Uses of Package
be.SIRAPRISE.messages

Packages that use be.SIRAPRISE.messages
be.SIRAPRISE.client   
be.SIRAPRISE.messages   
 

Classes in be.SIRAPRISE.messages used by be.SIRAPRISE.client
ServerErrorMessage
          A ServerErrorMessage is any kind of message holding an indication that some kind of error has occurred on the server side.
 

Classes in be.SIRAPRISE.messages used by be.SIRAPRISE.messages
AuthenticationOKMessage
           
AuthenticationOKMessageType
          The AuthenticationOKMessageType is the type of the message sent by the server in response to a ClientAuthentication message
ClientAuthenticationMessage
           
ClientAuthenticationMessageType
          The ClientAuthenticationMessageType is the message type that the server expects the client to send after the server has accepted a connection, and indicated that a signing protocol proposed by the client can be used
ClientHelloMessage
           
ClientHelloMessageType
          The ClientHelloMessageType groups all versions of the protocol negotiation message ("client hello message")
CommitRollbackMessage
           
CommitRollbackMessageType
          The CommitRollbackMessageType is the type of message to be sent by clients when they want the server they're connected to to commit or rollback a (sub)transaction they started.
CommittedMessage
           
CommittedMessageType
          The Committed message type is the type of message sent by a server in response to a CommitRollback message.
ConstraintViolatedErrorMessage
           
ConstraintViolatedErrorMessageType
          The ConstraintViolatedErrorMessageType is the type of message returned by a SIRA_PRISE server to a client when an assignment command carried out by/for that client has resulted in a constraint violation.
DmlExecutedMessageType
          The DmlExecutedMessageType is the type of message sent by a SIRA_PRISE server in response to an "Execute DML" message
EndConnectionMessage
           
EndConnectionMessageType
          The EndConnectionMessageType is the message type sent by clients to a SIRA_PRISE server when that client wishes to close down and discard a connection it has obtained to the server.
EndTransactionMessage
           
EndTransactionMessageType
          The EndTransactionMessageType is the type of message to be sent to the server to end a started transaction, either committing it or else rolling it back.
ExecuteAssignmentMessage
           
ExecuteAssignmentMessageType
          The ExecuteAssignmentMessageType is the message type sent by a client to a server when that client wants to execute some Assignment on the server
ExecuteDMLMessage
           
ExecuteDMLMessageType
          The ExecuteDMLMessageType is the message type sent by a client to a server when that client wants to execute some DML on the server
ExecuteDMLMessageTypesV14
          Interface implemented by all the ExecuteDMLMessageType classes applying as of V1.4
ExecuteMonitorCommandMessage
           
ExecuteMonitorCommandMessageType
          The ExecuteMonitorCommandMessageType is the type of message sent by a monitor client that wants to execute a monitor command on a SIRA_PRISE server.
ExecuteQueryMessage
           
ExecuteQueryMessageType
          The ExecuteQueryMessageType is the message type sent by a client to a server when that client wants to execute some Query on the server
NonSiraPriseErrorMessage
           
NonSiraPriseErrorMessageType
          The NonSiraPriseErrorMessageType is the type of message returned by a SIRA_PRISE server to a client in the case when a command issued by that client has resulted in an exception being thrown by the Java environment, such as e.g.
ServerErrorMessage
          A ServerErrorMessage is any kind of message holding an indication that some kind of error has occurred on the server side.
ServerHelloMessage
           
ServerHelloMessageType
          ServerHelloMessageType is the class representing all known versions of the server hello message type.
ServerInputMessage
          The ServerInputMessage class is an abstract class defining all possible messages sent to the SIRA_PRISE server
ServerInputMessageType
          A ServerInputMessageType defines a type of message that can be sent to a SIRA_PRISE engine by a SIRA_PRISE client
ServerMessage
          The ServerMessage class is an abstract class defining all possible messages sent to/by the SIRA_PRISE server
ServerMessageType
          A ServerMessageType defines a type of message that can be sent to/by a SIRA_PRISE engine
ServerMessageTypes
           
ServerOutputMessage
          The ServerOutputMessage class is an abstract class defining all possible messages sent to the SIRA_PRISE server
SiraPriseErrorMessage
           
SiraPriseErrorMessageType
          The SiraPriseErrorMessageType is the message type returned by a SIRA_PRISE server in the event when any command issued by a client has resulted in a runtime error.
StartSubTransactionMessage
           
StartSubTransactionMessageType
          The StartSubTransactionMessageType is the type of message sent by a client to a SIRA_PRISE server if that client wants to establish a transaction savepoint and start a "nested" transaction within the currently running transaction.
StartTransactionMessage
           
StartTransactionMessageType
          The StartTransactionMessageType is the message type to be sent by clients who wish to start a transaction on the server to do some data manipulation activity.
TransactionEndedMessage
           
TransactionEndedMessageType
          The TransactionEndedMessageType is the type of message sent by a server in response to an EndTransaction message
TransactionStartedMessage
           
TransactionStartedMessageType
          The TransactionStartedMessageType is the message type sent by servers in response to a StartTransaction or StartSubTransaction message type