Uses of Interface
com.atlassian.crowd.model.user.User

Packages that use User
com.atlassian.crowd.acceptance.tests.directory   
com.atlassian.crowd.console.action   
com.atlassian.crowd.console.action.application   
com.atlassian.crowd.console.action.group   
com.atlassian.crowd.console.action.principal   
com.atlassian.crowd.dao.user   
com.atlassian.crowd.directory   
com.atlassian.crowd.directory.ldap.cache   
com.atlassian.crowd.directory.ldap.mapper.entity   
com.atlassian.crowd.embedded.core.util   
com.atlassian.crowd.embedded.spi   
com.atlassian.crowd.event.login   
com.atlassian.crowd.event.remote.principal   
com.atlassian.crowd.event.user   
com.atlassian.crowd.integration.http   
com.atlassian.crowd.integration.rest.service   
com.atlassian.crowd.integration.rest.util   
com.atlassian.crowd.manager.application   
com.atlassian.crowd.manager.authentication   
com.atlassian.crowd.manager.directory   
com.atlassian.crowd.manager.login.util   
com.atlassian.crowd.migration.legacy   
com.atlassian.crowd.model.user   
com.atlassian.crowd.plugin.rest.util   
com.atlassian.crowd.security.demo.action   
com.atlassian.crowd.security.demo.action.user   
com.atlassian.crowd.service.client   
com.atlassian.crowd.service.soap   
com.atlassian.crowd.util   
 

Uses of User in com.atlassian.crowd.acceptance.tests.directory
 

Methods in com.atlassian.crowd.acceptance.tests.directory that return User
 User MockDirectoryManager.findUserByToken(java.lang.String key)
           
 

Uses of User in com.atlassian.crowd.console.action
 

Methods in com.atlassian.crowd.console.action that return types with arguments of type User
 java.util.List<User> UserSearcherImpl.doSearchByApplication(long applicationId, java.lang.Boolean active, java.lang.String searchText, int resultsStartIndex, int resultsPerPage)
           
 java.util.List<User> UserSearcherImpl.doSearchByDirectory(long directoryID, java.lang.Boolean active, java.lang.String searchText, int resultsStartIndex, int resultsPerPage)
           
 

Uses of User in com.atlassian.crowd.console.action.application
 

Fields in com.atlassian.crowd.console.action.application with type parameters of type User
protected  java.util.List<User> ViewApplicationUsers.results
          Results listObjects.
 

Methods in com.atlassian.crowd.console.action.application that return types with arguments of type User
 java.util.List<User> ViewApplicationUsers.getResults()
           
 

Method parameters in com.atlassian.crowd.console.action.application with type arguments of type User
 void ViewApplicationUsers.setResults(java.util.List<User> results)
           
 

Uses of User in com.atlassian.crowd.console.action.group
 

Methods in com.atlassian.crowd.console.action.group that return types with arguments of type User
 java.util.Collection<User> ViewGroupMembers.getPrincipals()
           
 

Method parameters in com.atlassian.crowd.console.action.group with type arguments of type User
 void ViewGroupMembers.setPrincipals(java.util.Collection<User> principals)
           
 

Uses of User in com.atlassian.crowd.console.action.principal
 

Fields in com.atlassian.crowd.console.action.principal declared as User
protected  User RemovePrincipal.principal
           
protected  User ViewPrincipal.user
           
 

Methods in com.atlassian.crowd.console.action.principal that return User
 User RemovePrincipal.getPrincipal()
           
 User ViewPrincipal.getUser()
           
 

Uses of User in com.atlassian.crowd.dao.user
 

Methods in com.atlassian.crowd.dao.user that return types with arguments of type User
 BatchResultWithIdReferences<User> UserDAOHibernate.addAll(java.util.Collection<UserTemplateWithCredentialAndAttributes> users)
           
 BatchResultWithIdReferences<User> InternalUserDao.addAll(java.util.Collection<UserTemplateWithCredentialAndAttributes> users)
           
 BatchResult<User> UserDAOHibernate.addAll(java.util.Set<UserTemplateWithCredentialAndAttributes> users)
           
 

