file behavior.
toString() - Method in class org.opends.server.types.FilePermission
Retrieves a string representation of this file permission.
toString(StringBuilder) - Method in class org.opends.server.types.FilePermission
Appends a string representation of this file permission to the given buffer.
toString() - Method in enum org.opends.server.types.FilterType
Retrieves a string representation of this filter type.
toString() - Method in class org.opends.server.types.HostPort
Retrieves a string representation of this HostPort object.
toString() - Method in enum org.opends.server.types.IndexType
Retrieves the human-readable name for this index type.
toString() - Method in class org.opends.server.types.IntermediateResponse
Retrieves a string representation of this intermediate response.
toString(StringBuilder) - Method in class org.opends.server.types.IntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString() - Method in class org.opends.server.types.InvokableMethod
Retrieves a string representation of this invokable method.
toString() - Method in class org.opends.server.types.LDAPURL
Retrieves a string representation of this LDAP URL.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.LDAPURL
Appends a string representation of this LDAP URL to the provided buffer.
toString() - Method in class org.opends.server.types.LDIFImportResult
Retrieves a string representation of this LDIF import result object.
toString(StringBuilder) - Method in class org.opends.server.types.LDIFImportResult
Appends a string representation of this LDIF import result object to the provided buffer.
toString() - Method in enum org.opends.server.types.LockType
Retrieves a string representation of this lock type element.
toString() - Method in class org.opends.server.types.MatchingRuleUse
Retrieves the string representation of this matching rule use in the form specified in RFC 2252.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.MatchingRuleUse
Appends a string representation of this matching rule use in the form specified in RFC 2252 to the provided buffer.
toString() - Method in class org.opends.server.types.Modification
Retrieves a one-line string representation of this modification.
toString(StringBuilder) - Method in class org.opends.server.types.Modification
Appends a one-line representation of this modification to the provided buffer.
toString() - Method in enum org.opends.server.types.ModificationType
Retrieves a string representation of this modification type.
toString() - Method in class org.opends.server.types.NameForm
Retrieves the string representation of this name form in the form specified in RFC 2252.
toString(StringBuilder, boolean) - Method in class org.opends.server.types.NameForm
Appends a string representation of this name form in the form specified in RFC 2252 to the provided buffer.
toString() - Method in enum org.opends.server.types.ObjectClassType
Retrieves a string representation of this objectclass type.
toString() - Method in enum org.opends.server.types.OperatingSystem
Retrieves the human-readable name of this operating system.
toString() - Method in interface org.opends.server.types.operation.PluginOperation
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in interface org.opends.server.types.operation.PluginOperation
Appends a string representation of this operation to the provided buffer.
toString() - Method in interface org.opends.server.types.Operation
Retrieves a string representation of this operation.
toString(StringBuilder) - Method in interface org.opends.server.types.Operation
Appends a string representation of this operation to the provided buffer.
toString() - Method in enum org.opends.server.types.OperationType
Retrieves a string representation of this operation type.
toString() - Method in enum org.opends.server.types.Privilege
Retrieves the human-readable name for this privilege.
toString() - Method in class org.opends.server.types.RawAttribute
Retrieves a string representation of this attribute.
toString(StringBuilder) - Method in class org.opends.server.types.RawAttribute
Appends a string representation of this attribute to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.types.RawAttribute
Appends a multi-line string representation of this LDAP attribute to the provided buffer.
toString() - Method in class org.opends.server.types.RawFilter
Retrieves a string representation of this search filter.
toString(StringBuilder) - Method in class org.opends.server.types.RawFilter
Appends a string representation of this search filter to the provided buffer.
toString() - Method in class org.opends.server.types.RawModification
Retrieves a string representation of this modification.
toString(StringBuilder) - Method in class org.opends.server.types.RawModification
Appends a string representation of this modification to the provided buffer.
toString(StringBuilder, int) - Method in class org.opends.server.types.RawModification
Appends a multi-line string representation of this LDAP modification to the provided buffer.
toString() - Method in class org.opends.server.types.RDN
Retrieves a string representation of this RDN.
toString(StringBuilder) - Method in class org.opends.server.types.RDN
Appends a string representation of this RDN to the provided buffer.
toString() - Method in enum org.opends.server.types.ResultCode
Retrieves a string representation of this result code.
toString() - Method in class org.opends.server.types.SearchFilter
Retrieves a string representation of this search filter.
toString(StringBuilder) - Method in class org.opends.server.types.SearchFilter
Appends a string representation of this search filter to the provided buffer.
toString() - Method in enum org.opends.server.types.SearchScope
Retrieves a string representation of this search scope.
toString() - Method in class org.opends.server.types.SortKey
Retrieves a string representation of this sort key.
toString(StringBuilder) - Method in class org.opends.server.types.SortKey
Appends a string representation of this sort key to the provided buffer.
toString() - Method in class org.opends.server.types.SortOrder
Retrieves a string representation of this sort order.
toString(StringBuilder) - Method in class org.opends.server.types.SortOrder
Appends a string representation of this sort order to the provided buffer.
toString() - Method in enum org.opends.server.types.SSLClientAuthPolicy
Retrieves the human-readable name for this SSL client auth policy.
toString(StringBuilder) - Method in class org.opends.server.types.VirtualAttribute
Appends a one-line string representation of this attribute to the provided buffer.
toString() - Method in class org.opends.server.types.VirtualAttributeRule
Retrieves a string representation of this virtual attribute rule.
toString(StringBuilder) - Method in class org.opends.server.types.VirtualAttributeRule
Appends a string representation of this virtual attribute rule to the provided buffer.
toString() - Method in enum org.opends.server.types.WritabilityMode
Retrieves a string representation of this writability mode.
toString() - Method in class org.opends.server.util.AddChangeRecordEntry
Retrieves a string representation of this change record entry.
toString() - Method in enum org.opends.server.util.ChangeOperationType
Retrieves a string representation of this type.
toString() - Method in class org.opends.server.util.ChangeRecordEntry
Retrieves a string representation of this change record entry.
toString() - Method in class org.opends.server.util.cli.CommandBuilder
Returns the String representation of this command builder (i.e.
toString() - Method in class org.opends.server.util.DeleteChangeRecordEntry
Retrieves a string representation of this change record entry.
toString() - Method in class org.opends.server.util.ModifyChangeRecordEntry
Retrieves a string representation of this change record entry.
toString() - Method in class org.opends.server.util.ModifyDNChangeRecordEntry
Retrieves a string representation of this change record entry.
toString() - Method in class org.opends.server.util.VersionCompatibilityIssue
Retrieves a string representation of this version compatibility issue.
toStringContent(StringBuilder) - Method in class org.opends.server.types.AttributeType
Appends a string representation of this schema definition's non-generic properties to the provided buffer.
toStringContent(StringBuilder) - Method in class org.opends.server.types.CommonSchemaElements
Appends a string representation of this schema definition's non-generic properties to the provided buffer.
toStringContent(StringBuilder) - Method in class org.opends.server.types.ObjectClass
Appends a string representation of this schema definition's non-generic properties to the provided buffer.
toStringSet() - Method in class org.opends.server.replication.common.ServerState
return a Set of String usable as a textual representation of a Server state.
toUNIXMode(FilePermission) - Static method in class org.opends.server.types.FilePermission
Retrieves a three-character string that is the UNIX mode for the provided file permission.
toUNIXMode(StringBuilder, FilePermission) - Static method in class org.opends.server.types.FilePermission
Appends a three-character string that is the UNIX mode for the provided file permission to the given buffer.
toUpperCase(String) - Static method in class org.opends.server.util.StaticUtils
Retrieves an uppercase representation of the given string.
toUpperCase(String, StringBuilder) - Static method in class org.opends.server.util.StaticUtils
Appends an uppercase representation of the given string to the provided buffer.
toUpperCase(byte[], StringBuilder, boolean) - Static method in class org.opends.server.util.StaticUtils
Appends an uppercase string representation of the contents of the given byte array to the provided buffer, optionally trimming leading and trailing spaces.
traceCaught(LogLevel, TraceSettings, String, String, Throwable, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a caught exception in a method.
traceCaught(LogLevel, TraceSettings, String, String, Throwable, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a caught exception in a method.
traceConstructor(LogLevel, TraceSettings, String, String, Object[], StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a constructor entry.
traceConstructor(JoinPoint) - Method in class org.opends.server.loggers.debug.DebugAspect
AspectJ Implementation.
traceConstructor(LogLevel, TraceSettings, String, String, Object[], StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a constructor entry.
traceData(LogLevel, TraceSettings, String, String, byte[], StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log raw data in a method.
traceData(LogLevel, TraceSettings, String, String, byte[], StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log raw data in a method.
traceIncomingMessage(LDAPMessage, ASN1Element) - Method in class org.opends.server.tools.VerboseTracer
Trace an incoming message.
traceJEAccess(LogLevel, TraceSettings, String, String, OperationStatus, Database, Transaction, DatabaseEntry, DatabaseEntry, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log an JE database access in a method.
traceJEAccess(LogLevel, TraceSettings, String, String, OperationStatus, Database, Transaction, DatabaseEntry, DatabaseEntry, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log an JE database access in a method.
traceMessage(LogLevel, TraceSettings, String, String, String, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log an arbitrary event in a method.
traceMessage(LogLevel, TraceSettings, String, String, String, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log an arbitrary event in a method.
traceMethodEntry(LogLevel, TraceSettings, String, String, Object, Object[], StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a non-static method entry.
traceMethodEntry(LogLevel, TraceSettings, String, String, Object, Object[], StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a non-static method entry.
traceNonStaticMethodEntry(JoinPoint, Object) - Method in class org.opends.server.loggers.debug.DebugAspect
AspectJ Implementation.
traceOutgoingMessage(LDAPMessage, ASN1Element) - Method in class org.opends.server.tools.VerboseTracer
Trace an outgoing message.
traceProtocolElement(LogLevel, TraceSettings, String, String, ProtocolElement, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a protocol element in a method.
traceProtocolElement(LogLevel, TraceSettings, String, String, ProtocolElement, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a protocol element in a method.
traceReturn(LogLevel, TraceSettings, String, String, Object, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a method return.
traceReturn(JoinPoint.StaticPart, Object) - Method in class org.opends.server.loggers.debug.DebugAspect
AspectJ Implementation.
traceReturn(LogLevel, TraceSettings, String, String, Object, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a method return.
TraceSettings - Class in org.opends.server.loggers.debug
This class encapsulates the trace settings in effect at a given traceing scope.
TraceSettings(LogLevel) - Constructor for class org.opends.server.loggers.debug.TraceSettings
Construct new trace settings at the specified log level.
TraceSettings(LogLevel, Set<LogCategory>) - Constructor for class org.opends.server.loggers.debug.TraceSettings
Construct new trace settings at the specified log level and including the categories.
TraceSettings(LogLevel, Set<LogCategory>, boolean, boolean) - Constructor for class org.opends.server.loggers.debug.TraceSettings
Construct new trace settings at the specified log level and including the categories.
TraceSettings(LogLevel, Set<LogCategory>, boolean, boolean, int, boolean) - Constructor for class org.opends.server.loggers.debug.TraceSettings
Construct new trace settings at the specified log level and including the categories.
TraceSettings(DebugTargetCfg) - Constructor for class org.opends.server.loggers.debug.TraceSettings
Construct a new trace settings from the provided configuration.
traceStaticMethodEntry(LogLevel, TraceSettings, String, String, Object[], StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a static method entry.
traceStaticMethodEntry(JoinPoint) - Method in class org.opends.server.loggers.debug.DebugAspect
AspectJ Implementation.
traceStaticMethodEntry(LogLevel, TraceSettings, String, String, Object[], StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a static method entry.
traceThrown(LogLevel, TraceSettings, String, String, Throwable, StackTraceElement[]) - Method in class org.opends.server.api.DebugLogPublisher
Log a thrown exception in a method.
traceThrown(JoinPoint.StaticPart, Throwable) - Method in class org.opends.server.loggers.debug.DebugAspect
AspectJ Implementation.
traceThrown(LogLevel, TraceSettings, String, String, Throwable, StackTraceElement[]) - Method in class org.opends.server.loggers.debug.TextDebugLogPublisher
Log a thrown exception in a method.
TraditionalWorkerThread - Class in org.opends.server.extensions
This class defines a data structure for storing and interacting with a Directory Server worker thread.
TraditionalWorkerThread(TraditionalWorkQueue, int) - Constructor for class org.opends.server.extensions.TraditionalWorkerThread
Creates a new worker thread that will service the provided work queue and process any new requests that are submitted.
TraditionalWorkQueue - Class in org.opends.server.extensions
This class defines a data structure for storing and interacting with the Directory Server work queue.
TraditionalWorkQueue() - Constructor for class org.opends.server.extensions.TraditionalWorkQueue
Creates a new instance of this work queue.
TraditionalWorkQueueCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Traditional Work Queue settings.
TraditionalWorkQueueCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Traditional Work Queue settings.
TraditionalWorkQueueCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Traditional Work Queue managed object definition meta information.
TraditionalWorkQueueMonitor - Class in org.opends.server.monitors
This class defines a Directory Server monitor that can be used to provide information about the state of the work queue.
TraditionalWorkQueueMonitor(TraditionalWorkQueue) - Constructor for class org.opends.server.monitors.TraditionalWorkQueueMonitor
Initializes this monitor provider.
transactionAbort(Transaction) - Static method in class org.opends.server.backends.jeb.EntryContainer
Abort a transaction.
transactionCommit(Transaction) - Static method in class org.opends.server.backends.jeb.EntryContainer
Commit a transaction.
TripleDESPasswordStorageScheme - Class in org.opends.server.extensions
This class defines a Directory Server password storage scheme that will encode values using the triple-DES (DES/EDE) reversible encryption algorithm.
TripleDESPasswordStorageScheme() - Constructor for class org.opends.server.extensions.TripleDESPasswordStorageScheme
Creates a new instance of this password storage scheme.
TripleDESPasswordStorageSchemeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Triple DES Password Storage Scheme settings.
TripleDESPasswordStorageSchemeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Triple DES Password Storage Scheme settings.
TripleDESPasswordStorageSchemeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Triple DES Password Storage Scheme managed object definition meta information.
TRUE - Static variable in class org.opends.server.admin.condition.Conditions
A condition which always evaluates to true.
TRUST_MANAGER_ARRAY_KEY - Static variable in class org.opends.server.protocols.jmx.JmxConnectionHandler
Key that may be placed into a JMX connection environment map to provide a custom javax.net.ssl.TrustManager array for a connection.
trustAllArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'trustAllArg' global argument.
TrustedSocketFactory - Class in org.opends.admin.ads.util
An implementation of SSLSocketFactory.
TrustedSocketFactory(TrustManager, KeyManager) - Constructor for class org.opends.admin.ads.util.TrustedSocketFactory
Constructor of the TrustedSocketFactory.
TrustManagerProvider<T extends TrustManagerProviderCfg> - Class in org.opends.server.api
This class defines an API that may be used to obtain a set of javax.net.ssl.TrustManager objects for use when performing SSL/StartTLS negotiation.
TrustManagerProvider() - Constructor for class org.opends.server.api.TrustManagerProvider
 
TrustManagerProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Trust Manager Provider settings.
TrustManagerProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Trust Manager Provider settings.
TrustManagerProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Trust Manager Provider managed object definition meta information.
TrustManagerProviderConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of trust manager providers defined in the Directory Server.
TrustManagerProviderConfigManager() - Constructor for class org.opends.server.core.TrustManagerProviderConfigManager
Creates a new instance of this trust manager provider config manager.
TrustStoreBackend - Class in org.opends.server.backends
This class defines a backend used to provide an LDAP view of public keys stored in a key store.
TrustStoreBackend() - Constructor for class org.opends.server.backends.TrustStoreBackend
Creates a new backend.
TrustStoreBackendCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Trust Store Backend settings.
TrustStoreBackendCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Trust Store Backend settings.
TrustStoreBackendCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Trust Store Backend managed object definition meta information.
trustStorePasswordArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'trustStorePassword' global argument.
trustStorePasswordFileArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'trustStorePasswordFile' global argument.
trustStorePathArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'trustStore' global argument.
tryLockRead(DN) - Static method in class org.opends.server.types.LockManager
Attempts to acquire a read lock on the specified entry.
tryLockWrite(DN) - Static method in class org.opends.server.types.LockManager
Attempts to acquire a write lock on the specified entry.
TYPE_ACCOUNT_LOCKED - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the accountLocked type.
TYPE_AUTHENTICATION_SASL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the AuthenticationChoice element in a bind request when SASL authentication is to be used.
TYPE_AUTHENTICATION_SIMPLE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the AuthenticationChoice element in a bind request when simple authentication is to be used.
TYPE_CHANGE_AFTER_RESET - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the changeAfterReset type.
TYPE_CONTROL_SEQUENCE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for encoding the sequence of controls in an LDAP message.
TYPE_ERROR_ELEMENT - Static variable in class org.opends.server.controls.PasswordPolicyResponseControl
The BER type value for the error element of the control value.
TYPE_EXPIRED - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO element that indicates that the user's password is expired.
TYPE_EXTENDED_REQUEST_OID - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the OID of an extended request.
TYPE_EXTENDED_REQUEST_VALUE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the value of an extended request.
TYPE_EXTENDED_RESPONSE_OID - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the OID of an extended response.
TYPE_EXTENDED_RESPONSE_VALUE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the value of an extended response.
TYPE_FILTER_AND - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for AND filter components.
TYPE_FILTER_APPROXIMATE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for approximate filter components.
TYPE_FILTER_EQUALITY - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for equality filter components.
TYPE_FILTER_EXTENSIBLE_MATCH - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for extensible matching filter components.
TYPE_FILTER_GREATER_OR_EQUAL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for greater than or equal to filter components.
TYPE_FILTER_LESS_OR_EQUAL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for less than or equal to filter components.
TYPE_FILTER_NOT - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for NOT filter components.
TYPE_FILTER_OR - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for OR filter components.
TYPE_FILTER_PRESENCE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for presence filter components.
TYPE_FILTER_SUBSTRING - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for substring filter components.
TYPE_GRACE_LOGINS_REMAINING - Static variable in enum org.opends.server.controls.PasswordPolicyWarningType
The BER type that will be used for the grace logins remaining type.
TYPE_INACTIVE - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO element that indicates that the account has been inactivated.
TYPE_INSTANCE_KEY_ID_ELEMENT - Static variable in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
The BER type value for the instance key ID element of the operation value.
TYPE_INSUFFICIENT_PASSWORD_QUALITY - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the insufficientPasswordQuality type.
TYPE_INTERMEDIATE_RESPONSE_OID - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the OID of an intermediate response message.
TYPE_INTERMEDIATE_RESPONSE_VALUE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the value of an intermediate response message.
TYPE_MASK_ALL_BUT_CLASS - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to zero out all bits except those used in the class.
TYPE_MASK_ALL_BUT_PC - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to zero out all bits except the primitive/constructed bit.
TYPE_MASK_APPLICATION - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is in the application-specific class.
TYPE_MASK_CONSTRUCTED - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is constructed.
TYPE_MASK_CONTEXT - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is in the context-specific class.
TYPE_MASK_PRIMITIVE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is a primitive.
TYPE_MASK_PRIVATE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is in the private class.
TYPE_MASK_UNIVERSAL - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The bitmask that can be ANDed with the BER type to determine if the element is in the universal class.
TYPE_MATCHING_RULE_DN_ATTRIBUTES - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the DN attributes flag in a matching rule assertion.
TYPE_MATCHING_RULE_ID - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the matching rule OID in a matching rule assertion.
TYPE_MATCHING_RULE_TYPE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the attribute type in a matching rule assertion.
TYPE_MATCHING_RULE_VALUE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the assertion value in a matching rule assertion.
TYPE_MODIFY_DN_NEW_SUPERIOR - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the newSuperior component of a modify DN request.
TYPE_MORE_INFO - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO sequence when the account is not available.
TYPE_MUST_SUPPLY_OLD_PASSWORD - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the mustSupplyOldPassword type.
TYPE_PASSWORD_EXPIRED - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the passwordExpired type.
TYPE_PASSWORD_IN_HISTORY - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the passwordInHistory type.
TYPE_PASSWORD_MOD_NOT_ALLOWED - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the passwordModNotAllowed type.
TYPE_PASSWORD_MODIFY_GENERATED_PASSWORD - Static variable in class org.opends.server.extensions.ExtensionsConstants
The ASN.1 element type that will be used to encode the genPasswd component in a password modify extended response.
TYPE_PASSWORD_MODIFY_NEW_PASSWORD - Static variable in class org.opends.server.extensions.ExtensionsConstants
The ASN.1 element type that will be used to encode the newPasswd component in a password modify extended request.
TYPE_PASSWORD_MODIFY_OLD_PASSWORD - Static variable in class org.opends.server.extensions.ExtensionsConstants
The ASN.1 element type that will be used to encode the oldPasswd component in a password modify extended request.
TYPE_PASSWORD_MODIFY_USER_ID - Static variable in class org.opends.server.extensions.ExtensionsConstants
The ASN.1 element type that will be used to encode the userIdentity component in a password modify extended request.
TYPE_PASSWORD_TOO_SHORT - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the passwordTooShort type.
TYPE_PASSWORD_TOO_YOUNG - Static variable in enum org.opends.server.controls.PasswordPolicyErrorType
The value that will be used for the passwordTooYoung type.
TYPE_REFERRAL_SEQUENCE - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for encoding the sequence of referral URLs in an LDAPResult element.
TYPE_REMAINING_GRACE_LOGINS - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO element that provides the number of remaining grace logins.
TYPE_RESET - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO element that indicates that the password has been administratively reset.
TYPE_SECONDS_BEFORE_EXPIRATION - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the seconds before expiration when the account is available.
TYPE_SECONDS_BEFORE_UNLOCK - Static variable in class org.opends.server.controls.AccountUsableResponseControl
The BER type to use for the MORE_INFO element that indicates that the password has been administratively reset.
TYPE_SERVER_SASL_CREDENTIALS - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the server SASL credentials in a bind response.
TYPE_SUBANY - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the subAny component(s) of a substring filter.
TYPE_SUBFINAL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the subFinal components of a substring filter.
TYPE_SUBINITIAL - Static variable in class org.opends.server.protocols.ldap.LDAPConstants
The BER type to use for the subInitial component of a substring filter.
TYPE_SYMMETRIC_KEY_ELEMENT - Static variable in class org.opends.server.crypto.GetSymmetricKeyExtendedOperation
The BER type value for the symmetric key element of the operation value.
TYPE_TARGET_BYOFFSET - Static variable in class org.opends.server.controls.VLVRequestControl
The BER type to use when encoding the byOffset target element.
TYPE_TARGET_GREATERTHANOREQUAL - Static variable in class org.opends.server.controls.VLVRequestControl
The BER type to use when encoding the greaterThanOrEqual target element.
TYPE_TIME_BEFORE_EXPIRATION - Static variable in enum org.opends.server.controls.PasswordPolicyWarningType
The BER type that will be used for the time before expiration type.
TYPE_WARNING_ELEMENT - Static variable in class org.opends.server.controls.PasswordPolicyResponseControl
The BER type value for the warning element of the control value.
typeForName(String) - Static method in enum org.opends.server.types.AccountStatusNotificationType
Retrieves the account status notification type with the specified name.
typesOnly() - Method in class org.opends.server.types.LDIFExportConfig
Indicates whether the LDIF generated should include attribute types (i.e., attribute names) only or both attribute types and values.

