Class Security.Tls

  • All Implemented Interfaces:
    com.google.protobuf.Message, com.google.protobuf.MessageLite, com.google.protobuf.MessageLiteOrBuilder, com.google.protobuf.MessageOrBuilder, Security.TlsOrBuilder, java.io.Serializable
    Enclosing class:
    Security

    public static final class Security.Tls
    extends com.google.protobuf.GeneratedMessageV3
    implements Security.TlsOrBuilder
    Protobuf type grpc.channelz.v1.Security.Tls
    See Also:
    Serialized Form
    • Nested Class Summary

      Nested Classes 
      Modifier and Type Class Description
      static class  Security.Tls.Builder
      Protobuf type grpc.channelz.v1.Security.Tls
      static class  Security.Tls.CipherSuiteCase  
      • Nested classes/interfaces inherited from class com.google.protobuf.GeneratedMessageV3

        com.google.protobuf.GeneratedMessageV3.BuilderParent, com.google.protobuf.GeneratedMessageV3.ExtendableBuilder<MessageT extends com.google.protobuf.GeneratedMessageV3.ExtendableMessage<MessageT>,​BuilderT extends com.google.protobuf.GeneratedMessageV3.ExtendableBuilder<MessageT,​BuilderT>>, com.google.protobuf.GeneratedMessageV3.ExtendableMessage<MessageT extends com.google.protobuf.GeneratedMessageV3.ExtendableMessage<MessageT>>, com.google.protobuf.GeneratedMessageV3.ExtendableMessageOrBuilder<MessageT extends com.google.protobuf.GeneratedMessageV3.ExtendableMessage<MessageT>>, com.google.protobuf.GeneratedMessageV3.FieldAccessorTable, com.google.protobuf.GeneratedMessageV3.UnusedPrivateParameter
      • Nested classes/interfaces inherited from class com.google.protobuf.AbstractMessageLite

        com.google.protobuf.AbstractMessageLite.InternalOneOfEnum
    • Method Summary

      All Methods Static Methods Instance Methods Concrete Methods 
      Modifier and Type Method Description
      boolean equals​(java.lang.Object obj)  
      Security.Tls.CipherSuiteCase getCipherSuiteCase()  
      static Security.Tls getDefaultInstance()  
      Security.Tls getDefaultInstanceForType()  
      static com.google.protobuf.Descriptors.Descriptor getDescriptor()  
      com.google.protobuf.ByteString getLocalCertificate()
      the certificate used by this endpoint.
      java.lang.String getOtherName()
      Some other way to describe the cipher suite if the RFC 4346 name is not available.
      com.google.protobuf.ByteString getOtherNameBytes()
      Some other way to describe the cipher suite if the RFC 4346 name is not available.
      com.google.protobuf.Parser<Security.Tls> getParserForType()  
      com.google.protobuf.ByteString getRemoteCertificate()
      the certificate used by the remote endpoint.
      int getSerializedSize()  
      java.lang.String getStandardName()
      The cipher suite name in the RFC 4346 format: https://tools.ietf.org/html/rfc4346#appendix-C
      com.google.protobuf.ByteString getStandardNameBytes()
      The cipher suite name in the RFC 4346 format: https://tools.ietf.org/html/rfc4346#appendix-C
      int hashCode()  
      boolean hasOtherName()
      Some other way to describe the cipher suite if the RFC 4346 name is not available.
      boolean hasStandardName()
      The cipher suite name in the RFC 4346 format: https://tools.ietf.org/html/rfc4346#appendix-C
      protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()  
      boolean isInitialized()  
      static Security.Tls.Builder newBuilder()  
      static Security.Tls.Builder newBuilder​(Security.Tls prototype)  
      Security.Tls.Builder newBuilderForType()  
      protected Security.Tls.Builder newBuilderForType​(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)  
      protected java.lang.Object newInstance​(com.google.protobuf.GeneratedMessageV3.UnusedPrivateParameter unused)  
      static Security.Tls parseDelimitedFrom​(java.io.InputStream input)  
      static Security.Tls parseDelimitedFrom​(java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static Security.Tls parseFrom​(byte[] data)  
      static Security.Tls parseFrom​(byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static Security.Tls parseFrom​(com.google.protobuf.ByteString data)  
      static Security.Tls parseFrom​(com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static Security.Tls parseFrom​(com.google.protobuf.CodedInputStream input)  
      static Security.Tls parseFrom​(com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static Security.Tls parseFrom​(java.io.InputStream input)  
      static Security.Tls parseFrom​(java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static Security.Tls parseFrom​(java.nio.ByteBuffer data)  
      static Security.Tls parseFrom​(java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry)  
      static com.google.protobuf.Parser<Security.Tls> parser()  
      Security.Tls.Builder toBuilder()  
      void writeTo​(com.google.protobuf.CodedOutputStream output)  
      • Methods inherited from class com.google.protobuf.GeneratedMessageV3

