Class CopyBackupEncryptionConfig

java.lang.Object
com.google.protobuf.AbstractMessageLite
com.google.protobuf.AbstractMessage
com.google.protobuf.GeneratedMessageV3
com.google.spanner.admin.database.v1.CopyBackupEncryptionConfig
All Implemented Interfaces:
com.google.protobuf.Message, com.google.protobuf.MessageLite, com.google.protobuf.MessageLiteOrBuilder, com.google.protobuf.MessageOrBuilder, CopyBackupEncryptionConfigOrBuilder, Serializable

public final class CopyBackupEncryptionConfig extends com.google.protobuf.GeneratedMessageV3 implements CopyBackupEncryptionConfigOrBuilder
 Encryption configuration for the copied backup.
 
Protobuf type google.spanner.admin.database.v1.CopyBackupEncryptionConfig
See Also:
  • Field Details

    • ENCRYPTION_TYPE_FIELD_NUMBER

      public static final int ENCRYPTION_TYPE_FIELD_NUMBER
      See Also:
    • KMS_KEY_NAME_FIELD_NUMBER

      public static final int KMS_KEY_NAME_FIELD_NUMBER
      See Also:
  • Method Details

    • newInstance

      protected Object newInstance(com.google.protobuf.GeneratedMessageV3.UnusedPrivateParameter unused)
      Overrides:
      newInstance in class com.google.protobuf.GeneratedMessageV3
    • getDescriptor

      public static final com.google.protobuf.Descriptors.Descriptor getDescriptor()
    • internalGetFieldAccessorTable

      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
      Specified by:
      internalGetFieldAccessorTable in class com.google.protobuf.GeneratedMessageV3
    • getEncryptionTypeValue

      public int getEncryptionTypeValue()
       Required. The encryption type of the backup.
       
      .google.spanner.admin.database.v1.CopyBackupEncryptionConfig.EncryptionType encryption_type = 1 [(.google.api.field_behavior) = REQUIRED];
      Specified by:
      getEncryptionTypeValue in interface CopyBackupEncryptionConfigOrBuilder
      Returns:
      The enum numeric value on the wire for encryptionType.
    • getEncryptionType

      public CopyBackupEncryptionConfig.EncryptionType getEncryptionType()
       Required. The encryption type of the backup.
       
      .google.spanner.admin.database.v1.CopyBackupEncryptionConfig.EncryptionType encryption_type = 1 [(.google.api.field_behavior) = REQUIRED];
      Specified by:
      getEncryptionType in interface CopyBackupEncryptionConfigOrBuilder
      Returns:
      The encryptionType.
    • getKmsKeyName

      public String getKmsKeyName()
       Optional. The Cloud KMS key that will be used to protect the backup.
       This field should be set only when
       [encryption_type][google.spanner.admin.database.v1.CopyBackupEncryptionConfig.encryption_type] is
       `CUSTOMER_MANAGED_ENCRYPTION`. Values are of the form
       `projects/<project>/locations/<location>/keyRings/<key_ring>/cryptoKeys/<kms_key_name>`.
       
      string kms_key_name = 2 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }
      Specified by:
      getKmsKeyName in interface CopyBackupEncryptionConfigOrBuilder
      Returns:
      The kmsKeyName.
    • getKmsKeyNameBytes

      public com.google.protobuf.ByteString getKmsKeyNameBytes()
       Optional. The Cloud KMS key that will be used to protect the backup.
       This field should be set only when
       [encryption_type][google.spanner.admin.database.v1.CopyBackupEncryptionConfig.encryption_type] is
       `CUSTOMER_MANAGED_ENCRYPTION`. Values are of the form
       `projects/<project>/locations/<location>/keyRings/<key_ring>/cryptoKeys/<kms_key_name>`.
       
      string kms_key_name = 2 [(.google.api.field_behavior) = OPTIONAL, (.google.api.resource_reference) = { ... }
      Specified by:
      getKmsKeyNameBytes in interface CopyBackupEncryptionConfigOrBuilder
      Returns:
      The bytes for kmsKeyName.
    • isInitialized

      public final boolean isInitialized()
      Specified by:
      isInitialized in interface com.google.protobuf.MessageLiteOrBuilder
      Overrides:
      isInitialized in class com.google.protobuf.GeneratedMessageV3
    • writeTo

      public void writeTo(com.google.protobuf.CodedOutputStream output) throws IOException
      Specified by:
      writeTo in interface com.google.protobuf.MessageLite
      Overrides:
      writeTo in class com.google.protobuf.GeneratedMessageV3
      Throws:
      IOException
    • getSerializedSize

      public int getSerializedSize()
      Specified by:
      getSerializedSize in interface com.google.protobuf.MessageLite
      Overrides:
      getSerializedSize in class com.google.protobuf.GeneratedMessageV3
    • equals

      public boolean equals(Object obj)
      Specified by:
      equals in interface com.google.protobuf.Message
      Overrides:
      equals in class com.google.protobuf.AbstractMessage
    • hashCode

      public int hashCode()
      Specified by:
      hashCode in interface com.google.protobuf.Message
      Overrides:
      hashCode in class com.google.protobuf.AbstractMessage
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException
      Throws:
      com.google.protobuf.InvalidProtocolBufferException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(InputStream input) throws IOException
      Throws:
      IOException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws IOException
      Throws:
      IOException
    • parseDelimitedFrom

      public static CopyBackupEncryptionConfig parseDelimitedFrom(InputStream input) throws IOException
      Throws:
      IOException
    • parseDelimitedFrom

      public static CopyBackupEncryptionConfig parseDelimitedFrom(InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws IOException
      Throws:
      IOException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(com.google.protobuf.CodedInputStream input) throws IOException
      Throws:
      IOException
    • parseFrom

      public static CopyBackupEncryptionConfig parseFrom(com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws IOException
      Throws:
      IOException
    • newBuilderForType

      public CopyBackupEncryptionConfig.Builder newBuilderForType()
      Specified by:
      newBuilderForType in interface com.google.protobuf.Message
      Specified by:
      newBuilderForType in interface com.google.protobuf.MessageLite
    • newBuilder

      public static CopyBackupEncryptionConfig.Builder newBuilder()
    • newBuilder

      public static CopyBackupEncryptionConfig.Builder newBuilder(CopyBackupEncryptionConfig prototype)
    • toBuilder

      Specified by:
      toBuilder in interface com.google.protobuf.Message
      Specified by:
      toBuilder in interface com.google.protobuf.MessageLite
    • newBuilderForType

      protected CopyBackupEncryptionConfig.Builder newBuilderForType(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)
      Specified by:
      newBuilderForType in class com.google.protobuf.GeneratedMessageV3
    • getDefaultInstance

      public static CopyBackupEncryptionConfig getDefaultInstance()
    • parser

      public static com.google.protobuf.Parser<CopyBackupEncryptionConfig> parser()
    • getParserForType

      public com.google.protobuf.Parser<CopyBackupEncryptionConfig> getParserForType()
      Specified by:
      getParserForType in interface com.google.protobuf.Message
      Specified by:
      getParserForType in interface com.google.protobuf.MessageLite
      Overrides:
      getParserForType in class com.google.protobuf.GeneratedMessageV3
    • getDefaultInstanceForType

      public CopyBackupEncryptionConfig getDefaultInstanceForType()
      Specified by:
      getDefaultInstanceForType in interface com.google.protobuf.MessageLiteOrBuilder
      Specified by:
      getDefaultInstanceForType in interface com.google.protobuf.MessageOrBuilder