Methods in com.atlassian.crowd.dao.user with parameters of type User
 InternalUser UserDAOHibernate.add(User user, PasswordCredential credential)
           
 void UserDAOHibernate.remove(User user)
           
 void UserDAOHibernate.removeAttribute(User user, java.lang.String attributeName)
           
 InternalUser UserDAOHibernate.rename(User user, java.lang.String newUsername)
           
 void UserDAOHibernate.storeAttributes(User user, java.util.Map<java.lang.String,java.util.Set<java.lang.String>> attributes)
           
 InternalUser UserDAOHibernate.update(User user)
           
 void UserDAOHibernate.updateCredential(User user, PasswordCredential credential, int maxPasswordHistory)
           
 

Uses of User in com.atlassian.crowd.directory
 

Classes in com.atlassian.crowd.directory that implement User
 class ImmutableTimestampedUser
           
 

Methods in com.atlassian.crowd.directory that return User
 User RemoteCrowdDirectory.addUser(UserTemplate user, PasswordCredential credential)
           
 User InternalDirectory.addUser(UserTemplate user, PasswordCredential credential)
          Adds a user and the following custom attributes: - RemotePrincipalConstants.PASSWORD_LASTCHANGED set to the current time.
 User DelegatedAuthenticationDirectory.addUser(UserTemplate user, PasswordCredential credential)
           
 User CachingDirectory.addUser(UserTemplate user, PasswordCredential credential)
          Adds a user with no special added logic.
abstract  User AbstractInternalDirectory.addUser(UserTemplate user, PasswordCredential credential)
           
 User RemoteDirectory.addUser(UserTemplate user, PasswordCredential credential)
          Adds a user to the directory store.
 User DbCachingRemoteDirectory.addUser(UserTemplate user, PasswordCredential credential)
           
 User RemoteCrowdDirectory.authenticate(java.lang.String username, PasswordCredential credential)
           
 User DelegatedAuthenticationDirectory.authenticate(java.lang.String name, PasswordCredential credential)
           
 User AbstractInternalDirectory.authenticate(java.lang.String name, PasswordCredential credential)
           
 User RemoteDirectory.authenticate(java.lang.String name, PasswordCredential credential)
          Authenticates a user with the directory store.
 User SpringLDAPConnector.authenticate(java.lang.String name, PasswordCredential credential)
           
 User DbCachingRemoteDirectory.authenticate(java.lang.String name, PasswordCredential credential)
           
 User RemoteCrowdDirectory.findUserByName(java.lang.String name)
           
 User DelegatedAuthenticationDirectory.findUserByName(java.lang.String name)
           
 User RemoteDirectory.findUserByName(java.lang.String name)
          Finds the user that matches the supplied name.
 User DbCachingRemoteDirectory.findUserByName(java.lang.String name)
           
 User RemoteCrowdDirectory.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User DelegatedAuthenticationDirectory.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User AbstractInternalDirectory.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User RemoteDirectory.renameUser(java.lang.String oldName, java.lang.String newName)
          Renames a user.
 User SpringLDAPConnector.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User Rfc2307.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User DbCachingRemoteDirectory.renameUser(java.lang.String oldName, java.lang.String newName)
           
 User RemoteCrowdDirectory.updateUser(UserTemplate user)
           
 User DelegatedAuthenticationDirectory.updateUser(UserTemplate user)
           
 User CachingDirectory.updateUser(UserTemplate user)
           
 User AbstractInternalDirectory.updateUser(UserTemplate user)
           
 User RemoteDirectory.updateUser(UserTemplate user)
          Updates the user.
 User SpringLDAPConnector.updateUser(UserTemplate user)
           
 User Rfc2307.updateUser(UserTemplate user)
           
 User DbCachingRemoteDirectory.updateUser(UserTemplate user)
           
 

Methods in com.atlassian.crowd.directory that return types with arguments of type User
 java.util.Collection<User> InternalDirectory.addAllUsers(java.util.Set<UserTemplateWithCredentialAndAttributes> users)
           
 java.util.Collection<User> CachingDirectory.addAllUsers(java.util.Set<UserTemplateWithCredentialAndAttributes> users)
           
 java.util.Collection<User> InternalRemoteDirectory.addAllUsers(java.util.Set<UserTemplateWithCredentialAndAttributes> users)
           