U

unableToReadBindPasswordInteractively() - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when the bind password could not be read from the standard input because the application is non-interactive.
unableToReadConnectionParameters(Exception) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when the connection parameters could not be read from the standard input.
unableToResetMandatoryProperty(AbstractManagedObjectDefinition<?, ?>, String, String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when an attempt is made to reset a mandatory property that does not have any default values.
unableToSetNamingProperty(AbstractManagedObjectDefinition<?, ?>, PropertyDefinition<?>) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when an attempt is made to set the naming property for a managed object during creation.
UNAVAILABLE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the server or a required resource was unavailable.
UNAVAILABLE_CRITICAL_EXTENSION - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because they contain an unavailable critical extension.
unbind() - Method in class org.opends.server.admin.client.ldap.JNDIDirContextAdaptor
Closes the LDAP connection.
unbind() - Method in class org.opends.server.admin.client.ldap.LDAPConnection
Closes the LDAP connection.
UnbindOperation - Interface in org.opends.server.core
This interface defines an operation that may be used to close the connection between the client and the Directory Server.
UnbindOperationBasis - Class in org.opends.server.core
This class defines an operation that may be used to close the connection between the client and the Directory Server.
UnbindOperationBasis(ClientConnection, long, int, ArrayList<Control>) - Constructor for class org.opends.server.core.UnbindOperationBasis
Creates a new unbind operation with the provided information.
UnbindRequestProtocolOp - Class in org.opends.server.protocols.ldap
This class defines the structures and methods for an LDAP unbind request protocol op, which is used to indicate that the client wishes to disconnect from the Directory Server.
UnbindRequestProtocolOp() - Constructor for class org.opends.server.protocols.ldap.UnbindRequestProtocolOp
Creates a new LDAP unbind request protocol op.
uncaughtException(Thread, Throwable) - Method in class org.opends.server.backends.jeb.importLDIF.Importer
Uncaught exception handler.
uncaughtException(Thread, Throwable) - Method in class org.opends.server.core.DirectoryServer
Provides a means of handling a case in which a thread is about to die because of an unhandled exception.
uncompress(byte[], byte[]) - Method in class org.opends.server.crypto.CryptoManagerImpl
Attempts to uncompress the data in the provided source array into the given destination array.
uncompress(byte[], byte[]) - Method in interface org.opends.server.types.CryptoManager
Attempts to uncompress the data in the provided source array into the given destination array.
UNDEFINED_ATTRIBUTE_TYPE - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because a specified attribute type is not defined in the server schema.
UndefinedDefaultBehaviorProvider<T> - Class in org.opends.server.admin
A default behavior provider which indicates undefined behavior.
UndefinedDefaultBehaviorProvider() - Constructor for class org.opends.server.admin.UndefinedDefaultBehaviorProvider
Create an undefined default behavior provider.
UnderscoreDNTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include the DN of the current entry in the attribute value, with underscores in place of the commas.
UnderscoreDNTag() - Constructor for class org.opends.server.tools.makeldif.UnderscoreDNTag
Creates a new instance of this DN tag.
UnderscoreParentDNTag - Class in org.opends.server.tools.makeldif
This class defines a tag that is used to include the DN of the parent entry in the attribute value, with underscores in place of commas.
UnderscoreParentDNTag() - Constructor for class org.opends.server.tools.makeldif.UnderscoreParentDNTag
Creates a new instance of this underscore parent DN tag.
unionOfSets(ArrayList<EntryIDSet>, boolean) - Static method in class org.opends.server.backends.jeb.EntryIDSet
Create a new set of entry IDs that is the union of several entry ID sets.
UniqueAttributePlugin - Class in org.opends.server.plugins
This class implements a Directory Server plugin that can be used to ensure that all values for a given attribute or set of attributes are unique within the server (or optionally, below a specified set of base DNs).
UniqueAttributePlugin() - Constructor for class org.opends.server.plugins.UniqueAttributePlugin
 
UniqueAttributePluginCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Unique Attribute Plugin settings.
UniqueAttributePluginCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Unique Attribute Plugin settings.
UniqueAttributePluginCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Unique Attribute Plugin managed object definition meta information.
UniqueCharactersPasswordValidator - Class in org.opends.server.extensions
This class provides an OpenDS password validator that may be used to ensure that proposed passwords contain at least a specified number of different characters.
UniqueCharactersPasswordValidator() - Constructor for class org.opends.server.extensions.UniqueCharactersPasswordValidator
Creates a new instance of this unique characters password validator.
UniqueCharactersPasswordValidatorCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Unique Characters Password Validator settings.
UniqueCharactersPasswordValidatorCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Unique Characters Password Validator settings.
UniqueCharactersPasswordValidatorCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Unique Characters Password Validator managed object definition meta information.
UniqueMemberEqualityMatchingRule - Class in org.opends.server.schema
This class implements the uniqueMemberMatch matching rule defined in X.520 and referenced in RFC 2252.
UniqueMemberEqualityMatchingRule() - Constructor for class org.opends.server.schema.UniqueMemberEqualityMatchingRule
Creates a new instance of this uniqueMemberMatch matching rule.
UNIVERSAL_BOOLEAN_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal Boolean element.
UNIVERSAL_ENUMERATED_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal enumerated type.
UNIVERSAL_INTEGER_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal integer type.
UNIVERSAL_NULL_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal null type.
UNIVERSAL_OCTET_STRING_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal octet string type.
UNIVERSAL_SEQUENCE_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal sequence type.
UNIVERSAL_SET_TYPE - Static variable in class org.opends.server.protocols.asn1.ASN1Constants
The BER type that is assigned to the universal set type.
UNKNOWN_SERVER - Static variable in class org.opends.server.replication.protocol.RoutableMessage
Specifies that no server is identified.
unknownCategory(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a component category argument is not recognized.
unknownProperty(AbstractManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property name is not recognized.
unknownProperty(String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a property name is not recognized.
UnknownPropertyDefinitionException - Exception in org.opends.server.admin
Indicates that an unknown type of property definition was encountered.
UnknownPropertyDefinitionException(PropertyDefinition<?>, Object) - Constructor for exception org.opends.server.admin.UnknownPropertyDefinitionException
Creates a new unknown property definition exception.
unknownSubType(RelationDefinition<?, ?>, String, String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a sub-type argument in a create-xxx sub-command is not recognized.
unknownTypeForCategory(String, String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates an argument exception which should be used when a managed object type argument is not associated with a category.
unlock() - Method in class org.opends.server.backends.jeb.EntryContainer
Unlock the exclusive lock.
unlock(DN, Lock) - Static method in class org.opends.server.types.LockManager
Releases a read or write lock held on the specified entry.
unregisterEntryContainer(DN) - Method in class org.opends.server.backends.jeb.RootContainer
Unregisteres the entry container for a base DN.
unregisterInstanceKeyCertificate(InitialLdapContext, Map<ADSContext.ServerProperty, Object>, LdapName) - Method in class org.opends.admin.ads.ADSContextHelper
Unregister instance key-pair public-key certificate provided in serverProperties.
unregisterServer(Map<ADSContext.ServerProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Method called to unregister a server in the ADS.
UNWILLING_TO_PERFORM - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail because the server was unwilling to perform the requested operation.
update(ChangeNumber) - Method in class org.opends.server.replication.common.ServerState
Update the Server State with a ChangeNumber.
update(ChangeNumber) - Method in class org.opends.server.replication.plugin.PersistentServerState
Update the Server State with a ChangeNumber.
updateAbandonedOperation() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters to indicate that an operation was abandoned without sending a response to the client.
updateAdministrator(Map<ADSContext.AdministratorProperty, Object>, String) - Method in class org.opends.admin.ads.ADSContext
Updates and administrator registered in the ADS.
updateAdsPropertiesWithServerProperties() - Method in class org.opends.admin.ads.ServerDescriptor
This methods updates the ADS properties (the ones that were read from the ADS) with the contents of the server properties (the ones that were read directly from the server).
updateAuthenticationInfo(Entry, Entry) - Method in class org.opends.server.api.ClientConnection
Updates the cached entry associated with either the authentication and/or authorization identity with the provided version.
updateAuthFailureTimes() - Method in class org.opends.server.core.PasswordPolicyState
Updates the set of authentication failure times to include the current time.
updateBytesRead(int) - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters to indicate that the specified number of bytes have been read by the client.
UpdateComparator - Class in org.opends.server.replication.server
Class to use for establishing an order within UpdateMessages.
updateConnect() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters to indicate that a new connection has been established.
updateDisconnect() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters to indicate that a connection has been closed.
updateError(ChangeNumber) - Method in class org.opends.server.replication.plugin.ReplicationDomain
This method is called when an error happens while replaying an operation.
updateGraceLoginTimes() - Method in class org.opends.server.core.PasswordPolicyState
Updates the set of grace login times for the user to include the current time.
updateIndex(Transaction, TreeSet<SortValues>, TreeSet<SortValues>) - Method in class org.opends.server.backends.jeb.VLVIndex
Update the vlvIndex with the specified values to add and delete.
updateLineNumberCount(int, long) - Method in class org.opends.server.plugins.profiler.ProfileStackFrame
Updates the count for the number of occurrences of a given stack frame for the specified line number.
UpdateMessage - Class in org.opends.server.replication.protocol
Abstract class that must be extended to define a message used for sending Updates between servers.
UpdateMessage(OperationContext, String) - Constructor for class org.opends.server.replication.protocol.UpdateMessage
Creates a new UpdateMessage with the given informations.
UpdateMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.UpdateMessage
Creates a new UpdateMessage from an ecoded byte array.
updateMessageRead(LDAPMessage) - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters based on the provided message that has been read from the client.
updateMessageWritten(LDAPMessage, int) - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Updates the appropriate set of counters based on the provided message that has been written to the client.
updateMonitorData() - Method in class org.opends.server.api.MonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.BackendMonitor
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.ClientConnectionMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.ConnectionHandlerMonitor
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.DatabaseEnvironmentMonitor
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.EntryCacheMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.MemoryUsageMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.StackTraceMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.SystemInfoMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.TraditionalWorkQueueMonitor
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.monitors.VersionMonitorProvider
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.protocols.ldap.LDAPStatistics
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.replication.plugin.ReplicationMonitor
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.replication.server.LightweightServerHandler
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.replication.server.ReplicationServer
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updateMonitorData() - Method in class org.opends.server.replication.server.ServerHandler
Performs any processing periodic processing that may be desired to update the information associated with this monitor.
updatePasswordHistory() - Method in class org.opends.server.core.PasswordPolicyState
Updates the password history information for this user by adding all current passwords to it.
updatesComponentInfo() - Method in class org.opends.server.types.InvokableMethod
Indicates whether this method updates information about the associated component.
updateServer(Map<ADSContext.ServerProperty, Object>, String) - Method in class org.opends.admin.ads.ADSContext
Method called to udpate the properties of a server in the ADS.
updateServerGroup(String, Map<ADSContext.ServerGroupProperty, Object>) - Method in class org.opends.admin.ads.ADSContext
Updates the properties of a Server Group in the ADS.
updateServerState(UpdateMessage) - Method in class org.opends.server.replication.server.ServerHandler
Update the serverState with the last message sent.
updateTaskCompletionState(DirectoryException) - Method in class org.opends.server.tasks.InitializeTask
Set the state for the current task.
UpdateToReplay - Class in org.opends.server.replication.plugin
This is a bag class to hold an update to replay in the queue of updates to be replayed by the replay threads.
UpdateToReplay(UpdateMessage, ReplicationDomain) - Constructor for class org.opends.server.replication.plugin.UpdateToReplay
Construct the object associating the update message with the replication domain that must be used to replay it (the on it comes from).
updateUserEntry() - Method in class org.opends.server.core.PasswordPolicyState
Performs an internal modification to update the user's entry, if necessary.
updateWindow(WindowMessage) - Method in class org.opends.server.replication.server.ServerHandler
Update the send window size based on the credit specified in the given window message.
updateWindowAfterReplay() - Method in class org.opends.server.replication.plugin.ReplicationBroker
This method allows to do the necessary computing for the window management after treatment by the worker threads.
usageOrVersionDisplayed() - Method in class org.opends.server.util.args.ArgumentParser
Indicates whether the version or the usage information has been displayed to the end user either by an explicit argument like "-H" or "--help", or by a built-in argument like "-?".
usageOrVersionDisplayed() - Method in class org.opends.server.util.args.SubCommandArgumentParser
Indicates whether the usage information has been displayed to the end user either by an explicit argument like "-H" or "--help", or by a built-in argument like "-?".
useAdminUID() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Tells whether this parser uses the Administrator UID (instead of the bind DN) or not.
useAuthzid(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
Use the DN from the geteffectiverights control's authzId as the client DN, rather than the authorization entry's DN.
useFullResourceEntry(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
During the geteffectiverights entrylevel read evaluation, an entry with all of the attributes used in the AciHandler's maysend method evaluation is needed to perform the evaluation over again.
useFullResourceEntry(boolean) - Method in interface org.opends.server.authorization.dseecompat.AciEvalContext
The full entry with all of the attributes was saved in the operation's attachment mechanism when the container was created during the SearchOperation read evaluation.
useLastKnownGoodConfiguration() - Method in class org.opends.server.types.DirectoryEnvironmentConfig
Indicates whether the Directory Server should attempt to start with the "last known good" configuration rather than the current active configuration file.
useNanoTime - Variable in class org.opends.server.types.AbstractOperation
Wether nanotime was used for this operation.
useOrigAuthorizationEntry(boolean) - Method in class org.opends.server.authorization.dseecompat.AciContainer
If the specified value is true, then the original authorization entry, which is the entry before the switch performed by the proxied authorization control processing should be set to the current authorization entry.
usePasswordPolicyControl() - Method in class org.opends.server.tools.LDAPConnectionOptions
Indicates whether to use the password policy control in the bind request.
UserAttr - Class in org.opends.server.authorization.dseecompat
This class implements the userattr bind rule keyword.
UserAttributeNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value that is the value of a specified attribute from the target user's entry.
UserAttributeNotificationMessageTemplateElement(AttributeType) - Constructor for class org.opends.server.extensions.UserAttributeNotificationMessageTemplateElement
Creates a new user DN notification message template element.
UserDefinedVirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying User Defined Virtual Attribute settings.
UserDefinedVirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying User Defined Virtual Attribute settings.
UserDefinedVirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the User Defined Virtual Attribute managed object definition meta information.
UserDefinedVirtualAttributeProvider - Class in org.opends.server.extensions
This class implements a virtual attribute provider that allows administrators to define their own values that will be inserted into any entry that matches the criteria defined in the virtual attribute rule.
UserDefinedVirtualAttributeProvider() - Constructor for class org.opends.server.extensions.UserDefinedVirtualAttributeProvider
Creates a new instance of this member virtual attribute provider.
UserDN - Class in org.opends.server.authorization.dseecompat
This class represents the userdn keyword in a bind rule.
UserDNNotificationMessageTemplateElement - Class in org.opends.server.extensions
This class implements a notification message template element that will generate a value that is the string representation of the target user's DN.
UserDNNotificationMessageTemplateElement() - Constructor for class org.opends.server.extensions.UserDNNotificationMessageTemplateElement
Creates a new user DN notification message template element.
UserDNTypeURL - Class in org.opends.server.authorization.dseecompat
The UserDNTypeURL class contains the EnumUserDNType and the URL value, of a "userdn" URL decoded by the UserDN.decode() method.
UserPasswordEqualityMatchingRule - Class in org.opends.server.schema
This class implements the userPasswordMatch matching rule, which can be used to determine whether a clear-text value matches an encoded password.
UserPasswordEqualityMatchingRule() - Constructor for class org.opends.server.schema.UserPasswordEqualityMatchingRule
Creates a new instance of this userPasswordMatch matching rule.
UserPasswordExactEqualityMatchingRule - Class in org.opends.server.schema
This class implements the userPasswordExactMatch matching rule, which will simply compare encoded hashed password values to see if they are exactly equal to each other.
UserPasswordExactEqualityMatchingRule() - Constructor for class org.opends.server.schema.UserPasswordExactEqualityMatchingRule
Creates a new instance of this userPasswordExactMatch matching rule.
UserPasswordSyntax - Class in org.opends.server.schema
This class defines an attribute syntax used for storing values that have been encoded using a password storage scheme.
UserPasswordSyntax() - Constructor for class org.opends.server.schema.UserPasswordSyntax
Creates a new instance of this syntax.
useSASLExternal() - Method in class org.opends.server.tools.LDAPConnectionOptions
Return the saslExternal flag value.
usesAuthPasswordSyntax() - Method in class org.opends.server.core.PasswordPolicy
Indicates whether the associated password attribute uses the auth password syntax.
useSSL() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Indicate if the SSL mode is required.
useSSL() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Indicate if the SSL mode is required.
useSSL() - Method in class org.opends.server.protocols.ldap.LDAPConnectionHandler
Indicates whether this connection handler should use SSL to communicate with clients.
useSSL() - Method in class org.opends.server.tools.LDAPConnectionOptions
Return the useSSL flag value.
useSSL() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Indicates whether or not a connection should use SSL based on this interaction.
useSSLArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'useSSLArg' global argument.
useStartTLS() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Indicate if the startTLS mode is required.
useStartTLS() - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Indicate if the startTLS mode is required.
useStartTLS() - Method in class org.opends.server.tools.LDAPConnectionOptions
Return the startTLS flag value.
useStartTLS() - Method in class org.opends.server.util.cli.LDAPConnectionConsoleInteraction
Indicates whether or not a connection should use StartTLS based on this interaction.
useStartTLSArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
The 'useStartTLSArg' global argument.
UTCTimeSyntax - Class in org.opends.server.schema
This class implements the UTC time attribute syntax.
UTCTimeSyntax() - Constructor for class org.opends.server.schema.UTCTimeSyntax
Creates a new instance of this syntax.
UUIDEqualityMatchingRule - Class in org.opends.server.schema
This class defines the uuidMatch matching rule defined in RFC 4530.
UUIDEqualityMatchingRule() - Constructor for class org.opends.server.schema.UUIDEqualityMatchingRule
Creates a new instance of this caseExactMatch matching rule.
UUIDOrderingMatchingRule - Class in org.opends.server.schema
This class defines the uuidOrderingMatch matching rule defined in RFC 4530.
UUIDOrderingMatchingRule() - Constructor for class org.opends.server.schema.UUIDOrderingMatchingRule
Creates a new instance of this uuidOrderingMatch matching rule.
UUIDSyntax - Class in org.opends.server.schema
This class implements the UUID syntax, which is defined in RFC 4530.
UUIDSyntax() - Constructor for class org.opends.server.schema.UUIDSyntax
Creates a new instance of this syntax.

