Class Security.Tls.Builder

  • All Implemented Interfaces:
    com.google.protobuf.Message.Builder, com.google.protobuf.MessageLite.Builder, com.google.protobuf.MessageLiteOrBuilder, com.google.protobuf.MessageOrBuilder, Security.TlsOrBuilder, java.lang.Cloneable
    Enclosing class:
    Security.Tls

    public static final class Security.Tls.Builder
    extends com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
    implements Security.TlsOrBuilder
    Protobuf type grpc.channelz.v1.Security.Tls
    • Method Detail

      • getDescriptor

        public static final com.google.protobuf.Descriptors.Descriptor getDescriptor()
      • internalGetFieldAccessorTable

        protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
        Specified by:
        internalGetFieldAccessorTable in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • clear

        public Security.Tls.Builder clear()
        Specified by:
        clear in interface com.google.protobuf.Message.Builder
        Specified by:
        clear in interface com.google.protobuf.MessageLite.Builder
        Overrides:
        clear in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • getDescriptorForType

        public com.google.protobuf.Descriptors.Descriptor getDescriptorForType()
        Specified by:
        getDescriptorForType in interface com.google.protobuf.Message.Builder
        Specified by:
        getDescriptorForType in interface com.google.protobuf.MessageOrBuilder
        Overrides:
        getDescriptorForType in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • getDefaultInstanceForType

        public Security.Tls getDefaultInstanceForType()
        Specified by:
        getDefaultInstanceForType in interface com.google.protobuf.MessageLiteOrBuilder
        Specified by:
        getDefaultInstanceForType in interface com.google.protobuf.MessageOrBuilder
      • build

        public Security.Tls build()
        Specified by:
        build in interface com.google.protobuf.Message.Builder
        Specified by:
        build in interface com.google.protobuf.MessageLite.Builder
      • buildPartial

        public Security.Tls buildPartial()
        Specified by:
        buildPartial in interface com.google.protobuf.Message.Builder
        Specified by:
        buildPartial in interface com.google.protobuf.MessageLite.Builder
      • clone

        public Security.Tls.Builder clone()
        Specified by:
        clone in interface com.google.protobuf.Message.Builder
        Specified by:
        clone in interface com.google.protobuf.MessageLite.Builder
        Overrides:
        clone in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • setField

        public Security.Tls.Builder setField​(com.google.protobuf.Descriptors.FieldDescriptor field,
                                             java.lang.Object value)
        Specified by:
        setField in interface com.google.protobuf.Message.Builder
        Overrides:
        setField in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • clearField

        public Security.Tls.Builder clearField​(com.google.protobuf.Descriptors.FieldDescriptor field)
        Specified by:
        clearField in interface com.google.protobuf.Message.Builder
        Overrides:
        clearField in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • clearOneof

        public Security.Tls.Builder clearOneof​(com.google.protobuf.Descriptors.OneofDescriptor oneof)
        Specified by:
        clearOneof in interface com.google.protobuf.Message.Builder
        Overrides:
        clearOneof in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • setRepeatedField

        public Security.Tls.Builder setRepeatedField​(com.google.protobuf.Descriptors.FieldDescriptor field,
                                                     int index,
                                                     java.lang.Object value)
        Specified by:
        setRepeatedField in interface com.google.protobuf.Message.Builder
        Overrides:
        setRepeatedField in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • addRepeatedField

        public Security.Tls.Builder addRepeatedField​(com.google.protobuf.Descriptors.FieldDescriptor field,
                                                     java.lang.Object value)
        Specified by:
        addRepeatedField in interface com.google.protobuf.Message.Builder
        Overrides:
        addRepeatedField in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • mergeFrom

        public Security.Tls.Builder mergeFrom​(com.google.protobuf.Message other)
        Specified by:
        mergeFrom in interface com.google.protobuf.Message.Builder
        Overrides:
        mergeFrom in class com.google.protobuf.AbstractMessage.Builder<Security.Tls.Builder>
      • isInitialized

        public final boolean isInitialized()
        Specified by:
        isInitialized in interface com.google.protobuf.MessageLiteOrBuilder
        Overrides:
        isInitialized in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • mergeFrom

        public Security.Tls.Builder mergeFrom​(com.google.protobuf.CodedInputStream input,
                                              com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                       throws java.io.IOException
        Specified by:
        mergeFrom in interface com.google.protobuf.Message.Builder
        Specified by:
        mergeFrom in interface com.google.protobuf.MessageLite.Builder
        Overrides:
        mergeFrom in class com.google.protobuf.AbstractMessage.Builder<Security.Tls.Builder>
        Throws:
        java.io.IOException
      • hasStandardName