 

Methods in com.atlassian.crowd.directory with parameters of type User
protected  javax.naming.directory.Attributes SpringLDAPConnector.getNewUserAttributes(User user, PasswordCredential credential)
          Translates the User into LDAP attributes, in preparation for creating a new user.
protected  void SunONE.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          Sun DSEE 6.2 in a default install requires the sn to be set before a user can be created.
protected  void SpringLDAPConnector.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          Overridden by sub-classes to add any additional attributes they need when creating a new user.
protected  void Rfc2307.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
           
protected  void OpenLDAP.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          OpenLDAP 2.3.35 in a default install requires the sn to be set before a user can be created.
protected  void NovelleDirectory.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          Novell eDirectory in a default install requires the sn to be set before a user can be created.
protected  void MicrosoftActiveDirectory.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          Active Directory needs a couple of additional attributes set - the sAMAccountName (which is the account name you use to log on to Windows), and the account disabled flag.
protected  void ApacheDS15.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          ApacheDS in a default install requires the sn to be set before a user can be created.
protected  void ApacheDS.getNewUserDirectorySpecificAttributes(User user, javax.naming.directory.Attributes attributes)
          ApacheDS in a default install requires the sn to be set before a user can be created.
 void InternalDirectoryUtilsImpl.validateUsername(User user, java.lang.String username)
           
 void InternalDirectoryUtils.validateUsername(User user, java.lang.String username)
           
 

Method parameters in com.atlassian.crowd.directory with type arguments of type User
 void DbCachingRemoteDirectoryCache.addOrUpdateCachedUsers(java.util.List<? extends User> remoteUsers, java.util.Date syncStartDate)
           
 void DbCachingRemoteDirectoryCache.deleteCachedUsersNotIn(java.util.List<? extends User> remoteUsers, java.util.Date synchStartDate)
           
 

Uses of User in com.atlassian.crowd.directory.ldap.cache
 

Method parameters in com.atlassian.crowd.directory.ldap.cache with type arguments of type User
 void DirectoryCache.addOrUpdateCachedUsers(java.util.List<? extends User> users, java.util.Date syncStartDate)
          Synchronises a list of Users from an external directory in the local cache.
 void DirectoryCache.deleteCachedUsersNotIn(java.util.List<? extends User> users, java.util.Date syncStartDate)
           
 

Uses of User in com.atlassian.crowd.directory.ldap.mapper.entity
 

Methods in com.atlassian.crowd.directory.ldap.mapper.entity with parameters of type User
 javax.naming.directory.Attributes LDAPUserAttributesMapper.mapAttributesFromUser(User user)
          Creates an LDAP Attributes object containing the information in the User object.
 

Uses of User in com.atlassian.crowd.embedded.core.util
 

Methods in com.atlassian.crowd.embedded.core.util that return types with arguments of type User
static MembershipQuery<User> ConversionUtils.toModelUserMembershipQuery(MembershipQuery embeddedQuery)
           
static UserQuery<User> ConversionUtils.toModelUserQuery(UserQuery embeddedQuery)
           
 

Method parameters in com.atlassian.crowd.embedded.core.util with type arguments of type User
static java.util.List<User> ConversionUtils.toEmbeddedUsers(java.util.List<User> modelUsers)
          Converts a list of model Users to a list of embedded Users.
 

Uses of User in com.atlassian.crowd.embedded.spi
 

Methods in com.atlassian.crowd.embedded.spi that return User
 User UserDao.add(User user, PasswordCredential credential)
          Creates a new user with the given details and credentials.
 User UserDao.rename(User user, java.lang.String newName)
          Changes the user's name to the provided new name.
 User UserDao.update(User user)
          Updates all the user properties of the user with the same directory and case-insensitive name.
 

Methods in com.atlassian.crowd.embedded.spi that return types with arguments of type User
 BatchResult<User> UserDao.addAll(java.util.Set<UserTemplateWithCredentialAndAttributes> users)
          Bulk add of users using JDBC batch support.
 