V

validate(ConsoleApplication, String) - Method in interface org.opends.server.util.cli.ValidationCallback
Validates and decodes the user-provided input.
validateGlobalArguments() - Method in class org.opends.server.tools.dsconfig.InternalManagementContextFactory
Validates any global arguments passed to the application.
validateGlobalArguments() - Method in class org.opends.server.tools.dsconfig.LDAPManagementContextFactory
Validates any global arguments passed to the application.
validateGlobalArguments() - Method in interface org.opends.server.tools.dsconfig.ManagementContextFactory
Validates any global arguments passed to the application.
validateGlobalOptions(MessageBuilder) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Indication if provided global options are validate.
validateGlobalOptions(PrintStream) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliArgs
Indication if provided global options are validate.
validateGlobalOptions(MessageBuilder) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Indication if provided global options are validate.
validateGlobalOptions(PrintStream) - Method in class org.opends.server.admin.client.cli.SecureConnectionCliParser
Indication if provided global options are validate.
validateRelationDefinition(ManagedObjectPath<?, ?>, RelationDefinition<?, ?>) - Method in class org.opends.server.admin.client.spi.Driver
Validate that a relation definition belongs to the managed object referenced by the provided path.
validateSchema() - Method in class org.opends.server.types.LDIFImportConfig
Indicates whether to perform schema validation on entries as they are read.
validateTaskArgs() - Method in class org.opends.server.tools.tasks.TaskTool
Validates arguments related to task scheduling.
validateValue(Aci) - Method in class org.opends.server.admin.ACIPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(String) - Method in class org.opends.server.admin.AggregationPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(AttributeType) - Method in class org.opends.server.admin.AttributeTypePropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(Boolean) - Method in class org.opends.server.admin.BooleanPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(String) - Method in class org.opends.server.admin.ClassPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(DN) - Method in class org.opends.server.admin.DNPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(Long) - Method in class org.opends.server.admin.DurationPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(E) - Method in class org.opends.server.admin.EnumPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(Integer) - Method in class org.opends.server.admin.IntegerPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(AddressMask) - Method in class org.opends.server.admin.IPAddressMaskPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(InetAddress) - Method in class org.opends.server.admin.IPAddressPropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(T) - Method in class org.opends.server.admin.PropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(Long) - Method in class org.opends.server.admin.SizePropertyDefinition
Determine if the provided property value is valid according to this property definition.
validateValue(String) - Method in class org.opends.server.admin.StringPropertyDefinition
Determine if the provided property value is valid according to this property definition.
ValidationCallback<T> - Interface in org.opends.server.util.cli
An interface for validating user input.
Validator - Class in org.opends.server.util
This utility class provides static methods that make parameter checking easier (e.g.
Validator() - Constructor for class org.opends.server.util.Validator
 
value() - Method in class org.opends.server.protocols.asn1.ASN1Element
Retrieves the encoded value for this ASN.1 element.
value() - Method in interface org.opends.server.types.ByteString
Retrieves the value of this byte string as a byte array.
valueChanged(TreeSelectionEvent) - Method in class org.opends.server.plugins.profiler.ProfileViewer
Indicates that a node in the tree has been selected or deselected and that any appropriate action should be taken.
ValueInfo - Class in org.opends.server.replication.plugin
Allows to store historical information about specific values for a given attribute.
ValueInfo(AttributeValue, ChangeNumber, ChangeNumber) - Constructor for class org.opends.server.replication.plugin.ValueInfo
Build a new ValueInfo.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.api.AttributeSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.BooleanConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.ConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.DNConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.IntegerConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(String, StringBuilder) - Method in class org.opends.server.config.IntegerWithUnitConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.MultiChoiceConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.ReadOnlyConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(AttributeValue, StringBuilder) - Method in class org.opends.server.config.StringConfigAttribute
Indicates whether the provided value is acceptable for use in this attribute.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.AciSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.AttributeTypeSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.AuthPasswordSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.BinarySyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.BitStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.BooleanSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.CertificateListSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.CertificatePairSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.CertificateSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.CountryStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.DeliveryMethodSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.DirectoryStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.DistinguishedNameSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.DITContentRuleSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.DITStructureRuleSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.EnhancedGuideSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.FaxNumberSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.FaxSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.GeneralizedTimeSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.GuideSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.IA5StringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.IntegerSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.JPEGSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.LDAPSyntaxDescriptionSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.MatchingRuleSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.MatchingRuleUseSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.NameAndOptionalUIDSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.NameFormSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.NumericStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.ObjectClassSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.OctetStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.OIDSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.OtherMailboxSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.PostalAddressSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.PresentationAddressSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.PrintableStringSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.ProtocolInformationSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.RelativeSubtreeSpecificationSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.SubstringAssertionSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.SupportedAlgorithmSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.TelephoneNumberSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.TeletexTerminalIdentifierSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.TelexNumberSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.UserPasswordSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.UTCTimeSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(ByteString, MessageBuilder) - Method in class org.opends.server.schema.UUIDSyntax
Indicates whether the provided value is acceptable for use in an attribute with this syntax.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.Argument
Indicates whether the provided value is acceptable for use in this argument.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.BooleanArgument
Indicates whether the provided value is acceptable for use in this argument.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.FileBasedArgument
Indicates whether the provided value is acceptable for use in this argument.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.IntegerArgument
Indicates whether the provided value is acceptable for use in this argument.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.MultiChoiceArgument
Indicates whether the provided value is acceptable for use in this argument.
valueIsAcceptable(String, MessageBuilder) - Method in class org.opends.server.util.args.StringArgument
Indicates whether the provided value is acceptable for use in this argument.
valueMatches(AttributeType, AttributeValue) - Method in class org.opends.server.controls.MatchedValuesControl
Indicates whether any of the filters associated with this matched values control matches the provided attribute type/value.
valueMatches(AttributeType, AttributeValue) - Method in class org.opends.server.controls.MatchedValuesFilter
Indicates whether the specified attribute value matches the criteria defined in this matched values filter.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.api.SubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.CaseExactIA5SubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.CaseExactSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.CaseIgnoreSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.NumericStringSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.OctetStringSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueMatchesSubstring(ByteString, ByteString, List<ByteString>, ByteString) - Method in class org.opends.server.schema.TelephoneNumberSubstringMatchingRule
Determines whether the provided value matches the given substring filter components.
valueOf(String) - Static method in enum org.opends.admin.ads.ADSContext.AdministratorProperty
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.ADSContext.ADSPropertySyntax
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.ADSContext.ServerGroupProperty
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.ADSContext.ServerProperty
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.ADSContextException.ErrorType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.ServerDescriptor.ServerProperty
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.TopologyCacheException.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.util.ApplicationTrustManager.Cause
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.admin.ads.util.PreferredConnection.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.messages.Category
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.messages.Severity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.AdministratorAction.Type
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.client.cli.DsFrameworkCliReturnCode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.client.OperationRejectedException.OperationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.DefinitionDecodingException.Reason
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.DurationUnit
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.ManagedObjectOption
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in class org.opends.server.admin.ManagedObjectPath
Returns a managed object path holding the value of the specified string.
valueOf(String) - Static method in enum org.opends.server.admin.PropertyOption
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.RelationOption
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.SizeUnit
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.BackendCfgDefn.WritabilityMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugCategory
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugCategory
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn.AccountStatusNotificationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn.DefaultSeverity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn.CertificateValidationPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn.CacheType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn.FingerprintAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.DisabledPrivilege
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.EtimeResolution
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.InvalidAttributeSyntaxBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.SingleStructuralObjectclassBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WorkflowConfigurationMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WritabilityMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn.SSLClientAuthPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.LocalDBIndexCfgDefn.IndexType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn.Scope
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.PasswordPolicyCfgDefn.StateUpdateFailurePolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.PluginCfgDefn.PluginType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.ProfilerPluginCfgDefn.ProfileAction
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.IsolationPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.RootDNCfgDefn.DefaultRootPrivilegeName
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn.SecurityLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.admin.std.meta.VirtualAttributeCfgDefn.ConflictBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in class org.opends.server.admin.Tag
Returns the tag associated with the specified name.
valueOf(String) - Static method in enum org.opends.server.api.plugin.PluginType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumAccessType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumAuthMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleKeyword
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumBooleanTypes
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumDayOfWeek
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumEvalReason
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumEvalResult
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumRight
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetKeyword
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetOperator
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.authorization.dseecompat.EnumUserDNType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.backends.task.FailedDependencyAction
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.backends.task.TaskState
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.controls.PasswordPolicyErrorType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum org.opends.server.controls.PasswordPolicyErrorType
Retrieves the password policy error type for the provided integer value.
valueOf(String) - Static method in enum org.opends.server.controls.PasswordPolicyWarningType
Returns the enum constant of this type with the specified name.
valueOf(byte) - Static method in enum org.opends.server.controls.PasswordPolicyWarningType
Retrieves the password policy warning type for the provided BER type.
valueOf(String) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Retrieves the change type associated with the provided integer value.
valueOf(String) - Static method in class org.opends.server.core.AbsoluteSubtreeSpecification
Parses the string argument as an absolute subtree specification.
valueOf(DN, String) - Static method in class org.opends.server.core.RelativeSubtreeSpecification
Parses the string argument as a relative subtree specification.
valueOf(DN, String) - Static method in class org.opends.server.core.RFC3672SubtreeSpecification
Parses the string argument as an RFC3672 subtree specification.
valueOf(String) - Static method in enum org.opends.server.extensions.CertificateValidationPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.extensions.EntryCacheCommon.ConfigPhase
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.loggers.ActionType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.replication.plugin.HistKey
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.tools.JavaPropertiesTool.ErrorReturnCode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.AcceptRejectWarn
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.AccountStatusNotificationProperty
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.AccountStatusNotificationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.AttributeUsage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.AuthenticationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.ConditionResult
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.DereferencePolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.DisconnectReason
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.ExistingFileBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.FilterType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.IndexType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.LockType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.ModificationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.ObjectClassType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.OperatingSystem
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.OperationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.Privilege
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.ResultCode
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum org.opends.server.types.ResultCode
Retrieves the result code with the provided int value.
valueOf(String) - Static method in enum org.opends.server.types.SearchScope
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.SSLClientAuthPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.StabilityLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.types.WritabilityMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.util.ChangeOperationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum org.opends.server.util.VersionCompatibilityIssue.Effect
Returns the enum constant of this type with the specified name.
values() - Static method in enum org.opends.admin.ads.ADSContext.AdministratorProperty
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.ADSContext.ADSPropertySyntax
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.ADSContext.ServerGroupProperty
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.ADSContext.ServerProperty
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.ADSContextException.ErrorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.ServerDescriptor.ServerProperty
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.TopologyCacheException.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.util.ApplicationTrustManager.Cause
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.admin.ads.util.PreferredConnection.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.messages.Category
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.messages.Severity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.AdministratorAction.Type
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.client.cli.DsFrameworkCliReturnCode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.client.OperationRejectedException.OperationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.DefinitionDecodingException.Reason
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.DurationUnit
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.ManagedObjectOption
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.PropertyOption
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.RelationOption
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.SizeUnit
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.BackendCfgDefn.WritabilityMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugCategory
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn.DefaultDebugLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugCategory
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.DebugTargetCfgDefn.DebugLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.ErrorLogAccountStatusNotificationHandlerCfgDefn.AccountStatusNotificationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.ErrorLogPublisherCfgDefn.DefaultSeverity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.ExternalSASLMechanismHandlerCfgDefn.CertificateValidationPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.FileSystemEntryCacheCfgDefn.CacheType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.FingerprintCertificateMapperCfgDefn.FingerprintAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.DisabledPrivilege
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.EtimeResolution
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.InvalidAttributeSyntaxBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.SingleStructuralObjectclassBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WorkflowConfigurationMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.GlobalCfgDefn.WritabilityMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn.SSLClientAuthPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.LocalDBIndexCfgDefn.IndexType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.LocalDBVLVIndexCfgDefn.Scope
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.PasswordPolicyCfgDefn.StateUpdateFailurePolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.PluginCfgDefn.PluginType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.ProfilerPluginCfgDefn.ProfileAction
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.IsolationPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.RootDNCfgDefn.DefaultRootPrivilegeName
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.SNMPConnectionHandlerCfgDefn.SecurityLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.admin.std.meta.VirtualAttributeCfgDefn.ConflictBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class org.opends.server.admin.Tag
Returns an unmodifiable collection view of the set of registered tags.
values() - Static method in enum org.opends.server.api.plugin.PluginType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumAccessType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumAuthMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleKeyword
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumBindRuleType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumBooleanTypes
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumDayOfWeek
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumEvalReason
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumEvalResult
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumRight
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetKeyword
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumTargetOperator
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.authorization.dseecompat.EnumUserDNType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.backends.task.FailedDependencyAction
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.backends.task.TaskState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.controls.PasswordPolicyErrorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.controls.PasswordPolicyWarningType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.controls.PersistentSearchChangeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.extensions.CertificateValidationPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.extensions.EntryCacheCommon.ConfigPhase
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.loggers.ActionType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.replication.plugin.HistKey
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.tools.JavaPropertiesTool.ErrorReturnCode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.AcceptRejectWarn
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.AccountStatusNotificationProperty
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.AccountStatusNotificationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.AttributeUsage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.AuthenticationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.ConditionResult
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.DereferencePolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.DisconnectReason
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.ExistingFileBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.FilterType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.IndexType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.LockType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.ModificationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.ObjectClassType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.OperatingSystem
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.OperationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.Privilege
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.ResultCode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.SearchScope
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.SSLClientAuthPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.StabilityLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.types.WritabilityMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.util.ChangeOperationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.util.VersionCompatibilityIssue.Cause
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum org.opends.server.util.VersionCompatibilityIssue.Effect
Returns an array containing the constants of this enum type, in the order they are declared.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.api.ApproximateMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.api.EqualityMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.api.MatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.api.OrderingMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.api.SubstringMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.schema.AuthPasswordEqualityMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valuesMatch(ByteString, ByteString) - Method in class org.opends.server.schema.UserPasswordEqualityMatchingRule
Indicates whether the provided attribute value should be considered a match for the given assertion value.
valueToFilterString(StringBuilder, ByteString) - Static method in class org.opends.server.types.RawFilter
Appends a properly-cleaned version of the provided value to the given buffer so that it can be safely used in string representations of this search filter.
VERBOSE - Static variable in class org.opends.server.types.DebugLogLevel
The log level that will be used for verbose messages.
verboseArg - Variable in class org.opends.server.admin.client.cli.SecureConnectionCliParser
The 'verbose' global argument.
VerboseTracer - Class in org.opends.server.tools
A utility class for the LDAP client tools that performs verbose tracing of LDAP and ASN.1 messages.
VerboseTracer(boolean, PrintStream) - Constructor for class org.opends.server.tools.VerboseTracer
Constructs a tracer with a specified verbosity and print stream.
verify() - Method in class org.opends.server.loggers.SignatureAction
Verify the signature int the log file.
verifyBackend(VerifyConfig, Entry) - Method in class org.opends.server.backends.jeb.BackendImpl
Verify the integrity of the backend instance.
verifyBackend(RootContainer, Entry) - Method in class org.opends.server.backends.jeb.VerifyJob
Verify the backend.
VerifyConfig - Class in org.opends.server.backends.jeb
This class represents the configuration of a JE backend verification process.
VerifyConfig() - Constructor for class org.opends.server.backends.jeb.VerifyConfig
Create a new verify configuration.
VerifyIndex - Class in org.opends.server.tools
This program provides a utility to verify the contents of the indexes of a Directory Server backend.
VerifyIndex() - Constructor for class org.opends.server.tools.VerifyIndex
 