        public boolean hasStandardName()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        hasStandardName in interface Security.TlsOrBuilder
        Returns:
        Whether the standardName field is set.
      • getStandardName

        public java.lang.String getStandardName()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        getStandardName in interface Security.TlsOrBuilder
        Returns:
        The standardName.
      • getStandardNameBytes

        public com.google.protobuf.ByteString getStandardNameBytes()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        getStandardNameBytes in interface Security.TlsOrBuilder
        Returns:
        The bytes for standardName.
      • setStandardName

        public Security.Tls.Builder setStandardName​(java.lang.String value)
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Parameters:
        value - The standardName to set.
        Returns:
        This builder for chaining.
      • clearStandardName

        public Security.Tls.Builder clearStandardName()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Returns:
        This builder for chaining.
      • setStandardNameBytes

        public Security.Tls.Builder setStandardNameBytes​(com.google.protobuf.ByteString value)
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Parameters:
        value - The bytes for standardName to set.
        Returns:
        This builder for chaining.
      • hasOtherName

        public boolean hasOtherName()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        hasOtherName in interface Security.TlsOrBuilder
        Returns:
        Whether the otherName field is set.
      • getOtherName

        public java.lang.String getOtherName()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        getOtherName in interface Security.TlsOrBuilder
        Returns:
        The otherName.
      • getOtherNameBytes

        public com.google.protobuf.ByteString getOtherNameBytes()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        getOtherNameBytes in interface Security.TlsOrBuilder
        Returns:
        The bytes for otherName.
      • setOtherName

        public Security.Tls.Builder setOtherName​(java.lang.String value)
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Parameters:
        value - The otherName to set.
        Returns:
        This builder for chaining.
      • clearOtherName

        public Security.Tls.Builder clearOtherName()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Returns:
        This builder for chaining.
      • setOtherNameBytes

        public Security.Tls.Builder setOtherNameBytes​(com.google.protobuf.ByteString value)
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Parameters:
        value - The bytes for otherName to set.
        Returns:
        This builder for chaining.
      • getLocalCertificate

        public com.google.protobuf.ByteString getLocalCertificate()
         the certificate used by this endpoint.
         
        bytes local_certificate = 3;
        Specified by:
        getLocalCertificate in interface Security.TlsOrBuilder
        Returns:
        The localCertificate.
      • setLocalCertificate

        public Security.Tls.Builder setLocalCertificate​(com.google.protobuf.ByteString value)
         the certificate used by this endpoint.
         
        bytes local_certificate = 3;
        Parameters:
        value - The localCertificate to set.
        Returns:
        This builder for chaining.
      • clearLocalCertificate

        public Security.Tls.Builder clearLocalCertificate()
         the certificate used by this endpoint.
         
        bytes local_certificate = 3;
        Returns:
        This builder for chaining.
      • getRemoteCertificate

        public com.google.protobuf.ByteString getRemoteCertificate()
         the certificate used by the remote endpoint.
         
        bytes remote_certificate = 4;
        Specified by:
        getRemoteCertificate in interface Security.TlsOrBuilder
        Returns:
        The remoteCertificate.
      • setRemoteCertificate

        public Security.Tls.Builder setRemoteCertificate​(com.google.protobuf.ByteString value)
         the certificate used by the remote endpoint.
         
        bytes remote_certificate = 4;
        Parameters:
        value - The remoteCertificate to set.
        Returns:
        This builder for chaining.
      • clearRemoteCertificate

        public Security.Tls.Builder clearRemoteCertificate()
         the certificate used by the remote endpoint.
         
        bytes remote_certificate = 4;
        Returns:
        This builder for chaining.
      • setUnknownFields

        public final Security.Tls.Builder setUnknownFields​(com.google.protobuf.UnknownFieldSet unknownFields)
        Specified by:
        setUnknownFields in interface com.google.protobuf.Message.Builder
        Overrides:
        setUnknownFields in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>
      • mergeUnknownFields

        public final Security.Tls.Builder mergeUnknownFields​(com.google.protobuf.UnknownFieldSet unknownFields)
        Specified by:
        mergeUnknownFields in interface com.google.protobuf.Message.Builder
        Overrides:
        mergeUnknownFields in class com.google.protobuf.GeneratedMessageV3.Builder<Security.Tls.Builder>