Methods in com.atlassian.crowd.embedded.spi with parameters of type User
 User UserDao.add(User user, PasswordCredential credential)
          Creates a new user with the given details and credentials.
 void UserDao.remove(User user)
          Removes the user.
 void UserDao.removeAttribute(User user, java.lang.String attributeName)
          Removes the attributes for the user with the given name.
 User UserDao.rename(User user, java.lang.String newName)
          Changes the user's name to the provided new name.
 void UserDao.storeAttributes(User user, java.util.Map<java.lang.String,java.util.Set<java.lang.String>> attributes)
          For each key in the provided map, sets the user's attribute value to the associated list.
 User UserDao.update(User user)
          Updates all the user properties of the user with the same directory and case-insensitive name.
 void UserDao.updateCredential(User user, PasswordCredential credential, int maxCredentialHistory)
          Updates the credential (password) of the user with the same directory and case-insensitive name.
 

Uses of User in com.atlassian.crowd.event.login
 

Methods in com.atlassian.crowd.event.login that return User
 User RequestUsernamesEvent.getUser()
           
 User RequestResetPasswordEvent.getUser()
           
 

Constructors in com.atlassian.crowd.event.login with parameters of type User
RequestResetPasswordEvent(User user, java.lang.String resetLink)
          Constructs a new instance of RequestResetPasswordEvent.
RequestUsernamesEvent(User user, java.util.List<java.lang.String> usernames)
           
 

Uses of User in com.atlassian.crowd.event.remote.principal
 

Constructors in com.atlassian.crowd.event.remote.principal with parameters of type User
RemoteUserCreatedEvent(java.lang.Object source, long directoryID, User user)
           
RemoteUserCreatedOrUpdatedEvent(java.lang.Object source, long directoryID, User user)
           
RemoteUserUpdatedEvent(java.lang.Object source, long directoryID, User user)
           
 

Uses of User in com.atlassian.crowd.event.user
 

Methods in com.atlassian.crowd.event.user that return User
 User UserAuthenticationSucceededEvent.getRemotePrincipal()
           
 User UserAuthenticationFailedAccessDeniedEvent.getRemotePrincipal()
           
 User UserUpdatedEvent.getUser()
           
 User UserCreatedEvent.getUser()
           
 

Constructors in com.atlassian.crowd.event.user with parameters of type User
AutoUserCreatedEvent(java.lang.Object source, Directory directory, User user)
           
ResetPasswordEvent(java.lang.Object source, Directory directory, User user, java.lang.String newPassword)
           
UserAttributeDeletedEvent(java.lang.Object source, Directory directory, User user, java.lang.String attributeName)
           
UserAttributeStoredEvent(java.lang.Object source, Directory directory, User user, java.util.Map<java.lang.String,java.util.Set<java.lang.String>> attributes)
           
UserAuthenticationFailedAccessDeniedEvent(java.lang.Object source, User user, Application application)
           
UserAuthenticationSucceededEvent(java.lang.Object source, User user, Application application, Token token)
           
UserCreatedEvent(java.lang.Object source, Directory directory, User user)
           
UserUpdatedEvent(java.lang.Object source, Directory directory, User user)
           
 

Uses of User in com.atlassian.crowd.integration.http
 

Methods in com.atlassian.crowd.integration.http that return User
 User CrowdHttpAuthenticatorImpl.authenticate(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username, java.lang.String password)
           
 User CrowdHttpAuthenticator.authenticate(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username, java.lang.String password)
          Authenticates the user based on provided credentials.
 User CacheAwareCrowdHttpAuthenticator.authenticate(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username, java.lang.String password)
           
 User CrowdHttpAuthenticatorImpl.authenticateWithoutValidatingPassword(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username)
           
 User CrowdHttpAuthenticator.authenticateWithoutValidatingPassword(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username)
          Authenticates the user without validating password.
 User CacheAwareCrowdHttpAuthenticator.authenticateWithoutValidatingPassword(javax.servlet.http.HttpServletRequest request, javax.servlet.http.HttpServletResponse response, java.lang.String username)
           
 User CrowdHttpAuthenticatorImpl.getUser(javax.servlet.http.HttpServletRequest request)
           
 User CrowdHttpAuthenticator.getUser(javax.servlet.http.HttpServletRequest request)
          Attempts to retrieve the currently authenticated User from the request.
 User CacheAwareCrowdHttpAuthenticator.getUser(javax.servlet.http.HttpServletRequest request)
           