VerifyJob - Class in org.opends.server.backends.jeb
This class is used to run an index verification process on the backend.
VerifyJob(VerifyConfig) - Constructor for class org.opends.server.backends.jeb.VerifyJob
Construct a VerifyJob.
verifyOnly() - Method in class org.opends.server.types.RestoreConfig
Indicates whether the restore process should only attempt to verify the validity and/or integrity of the backup files to the best of its ability rather than actually trying to restore.
VERSION_NUMBER_STRING - Static variable in class org.opends.server.util.DynamicConstants
A string representation of the version number.
VERSION_QUALIFIER - Static variable in class org.opends.server.util.DynamicConstants
The version qualifier string for the Directory Server.
VERSION_QUALIFIER - Static variable in class org.opends.server.util.SetupUtils
The version qualifier.
VersionCompatibilityIssue - Class in org.opends.server.util
Record for version compatibility issues (also known as 'flag days') which are events associated with particular builds or builds between which upgrade or reversion may required additional steps, notification of issues, or be prohibited altogether.
VersionCompatibilityIssue.Cause - Enum in org.opends.server.util
Unique descriptor of an event that created a flag day for one or more versions of the OpenDS codebase.
VersionCompatibilityIssue.Effect - Enum in org.opends.server.util
Effects cause the upgrade and revision tools to behave in specific ways in response to compatibility issues.
VersionMonitorProvider - Class in org.opends.server.monitors
This class defines a monitor provider that reports Directory Server version information.
VersionMonitorProvider() - Constructor for class org.opends.server.monitors.VersionMonitorProvider
Initializes this monitor provider.
VersionMonitorProviderCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Version Monitor Provider settings.
VersionMonitorProviderCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Version Monitor Provider settings.
VersionMonitorProviderCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Version Monitor Provider managed object definition meta information.
VIRTUAL_LIST_VIEW_ERROR - Static variable in class org.opends.server.protocols.ldap.LDAPResultCode
The LDAP result code for operations that fail due to an error in virtual list view processing.
VirtualAttribute - Class in org.opends.server.types
This class defines a virtual attribute, which is a special kind of attribute whose values do not actually exist in persistent storage but rather are computed or otherwise obtained dynamically.
VirtualAttribute(AttributeType, Entry, VirtualAttributeRule) - Constructor for class org.opends.server.types.VirtualAttribute
Creates a new virtual attribute with the provided information.
VirtualAttributeCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Virtual Attribute settings.
VirtualAttributeCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Virtual Attribute settings.
VirtualAttributeCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Virtual Attribute managed object definition meta information.
VirtualAttributeCfgDefn.ConflictBehavior - Enum in org.opends.server.admin.std.meta
Defines the set of permissable values for the "conflict-behavior" property.
VirtualAttributeConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the set of virtual attribute providers defined in the Directory Server.
VirtualAttributeConfigManager() - Constructor for class org.opends.server.core.VirtualAttributeConfigManager
Creates a new instance of this virtual attribute config manager.
virtualAttributeProcessingPerformed() - Method in class org.opends.server.types.Entry
Indicates whether virtual attribute processing has been performed for this entry.
VirtualAttributeProvider<T extends VirtualAttributeCfg> - Class in org.opends.server.api
This class defines the set of methods and structures that must be implemented by a Directory Server module that implements the functionality required for one or more virtual attributes.
VirtualAttributeProvider() - Constructor for class org.opends.server.api.VirtualAttributeProvider
 