        canUseUnsafe, computeStringSize, computeStringSizeNoTag, emptyBooleanList, emptyDoubleList, emptyFloatList, emptyIntList, emptyList, emptyLongList, getAllFields, getDescriptorForType, getField, getOneofFieldDescriptor, getRepeatedField, getRepeatedFieldCount, getUnknownFields, hasField, hasOneof, internalGetMapField, isStringEmpty, makeExtensionsImmutable, makeMutableCopy, makeMutableCopy, mergeFromAndMakeImmutableInternal, mutableCopy, mutableCopy, mutableCopy, mutableCopy, mutableCopy, newBooleanList, newBuilderForType, newDoubleList, newFloatList, newIntList, newLongList, parseDelimitedWithIOException, parseDelimitedWithIOException, parseUnknownField, parseUnknownFieldProto3, parseWithIOException, parseWithIOException, parseWithIOException, parseWithIOException, serializeBooleanMapTo, serializeIntegerMapTo, serializeLongMapTo, serializeStringMapTo, writeReplace, writeString, writeStringNoTag
      • Methods inherited from class com.google.protobuf.AbstractMessage

        findInitializationErrors, getInitializationErrorString, hashBoolean, hashEnum, hashEnumList, hashFields, hashLong, toString
      • Methods inherited from class com.google.protobuf.AbstractMessageLite

        addAll, addAll, checkByteStringIsUtf8, toByteArray, toByteString, writeDelimitedTo, writeTo
      • Methods inherited from class java.lang.Object

        clone, finalize, getClass, notify, notifyAll, wait, wait, wait
      • Methods inherited from interface com.google.protobuf.MessageLite

        toByteArray, toByteString, writeDelimitedTo, writeTo
      • Methods inherited from interface com.google.protobuf.MessageOrBuilder

        findInitializationErrors, getAllFields, getDescriptorForType, getField, getInitializationErrorString, getOneofFieldDescriptor, getRepeatedField, getRepeatedFieldCount, getUnknownFields, hasField, hasOneof
    • Field Detail

      • STANDARD_NAME_FIELD_NUMBER

        public static final int STANDARD_NAME_FIELD_NUMBER
        See Also:
        Constant Field Values
      • OTHER_NAME_FIELD_NUMBER

        public static final int OTHER_NAME_FIELD_NUMBER
        See Also:
        Constant Field Values
      • LOCAL_CERTIFICATE_FIELD_NUMBER

        public static final int LOCAL_CERTIFICATE_FIELD_NUMBER
        See Also:
        Constant Field Values
      • REMOTE_CERTIFICATE_FIELD_NUMBER

        public static final int REMOTE_CERTIFICATE_FIELD_NUMBER
        See Also:
        Constant Field Values
    • Method Detail

      • newInstance

        protected java.lang.Object newInstance​(com.google.protobuf.GeneratedMessageV3.UnusedPrivateParameter unused)
        Overrides:
        newInstance in class com.google.protobuf.GeneratedMessageV3
      • getDescriptor

        public static final com.google.protobuf.Descriptors.Descriptor getDescriptor()
      • internalGetFieldAccessorTable

        protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
        Specified by:
        internalGetFieldAccessorTable in class com.google.protobuf.GeneratedMessageV3
      • hasStandardName

        public boolean hasStandardName()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        hasStandardName in interface Security.TlsOrBuilder
        Returns:
        Whether the standardName field is set.
      • getStandardName

        public java.lang.String getStandardName()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        getStandardName in interface Security.TlsOrBuilder
        Returns:
        The standardName.
      • getStandardNameBytes

        public com.google.protobuf.ByteString getStandardNameBytes()
         The cipher suite name in the RFC 4346 format:
         https://tools.ietf.org/html/rfc4346#appendix-C
         
        string standard_name = 1;
        Specified by:
        getStandardNameBytes in interface Security.TlsOrBuilder
        Returns:
        The bytes for standardName.
      • hasOtherName

        public boolean hasOtherName()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        hasOtherName in interface Security.TlsOrBuilder
        Returns:
        Whether the otherName field is set.
      • getOtherName

        public java.lang.String getOtherName()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        getOtherName in interface Security.TlsOrBuilder
        Returns:
        The otherName.
      • getOtherNameBytes

        public com.google.protobuf.ByteString getOtherNameBytes()
         Some other way to describe the cipher suite if
         the RFC 4346 name is not available.
         
        string other_name = 2;
        Specified by:
        getOtherNameBytes in interface Security.TlsOrBuilder
        Returns:
        The bytes for otherName.
      • getLocalCertificate

        public com.google.protobuf.ByteString getLocalCertificate()
         the certificate used by this endpoint.
         