 

Uses of User in com.atlassian.crowd.integration.rest.service
 

Methods in com.atlassian.crowd.integration.rest.service that return User
 User RestCrowdClient.authenticateUser(java.lang.String username, java.lang.String password)
           
 User RestCrowdClient.findUserFromSSOToken(java.lang.String token)
           
 User RestCrowdClient.getUser(java.lang.String name)
           
 

Methods in com.atlassian.crowd.integration.rest.service that return types with arguments of type User
 java.util.List<User> RestCrowdClient.getNestedUsersOfGroup(java.lang.String groupName, int startIndex, int maxResults)
           
 java.util.List<User> RestCrowdClient.getUsersOfGroup(java.lang.String groupName, int startIndex, int maxResults)
           
 java.util.List<User> RestCrowdClient.searchUsers(SearchRestriction searchRestriction, int startIndex, int maxResults)
           
 

Methods in com.atlassian.crowd.integration.rest.service with parameters of type User
 void RestCrowdClient.addUser(User user, PasswordCredential passwordCredential)
           
 void RestCrowdClient.updateUser(User user)
           
 

Uses of User in com.atlassian.crowd.integration.rest.util
 

Methods in com.atlassian.crowd.integration.rest.util that return types with arguments of type User
static java.util.List<User> EntityTranslator.toUserList(UserEntityList userEntityList)
          Transforms UserEntityList to a list of users.
 

Methods in com.atlassian.crowd.integration.rest.util with parameters of type User
static UserEntity EntityTranslator.toUserEntity(User user)
          Translates a User to a UserEntity.
static UserEntity EntityTranslator.toUserEntity(User user, Attributes attributes)
          Translates a User with Attributes to a UserEntity.
static UserEntity EntityTranslator.toUserEntity(User user, PasswordCredential passwordCredential)
          Translates a User to a UserEntity.
 

Uses of User in com.atlassian.crowd.manager.application
 

Methods in com.atlassian.crowd.manager.application that return User
 User ApplicationService.addUser(Application application, UserTemplate user, PasswordCredential credential)
          Adds the user to the first permissible active directory.
 User TranslatingApplicationService.addUser(Application application, UserTemplate user, PasswordCredential credential)
           
 User ApplicationServiceGeneric.addUser(Application application, UserTemplate user, PasswordCredential credential)
           
 User ApplicationService.authenticateUser(Application application, java.lang.String username, PasswordCredential passwordCredential)
          Will attempt to authenticate the given user against the application
 User TranslatingApplicationService.authenticateUser(Application application, java.lang.String username, PasswordCredential passwordCredential)
           
 User ApplicationServiceGeneric.authenticateUser(Application application, java.lang.String username, PasswordCredential passwordCredential)
           
 User ApplicationService.findUserByName(Application application, java.lang.String name)
          Returns the first user with the matching username from all the active directories assigned to the application.
 User TranslatingApplicationService.findUserByName(Application application, java.lang.String name)
           
 User ApplicationServiceGeneric.findUserByName(Application application, java.lang.String name)
           
 User ApplicationService.updateUser(Application application, UserTemplate user)
          Updates the user in the first active directory the User belongs.
 User TranslatingApplicationService.updateUser(Application application, UserTemplate user)
           
 User ApplicationServiceGeneric.updateUser(Application application, UserTemplate user)
           
 

Methods in com.atlassian.crowd.manager.application that return types with arguments of type User
 java.util.List<User> ApplicationService.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
          Returns a List matching the search criteria defined in the query for ALL of the active directories assigned to the application.
 java.util.List<User> TranslatingApplicationService.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
           
 java.util.List<User> ApplicationServiceGeneric.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
           
 

Method parameters in com.atlassian.crowd.manager.application with type arguments of type User
 java.util.List<User> ApplicationService.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
          Returns a List matching the search criteria defined in the query for ALL of the active directories assigned to the application.
 java.util.List<User> TranslatingApplicationService.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
           
 java.util.List<User> ApplicationServiceGeneric.searchUsersAllowingDuplicateNames(Application application, EntityQuery<User> query)
           
 