VirtualAttributeRule - Class in org.opends.server.types
This class defines a virtual attribute rule, which associates a virtual attribute provider with its associated configuration, including the attribute type for which the values should be generated; the base DN(s), group DN(s), and search filter(s) that should be used to identify which entries should have the virtual attribute, and how conflicts between real and virtual values should be handled.
VirtualAttributeRule(AttributeType, VirtualAttributeProvider<? extends VirtualAttributeCfg>, Set<DN>, Set<DN>, Set<SearchFilter>, VirtualAttributeCfgDefn.ConflictBehavior) - Constructor for class org.opends.server.types.VirtualAttributeRule
Creates a new virtual attribute rule with the provided information.
VirtualStaticGroup - Class in org.opends.server.extensions
This class provides a virtual static group implementation, in which membership is based on membership of another group.
VirtualStaticGroup() - Constructor for class org.opends.server.extensions.VirtualStaticGroup
Creates a new, uninitialized virtual static group instance.
VirtualStaticGroup(DN, DN) - Constructor for class org.opends.server.extensions.VirtualStaticGroup
Creates a new virtual static group instance with the provided information.
VirtualStaticGroupImplementationCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Virtual Static Group Implementation settings.
VirtualStaticGroupImplementationCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Virtual Static Group Implementation settings.
VirtualStaticGroupImplementationCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Virtual Static Group Implementation managed object definition meta information.
visitAbsoluteInherited(AbsoluteInheritedDefaultBehaviorProvider<T>, P) - Method in interface org.opends.server.admin.DefaultBehaviorProviderVisitor
Visit an absolute inherited default behavior provider.
visitACI(ACIPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a dseecompat Global ACI property definition.
visitACI(ACIPropertyDefinition, Aci, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a dseecompat ACI.
visitAggregation(AggregationPropertyDefinition<C, S>, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit an aggregation property definition.
visitAggregation(AggregationPropertyDefinition<C, S>, String, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit an aggregation property value.
visitAlias(AliasDefaultBehaviorProvider<T>, P) - Method in interface org.opends.server.admin.DefaultBehaviorProviderVisitor
Visit an alias default behavior provider.
visitAttributeType(AttributeTypePropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit an attribute type property definition.
visitAttributeType(AttributeTypePropertyDefinition, AttributeType, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit an attribute type.
visitBoolean(BooleanPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a boolean property definition.
visitBoolean(BooleanPropertyDefinition, Boolean, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a boolean.
visitClass(ClassPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a class property definition.
visitClass(ClassPropertyDefinition, String, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a class.
visitDefined(DefinedDefaultBehaviorProvider<T>, P) - Method in interface org.opends.server.admin.DefaultBehaviorProviderVisitor
Visit an defined default behavior provider.
visitDN(DNPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a DN property definition.
visitDN(DNPropertyDefinition, DN, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a DN.
visitDuration(DurationPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a duration property definition.
visitDuration(DurationPropertyDefinition, Long, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a duration.
visitEnum(EnumPropertyDefinition<E>, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit an enumeration property definition.
visitEnum(EnumPropertyDefinition<E>, E, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit an enumeration.
visitInstantiable(InstantiableRelationDefinition<C, S>, P) - Method in interface org.opends.server.admin.RelationDefinitionVisitor
Visit an instantiable relation definition.
visitInteger(IntegerPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit an integer property definition.
visitInteger(IntegerPropertyDefinition, Integer, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit an integer.
visitIPAddress(IPAddressPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a IP address property definition.
visitIPAddress(IPAddressPropertyDefinition, InetAddress, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a IP address.
visitIPAddressMask(IPAddressMaskPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a IP address mask property definition.
visitIPAddressMask(IPAddressMaskPropertyDefinition, AddressMask, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a IP address mask.
visitOptional(OptionalRelationDefinition<C, S>, P) - Method in interface org.opends.server.admin.RelationDefinitionVisitor
Visit an optional relation definition.
visitRelativeInherited(RelativeInheritedDefaultBehaviorProvider<T>, P) - Method in interface org.opends.server.admin.DefaultBehaviorProviderVisitor
Visit a relative inherited default behavior provider.
visitSingleton(SingletonRelationDefinition<C, S>, P) - Method in interface org.opends.server.admin.RelationDefinitionVisitor
Visit a singleton relation definition.
visitSize(SizePropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a size property definition.
visitSize(SizePropertyDefinition, Long, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a size.
visitString(StringPropertyDefinition, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit a string property definition.
visitString(StringPropertyDefinition, String, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit a string.
visitUndefined(UndefinedDefaultBehaviorProvider<T>, P) - Method in interface org.opends.server.admin.DefaultBehaviorProviderVisitor
Visit an undefined default behavior provider.
visitUnknown(PropertyDefinition<T>, P) - Method in class org.opends.server.admin.PropertyDefinitionVisitor
Visit an unknown type of property definition.
visitUnknown(PropertyDefinition<T>, T, P) - Method in class org.opends.server.admin.PropertyValueVisitor
Visit an unknown type of property value.
VLVIndex - Class in org.opends.server.backends.jeb
This class represents a VLV index.
VLVIndex(LocalDBVLVIndexCfg, State, Environment, EntryContainer) - Constructor for class org.opends.server.backends.jeb.VLVIndex
Create a new VLV vlvIndex object.
vlvJEIndexCfgManager - Variable in class org.opends.server.backends.jeb.EntryContainer
The vlv index configuration manager.
VLVKeyComparator - Class in org.opends.server.backends.jeb
This class is used to compare the keys used in a VLV index.
VLVKeyComparator(OrderingMatchingRule[], boolean[]) - Constructor for class org.opends.server.backends.jeb.VLVKeyComparator
Construst a new VLV Key Comparator object.
VLVRequestControl - Class in org.opends.server.controls
This class implements the virtual list view request controls as defined in draft-ietf-ldapext-ldapv3-vlv.
VLVRequestControl(int, int, int, int) - Constructor for class org.opends.server.controls.VLVRequestControl
Creates a new VLV request control with the provided information.
VLVRequestControl(int, int, int, int, ByteString) - Constructor for class org.opends.server.controls.VLVRequestControl
Creates a new VLV request control with the provided information.
VLVRequestControl(int, int, ByteString) - Constructor for class org.opends.server.controls.VLVRequestControl
Creates a new VLV request control with the provided information.
VLVRequestControl(int, int, ByteString, ByteString) - Constructor for class org.opends.server.controls.VLVRequestControl
Creates a new VLV request control with the provided information.
VLVResponseControl - Class in org.opends.server.controls
This class implements the virtual list view response controls as defined in draft-ietf-ldapext-ldapv3-vlv.
VLVResponseControl(int, int, int) - Constructor for class org.opends.server.controls.VLVResponseControl
Creates a new VLV response control with the provided information.
VLVResponseControl(int, int, int, ByteString) - Constructor for class org.opends.server.controls.VLVResponseControl
Creates a new VLV response control with the provided information.

W

waitDisconnection(short) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Wait a short while for ServerId disconnection.
WaitForFileDelete - Class in org.opends.server.tools
This program provides a simple tool that will wait for a specified file to be deleted before exiting.
WaitForFileDelete() - Constructor for class org.opends.server.tools.WaitForFileDelete
 
waitForMonitor() - Method in class org.opends.server.core.ServerShutdownMonitor
Waits for the monitor thread to complete any necessary processing.
waitForShutdown() - Method in class org.opends.server.replication.plugin.ListenerThread
Wait for the completion of this thread.
waitForShutdown() - Method in class org.opends.server.replication.plugin.ReplayThread
Wait for the completion of this thread.
waitMonitorDataResponses(int) - Method in class org.opends.server.replication.server.ReplicationServerDomain
Wait for the expected count of received MonitorMessage.
waitUntilIdle(long) - Method in class org.opends.server.api.WorkQueue
Waits for the work queue to become idle before returning.
warnBadGenerationId() - Method in class org.opends.server.replication.server.ServerHandler
Resets the generationId for this domain.
WARNING - Static variable in class org.opends.server.types.DebugLogLevel
The log level that will be used for warning messages.
wasEmpty() - Method in interface org.opends.server.admin.client.spi.Property
Determines whether or not this property contains any active values.
WEAVE_ENABLED - Static variable in class org.opends.server.util.DynamicConstants
Indicates wheater this build includes AspectJ weaving for the debug logging framework.
WhoAmIExtendedOperation - Class in org.opends.server.extensions
This class implements the "Who Am I?" extended operation defined in RFC 4532.
WhoAmIExtendedOperation() - Constructor for class org.opends.server.extensions.WhoAmIExtendedOperation
Create an instance of this "Who Am I?" extended operation.
WhoAmIExtendedOperationHandlerCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Who Am I Extended Operation Handler settings.
WhoAmIExtendedOperationHandlerCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Who Am I Extended Operation Handler settings.
WhoAmIExtendedOperationHandlerCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Who Am I Extended Operation Handler managed object definition meta information.
WindowMessage - Class in org.opends.server.replication.protocol
This message is used by LDAP server or by Replication Servers to update the send window of the remote entities.
WindowMessage(int) - Constructor for class org.opends.server.replication.protocol.WindowMessage
Create a new WindowMessage.
WindowMessage(byte[]) - Constructor for class org.opends.server.replication.protocol.WindowMessage
Creates a new WindowMessage from its encoded form.
WindowProbe - Class in org.opends.server.replication.protocol
This message is used by LDAP or Replication Server that have been out of credit for a while and want to check that the remote servers.
WindowProbe() - Constructor for class org.opends.server.replication.protocol.WindowProbe
Create a new WindowProbe message.
WindowProbe(byte[]) - Constructor for class org.opends.server.replication.protocol.WindowProbe
Creates a new WindowProbe from its encoded form.
WORD_GROUP - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a word group.
WORD_GROUP_START_PATTERN - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a word group at the start of a pattern.
WordEqualityMatchingRule - Class in org.opends.server.schema
This class implements the wordMatch matching rule defined in X.520.
WordEqualityMatchingRule() - Constructor for class org.opends.server.schema.WordEqualityMatchingRule
Creates a new instance of this wordMatch matching rule.
WorkElement - Class in org.opends.server.backends.jeb.importLDIF
A work element passed on the work queue.
Workflow - Interface in org.opends.server.core
This class defines the workflow interface.
WorkflowCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Workflow settings.
WorkflowCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Workflow settings.
WorkflowCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Workflow managed object definition meta information.
WorkflowConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the configuration for the set of workflows defined in the Directory Server.
WorkflowConfigManager() - Constructor for class org.opends.server.core.WorkflowConfigManager
Creates a new instance of this workflow config manager.
workflowConfigurationModeIsAuto() - Static method in class org.opends.server.core.DirectoryServer
Indicates whether the workflow configuration mode is 'auto' or not.
WorkflowElement<T extends WorkflowElementCfg> - Class in org.opends.server.workflowelement
This class defines the super class for all the workflow elements.
WorkflowElement() - Constructor for class org.opends.server.workflowelement.WorkflowElement
Creates a new instance of the workflow element.
WorkflowElementCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Workflow Element settings.
WorkflowElementCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Workflow Element settings.
WorkflowElementCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Workflow Element managed object definition meta information.
WorkflowElementConfigManager - Class in org.opends.server.workflowelement
This class defines a utility that will be used to manage the configuration for the set of workflow elements defined in the Directory Server.
WorkflowElementConfigManager() - Constructor for class org.opends.server.workflowelement.WorkflowElementConfigManager
Creates a new instance of this workflow config manager.
WorkflowImpl - Class in org.opends.server.core
This class implements the workflow interface.
WorkflowImpl(String, DN, WorkflowElement) - Constructor for class org.opends.server.core.WorkflowImpl
Creates a new instance of a workflow implementation.
WorkflowResultCode - Class in org.opends.server.core
This class implements the workflow result code.
WorkflowResultCode() - Constructor for class org.opends.server.core.WorkflowResultCode
Creates a new instance of a workflow result.
WorkflowResultCode(ResultCode, MessageBuilder) - Constructor for class org.opends.server.core.WorkflowResultCode
Creates a new instance of a workflow result code and initializes it with a result code and an error message.
WorkflowTopology - Class in org.opends.server.core
This class is the base class used to build the workflow topology.
WorkflowTopology(WorkflowImpl) - Constructor for class org.opends.server.core.WorkflowTopology
Create a new instance of the workflow topology base class.
WorkflowTopologyNode - Class in org.opends.server.core
This class implements a workflow node.
WorkflowTopologyNode(WorkflowImpl, WorkflowElement[], WorkflowElement[]) - Constructor for class org.opends.server.core.WorkflowTopologyNode
Creates a new node for a workflow topology.
WorkQueue<T extends WorkQueueCfg> - Class in org.opends.server.api
This class defines the structure and methods that must be implemented by a Directory Server work queue.
WorkQueue() - Constructor for class org.opends.server.api.WorkQueue
 