        bytes local_certificate = 3;
        Specified by:
        getLocalCertificate in interface Security.TlsOrBuilder
        Returns:
        The localCertificate.
      • getRemoteCertificate

        public com.google.protobuf.ByteString getRemoteCertificate()
         the certificate used by the remote endpoint.
         
        bytes remote_certificate = 4;
        Specified by:
        getRemoteCertificate in interface Security.TlsOrBuilder
        Returns:
        The remoteCertificate.
      • isInitialized

        public final boolean isInitialized()
        Specified by:
        isInitialized in interface com.google.protobuf.MessageLiteOrBuilder
        Overrides:
        isInitialized in class com.google.protobuf.GeneratedMessageV3
      • writeTo

        public void writeTo​(com.google.protobuf.CodedOutputStream output)
                     throws java.io.IOException
        Specified by:
        writeTo in interface com.google.protobuf.MessageLite
        Overrides:
        writeTo in class com.google.protobuf.GeneratedMessageV3
        Throws:
        java.io.IOException
      • getSerializedSize

        public int getSerializedSize()
        Specified by:
        getSerializedSize in interface com.google.protobuf.MessageLite
        Overrides:
        getSerializedSize in class com.google.protobuf.GeneratedMessageV3
      • equals

        public boolean equals​(java.lang.Object obj)
        Specified by:
        equals in interface com.google.protobuf.Message
        Overrides:
        equals in class com.google.protobuf.AbstractMessage
      • hashCode

        public int hashCode()
        Specified by:
        hashCode in interface com.google.protobuf.Message
        Overrides:
        hashCode in class com.google.protobuf.AbstractMessage
      • parseFrom

        public static Security.Tls parseFrom​(java.nio.ByteBuffer data)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(java.nio.ByteBuffer data,
                                             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(com.google.protobuf.ByteString data)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(com.google.protobuf.ByteString data,
                                             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(byte[] data)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(byte[] data,
                                             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                      throws com.google.protobuf.InvalidProtocolBufferException
        Throws:
        com.google.protobuf.InvalidProtocolBufferException
      • parseFrom

        public static Security.Tls parseFrom​(java.io.InputStream input)
                                      throws java.io.IOException
        Throws:
        java.io.IOException
      • parseFrom

        public static Security.Tls parseFrom​(java.io.InputStream input,
                                             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                      throws java.io.IOException
        Throws:
        java.io.IOException
      • parseDelimitedFrom

        public static Security.Tls parseDelimitedFrom​(java.io.InputStream input)
                                               throws java.io.IOException
        Throws:
        java.io.IOException
      • parseDelimitedFrom

        public static Security.Tls parseDelimitedFrom​(java.io.InputStream input,
                                                      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                               throws java.io.IOException
        Throws:
        java.io.IOException
      • parseFrom

        public static Security.Tls parseFrom​(com.google.protobuf.CodedInputStream input)
                                      throws java.io.IOException
        Throws:
        java.io.IOException
      • parseFrom

        public static Security.Tls parseFrom​(com.google.protobuf.CodedInputStream input,
                                             com.google.protobuf.ExtensionRegistryLite extensionRegistry)
                                      throws java.io.IOException
        Throws:
        java.io.IOException
      • newBuilderForType

        public Security.Tls.Builder newBuilderForType()
        Specified by:
        newBuilderForType in interface com.google.protobuf.Message
        Specified by:
        newBuilderForType in interface com.google.protobuf.MessageLite
      • toBuilder

        public Security.Tls.Builder toBuilder()
        Specified by:
        toBuilder in interface com.google.protobuf.Message
        Specified by:
        toBuilder in interface com.google.protobuf.MessageLite
      • newBuilderForType

        protected Security.Tls.Builder newBuilderForType​(com.google.protobuf.GeneratedMessageV3.BuilderParent parent)
        Specified by:
        newBuilderForType in class com.google.protobuf.GeneratedMessageV3
      • getDefaultInstance

        public static Security.Tls getDefaultInstance()
      • parser

        public static com.google.protobuf.Parser<Security.Tls> parser()
      • getParserForType

        public com.google.protobuf.Parser<Security.Tls> getParserForType()
        Specified by:
        getParserForType in interface com.google.protobuf.Message
        Specified by:
        getParserForType in interface com.google.protobuf.MessageLite
        Overrides:
        getParserForType in class com.google.protobuf.GeneratedMessageV3
      • getDefaultInstanceForType

        public Security.Tls getDefaultInstanceForType()
        Specified by:
        getDefaultInstanceForType in interface com.google.protobuf.MessageLiteOrBuilder
        Specified by:
        getDefaultInstanceForType in interface com.google.protobuf.MessageOrBuilder