Uses of User in com.atlassian.crowd.manager.authentication
 

Methods in com.atlassian.crowd.manager.authentication that return User
 User TokenAuthenticationManagerImpl.findUserByToken(java.lang.String key, java.lang.String applicationName)
           
 User TokenAuthenticationManager.findUserByToken(java.lang.String key, java.lang.String applicationName)
          Will find a user via the passed in token key.
 User AliasingAwareTokenAuthenticationManager.findUserByToken(java.lang.String key, java.lang.String applicationName)
           
 

Methods in com.atlassian.crowd.manager.authentication with parameters of type User
 java.util.List<Application> TokenAuthenticationManagerImpl.findAuthorisedApplications(User user, java.lang.String applicationName)
           
 java.util.List<Application> TokenAuthenticationManager.findAuthorisedApplications(User user, java.lang.String applicationName)
          Returns a list of applications a user is authorised to authenticate with.
 java.util.List<Application> AliasingAwareTokenAuthenticationManager.findAuthorisedApplications(User user, java.lang.String applicationName)
           
 

Uses of User in com.atlassian.crowd.manager.directory
 

Methods in com.atlassian.crowd.manager.directory that return User
 User DirectoryManager.addUser(long directoryId, UserTemplate user, PasswordCredential credential)
          Adds a User to the directory specified by the passed in directoryId.
 User DirectoryManagerGeneric.addUser(long directoryId, UserTemplate user, PasswordCredential credential)
           
 User DirectoryManager.authenticateUser(long directoryId, java.lang.String username, PasswordCredential passwordCredential)
           
 User DirectoryManagerGeneric.authenticateUser(long directoryId, java.lang.String username, PasswordCredential passwordCredential)
           
 User DirectoryManager.findUserByName(long directoryId, java.lang.String username)
          Returns the user matching the supplied username in the directory specified by the passed in directoryId..
 User DirectoryManagerGeneric.findUserByName(long directoryId, java.lang.String username)
           
 User DirectoryManager.renameUser(long directoryId, java.lang.String oldUsername, java.lang.String newUsername)
          Renames a user in the directory specified by the passed in directoryId.
 User DirectoryManagerGeneric.renameUser(long directoryId, java.lang.String oldUsername, java.lang.String newUsername)
           
 User DirectoryManager.updateUser(long directoryId, UserTemplate user)
          Updates a user with the supplied template and returns the updated user retrieved from the directory specified by the passed in directoryId.
 User DirectoryManagerGeneric.updateUser(long directoryId, UserTemplate user)
           
 

Methods in com.atlassian.crowd.manager.directory that return types with arguments of type User
 BulkAddResult<User> DirectoryManager.addAllUsers(long directoryId, java.util.Collection<UserTemplateWithCredentialAndAttributes> users, boolean overwrite)
          Will add a collection of users to the directory specified by the passed in directoryId param.
 BulkAddResult<User> DirectoryManagerGeneric.addAllUsers(long directoryId, java.util.Collection<UserTemplateWithCredentialAndAttributes> users, boolean overwrite)
           
 

Uses of User in com.atlassian.crowd.manager.login.util
 

Methods in com.atlassian.crowd.manager.login.util with parameters of type User
 void ForgottenLoginMailer.mailResetPasswordLink(User user, java.lang.String resetLink)
          Mails the reset password link to the user.
 void ForgottenLoginMailer.mailUsernames(User user, java.util.List<java.lang.String> usernames)
          Mails the list of usernames to the user.
 

Uses of User in com.atlassian.crowd.migration.legacy
 

Methods in com.atlassian.crowd.migration.legacy that return types with arguments of type User
 BatchResultWithIdReferences<User> LegacyImportDataHolder.getUserImportResults()
           
 

Method parameters in com.atlassian.crowd.migration.legacy with type arguments of type User
 void LegacyImportDataHolder.setUserImportResults(BatchResultWithIdReferences<User> userImportResults)
           
 

Uses of User in com.atlassian.crowd.model.user
 

Subinterfaces of User in com.atlassian.crowd.model.user
 interface TimestampedUser
          Extends the user interface with "updated date" and "created date".
 interface UserWithAttributes
           
 

Classes in com.atlassian.crowd.model.user that implement User
 class InternalUser
           
 