WorkQueueCfg - Interface in org.opends.server.admin.std.server
A server-side interface for querying Work Queue settings.
WorkQueueCfgClient - Interface in org.opends.server.admin.std.client
A client-side interface for reading and modifying Work Queue settings.
WorkQueueCfgDefn - Class in org.opends.server.admin.std.meta
An interface for querying the Work Queue managed object definition meta information.
WorkQueueConfigManager - Class in org.opends.server.core
This class defines a utility that will be used to manage the Directory Server work queue.
WorkQueueConfigManager() - Constructor for class org.opends.server.core.WorkQueueConfigManager
Creates a new instance of this work queue config manager.
WorkThread - Class in org.opends.server.backends.jeb.importLDIF
A thread to process import entries from a queue.
WorkThread(BlockingQueue<WorkElement>, int, BufferManager, RootContainer) - Constructor for class org.opends.server.backends.jeb.importLDIF.WorkThread
Create a work thread instance using the specified parameters.
wrap(KeyManager[], String) - Static method in class org.opends.server.util.SelectableCertificateKeyManager
Wraps the provided set of key managers in selectable certificate key managers using the provided alias.
wrapText(Message, int) - Static method in class org.opends.server.util.StaticUtils
Inserts line breaks into the provided buffer to wrap text at no more than the specified column width.
wrapText(String, int) - Static method in class org.opends.server.util.StaticUtils
Inserts line breaks into the provided buffer to wrap text at no more than the specified column width.
wrapText(Message, int, int) - Static method in class org.opends.server.util.StaticUtils
Inserts line breaks into the provided buffer to wrap text at no more than the specified column width.
wrapText(String, int, int) - Static method in class org.opends.server.util.StaticUtils
Inserts line breaks into the provided buffer to wrap text at no more than the specified column width.
WritabilityMode - Enum in org.opends.server.types
This class implements an enumeration that may be used to control the writability mode for the entire server or for a specific backend.
write(byte[]) - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Writes the contents of the provided byte array to this output stream.
write(byte[], int, int) - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Writes the specified portion of the data in the provided byte array to this output stream.
write(int) - Method in class org.opends.server.protocols.internal.InternalLDAPOutputStream
Writes a single byte of data to this output stream.
write(int) - Method in class org.opends.server.replication.plugin.ReplLDIFOutputStream
write(byte[], int, int) - Method in class org.opends.server.replication.plugin.ReplLDIFOutputStream
write(byte[]) - Method in class org.opends.server.types.NullOutputStream
Writes the provided data to this output stream.
write(byte[], int, int) - Method in class org.opends.server.types.NullOutputStream
Writes the provided data to this output stream.
write(int) - Method in class org.opends.server.types.NullOutputStream
Writes the provided byte to this output stream.
write(byte[]) - Method in class org.opends.server.util.MultiOutputStream
Writes the contents of the provided byte array to all of the underlying output streams.
write(byte[], int, int) - Method in class org.opends.server.util.MultiOutputStream
Writes the specified portion of the provided byte array to all of the underlying output streams.
write(int) - Method in class org.opends.server.util.MultiOutputStream
Writes the specified byte to the set of target output streams.
writeAddChangeRecord(Entry) - Method in class org.opends.server.util.LDIFWriter
Writes an add change record for the provided entry.
writeBackupDirectoryDescriptor() - Method in class org.opends.server.types.BackupDirectory
Writes the descriptor with the information contained in this structure to disk in the appropriate directory.
writeCaptureData(String) - Method in class org.opends.server.plugins.profiler.ProfilerThread
Writes the information captured by this profiler thread to the specified file.
writeChangeRecord(ChangeRecordEntry) - Method in class org.opends.server.util.LDIFWriter
Writes a change record entry for the provided change record.
writeComment(Message, int) - Method in class org.opends.server.util.LDIFWriter
Writes the provided comment to the LDIF file, optionally wrapping near the specified column.
writeConcatenatedSchema() - Static method in class org.opends.server.types.Schema
Writes a single file containing all schema element definitions, which can be used on startup to determine whether the schema files were edited with the server offline.
writeData(ByteBuffer) - Method in class org.opends.server.api.ConnectionSecurityProvider
Writes the data contained in the provided clear-text buffer to the client, performing any necessary encoding in the process.
writeData(ByteBuffer) - Method in class org.opends.server.extensions.NullConnectionSecurityProvider
Writes the data contained in the provided clear-text buffer to the client, performing any necessary encoding in the process.
writeData(ByteBuffer) - Method in class org.opends.server.extensions.TLSConnectionSecurityProvider
Writes the data contained in the provided clear-text buffer to the client, performing any necessary encoding in the process.
writeDeleteChangeRecord(Entry, boolean) - Method in class org.opends.server.util.LDIFWriter
Writes a delete change record for the provided entry, optionally including a comment with the full entry contents.
writeElement(ASN1Element) - Method in class org.opends.server.protocols.asn1.ASN1Writer
Writes the provided ASN.1 element over the output stream associated with this ASN.1 writer.
writeEntries(EntryWriter) - Method in class org.opends.server.tools.makeldif.Branch
Writes the entry for this branch, as well as all appropriate subordinate entries.
writeEntries(EntryWriter, DN, int) - Method in class org.opends.server.tools.makeldif.Template
Writes the entry for this template, as well as all appropriate subordinate entries.
writeEntries(Collection<Entry>) - Method in class org.opends.server.util.LDIFWriter
Iterates over each entry contained in the map and writes out the entry in LDIF format.
writeEntry(Entry) - Method in interface org.opends.server.tools.makeldif.EntryWriter
Writes the provided entry to the appropriate target.
writeEntry(Entry) - Method in class org.opends.server.tools.makeldif.MakeLDIF
Writes the provided entry to the appropriate target.
writeEntry(Entry) - Method in class org.opends.server.tools.makeldif.MakeLDIFInputStream
Writes the provided entry to the appropriate target.
writeEntry(Entry) - Method in class org.opends.server.util.LDIFWriter
Writes the provided entry to LDIF.
writeKey(Transaction, DatabaseEntry, EntryIDSet) - Method in class org.opends.server.backends.jeb.Index
Writes the set of entry IDs for a given key.
writeLDIFLine(StringBuilder, BufferedWriter, boolean, int) - Static method in class org.opends.server.util.LDIFWriter
Writes the provided line to LDIF using the provided information.
writeMessage(LDAPMessage) - Method in class org.opends.server.tools.LDAPWriter
Writes an LDAP message to the associated output stream.
writeModifyChangeRecord(DN, List<Modification>) - Method in class org.opends.server.util.LDIFWriter
Writes a modify change record with the provided information.
writeModifyDNChangeRecord(DN, RDN, boolean, DN) - Method in class org.opends.server.util.LDIFWriter
Writes a modify DN change record with the provided information.
writeRecord(String) - Method in class org.opends.server.loggers.AsyncronousTextWriter
Write the log record asyncronously.
writeRecord(String) - Method in class org.opends.server.loggers.MultifileTextWriter
Write a log record string to the file.
writeRecord(String) - Method in class org.opends.server.loggers.TextWriter.STDERR
Writes a text record to the output stream.
writeRecord(String) - Method in class org.opends.server.loggers.TextWriter.STDOUT
Writes a text record to the output stream.
writeRecord(String) - Method in class org.opends.server.loggers.TextWriter.STREAM
Writes a text record to the output stream.
writeRecord(String) - Method in interface org.opends.server.loggers.TextWriter
Writes a text record to the output stream.
writeRejectedEntries(String, ExistingFileBehavior) - Method in class org.opends.server.types.LDIFImportConfig
Indicates that rejected entries should be written to the specified file.
writeRejectedEntries(OutputStream) - Method in class org.opends.server.types.LDIFImportConfig
Indicates that rejected entries should be written to the provided output stream.
writeSkippedEntries(String, ExistingFileBehavior) - Method in class org.opends.server.types.LDIFImportConfig
Indicates that skipped entries should be written to the specified file.
writeSkippedEntries(OutputStream) - Method in class org.opends.server.types.LDIFImportConfig
Indicates that skipped entries should be written to the provided output stream.
writeState() - Method in class org.opends.server.backends.task.TaskScheduler
Writes state information about all tasks and recurring tasks to disk.
writeSuccessfulStartupConfig() - Method in class org.opends.server.api.ConfigHandler
Indicates that the Directory Server has started successfully and that the configuration handler should save a copy of the current configuration for use as a "last known good" reference.
writeSuccessfulStartupConfig() - Method in class org.opends.server.extensions.ConfigFileHandler
Indicates that the Directory Server has started successfully and that the configuration handler should save a copy of the current configuration for use as a "last known good" reference.
writeUpdatedConfig() - Method in class org.opends.server.api.ConfigHandler
Writes an updated version of the Directory Server configuration to the repository.
writeUpdatedConfig() - Method in class org.opends.server.extensions.ConfigFileHandler
Writes an updated version of the Directory Server configuration to the repository.
writeWithTimeout(ClientConnection, SocketChannel, ByteBuffer) - Static method in class org.opends.server.extensions.NullConnectionSecurityProvider
Writes the contents of the provided buffer to the client, terminating the connection if the write is unsuccessful for too long (e.g., if the client is unresponsive or there is a network problem).
wrongManagedObjectType(RelationDefinition<?, ?>, ManagedObjectDefinition<?, ?>, String) - Static method in class org.opends.server.tools.dsconfig.ArgumentExceptionFactory
Creates a CLI exception which should be used when a managed object is retrieved but does not have the correct type appropriate for the associated sub-command.

Z

ZERO_OR_MORE_WHITESPACE - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a white space.
ZERO_OR_MORE_WHITESPACE_START_PATTERN - Static variable in class org.opends.server.authorization.dseecompat.Aci
Regular expression matching a white space at the start of a pattern.
ZIP_FILE_NAME - Static variable in class org.opends.server.util.SetupUtils
Java property used to know which is the name of the zip file that must be unzipped and whose contents must be extracted during the Web Start based setup.
ZIPAction - Class in org.opends.server.loggers
This class implements a post rotation action that compresses the file using ZIP compression.
ZIPAction(String, String, boolean) - Constructor for class org.opends.server.loggers.ZIPAction
Create the action based on the original file, the new file after compression and whether the original file should be deleted.
ZIPENTRY_EMPTY_PLACEHOLDER - Static variable in class org.opends.server.backends.jeb.BackupManager
The name of a dummy entry in the backup archive file that will act as a placeholder in case a backup is done on an empty backend.
ZIPENTRY_UNCHANGED_LOGFILES - Static variable in class org.opends.server.backends.jeb.BackupManager
The name of the entry in an incremental backup archive file containing a list of log files that are unchanged since the previous backup.

A B C D E F G H I J K L M N O P Q R S T U V W Z