Methods in com.atlassian.crowd.model.user with parameters of type User
 void InternalUser.updateDetailsFrom(User user)
           
 

Constructors in com.atlassian.crowd.model.user with parameters of type User
DelegatingUserWithAttributes(User user, Attributes attributes)
           
InternalUser(User user, Directory directory, PasswordCredential credential)
          Constructor used for adding a new user.
UserTemplate(User user)
          Build a template from an existing user.
UserTemplateWithAttributes(User user)
           
UserTemplateWithCredentialAndAttributes(User user, java.util.Map<java.lang.String,java.util.Set<java.lang.String>> attributes, PasswordCredential credential)
           
UserTemplateWithCredentialAndAttributes(User user, PasswordCredential credential)
           
 

Uses of User in com.atlassian.crowd.plugin.rest.util
 

Methods in com.atlassian.crowd.plugin.rest.util with parameters of type User
static UserEntity EntityTranslator.toUserEntity(User user, Attributes attributes, com.atlassian.plugins.rest.common.Link userLink)
          Translates a User with Attributes to a UserEntity.
static UserEntity EntityTranslator.toUserEntity(User user, com.atlassian.plugins.rest.common.Link userLink)
          Translates a User to a UserEntity.
 

Method parameters in com.atlassian.crowd.plugin.rest.util with type arguments of type User
static UserEntityList EntityTranslator.toUserEntities(java.util.List<User> users, java.net.URI baseUri)
          Translates a list of users to a list of UserEntities.
 

Uses of User in com.atlassian.crowd.security.demo.action
 

Fields in com.atlassian.crowd.security.demo.action declared as User
protected  User BaseAction.remoteUser
           
 

Methods in com.atlassian.crowd.security.demo.action that return User
 User BaseAction.getRemoteUser()
           
 

Uses of User in com.atlassian.crowd.security.demo.action.user
 

Fields in com.atlassian.crowd.security.demo.action.user declared as User
protected  User ViewUser.user
           
 

Methods in com.atlassian.crowd.security.demo.action.user that return User
 User ViewUser.getUser()
           
 User AddUser.getUser()
           
 

Uses of User in com.atlassian.crowd.service.client
 

Methods in com.atlassian.crowd.service.client that return User
 User CrowdClient.authenticateUser(java.lang.String username, java.lang.String password)
          Authenticates a user with the server.
 User CrowdClient.findUserFromSSOToken(java.lang.String token)
          Returns the user from the specified user token.
 User CrowdClient.getUser(java.lang.String name)
          Gets a User by user name.
 

Methods in com.atlassian.crowd.service.client that return types with arguments of type User
 java.util.List<User> CrowdClient.getNestedUsersOfGroup(java.lang.String groupName, int startIndex, int maxResults)
          Searches for users who are nested members of a group.
 java.util.List<User> CrowdClient.getUsersOfGroup(java.lang.String groupName, int startIndex, int maxResults)
          Searches for users who are direct members of a group.
 java.util.List<User> CrowdClient.searchUsers(SearchRestriction searchRestriction, int startIndex, int maxResults)
          Searches for users matching the following criteria.
 

Methods in com.atlassian.crowd.service.client with parameters of type User
 void CrowdClient.addUser(User user, PasswordCredential passwordCredential)
          Adds a new User to the remote Crowd server.
 void CrowdClient.updateUser(User user)
          Updates a user on the remote Crowd server.
 

Uses of User in com.atlassian.crowd.service.soap
 

Methods in com.atlassian.crowd.service.soap with parameters of type User
static SOAPPrincipal ObjectTranslator.processUser(User user)
           
 

Method parameters in com.atlassian.crowd.service.soap with type arguments of type User
static SOAPPrincipal[] ObjectTranslator.processUsers(java.util.Collection<User> users)
           
 

Uses of User in com.atlassian.crowd.util
 

Methods in com.atlassian.crowd.util that return User
static User UserUtils.populateNames(User user)
          Ensures that the first name, last name and displayName of the user object is fully populated.
 

Methods in com.atlassian.crowd.util with parameters of type User
static User UserUtils.populateNames(User user)
          Ensures that the first name, last name and displayName of the user object is fully populated.
 



Copyright © 2010 Atlassian. All Rights Reserved.