crypto_key_client

package
v1.1.5 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 11, 2024 License: Apache-2.0 Imports: 27 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type BatchGetCryptoKeysDescriptor

type BatchGetCryptoKeysDescriptor struct{}

func GetBatchGetCryptoKeysDescriptor

func GetBatchGetCryptoKeysDescriptor() *BatchGetCryptoKeysDescriptor

func (*BatchGetCryptoKeysDescriptor) GetApiDescriptor

func (*BatchGetCryptoKeysDescriptor) GetApiName

func (d *BatchGetCryptoKeysDescriptor) GetApiName() string

func (*BatchGetCryptoKeysDescriptor) GetClientMsgReflectHandle

func (d *BatchGetCryptoKeysDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*BatchGetCryptoKeysDescriptor) GetFullMethodName

func (d *BatchGetCryptoKeysDescriptor) GetFullMethodName() string

func (*BatchGetCryptoKeysDescriptor) GetMethodName

func (d *BatchGetCryptoKeysDescriptor) GetMethodName() string

func (*BatchGetCryptoKeysDescriptor) GetProtoPkgName

func (d *BatchGetCryptoKeysDescriptor) GetProtoPkgName() string

func (*BatchGetCryptoKeysDescriptor) GetResourceDescriptor

func (d *BatchGetCryptoKeysDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*BatchGetCryptoKeysDescriptor) GetServerMsgReflectHandle

func (d *BatchGetCryptoKeysDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*BatchGetCryptoKeysDescriptor) GetServiceDomain

func (d *BatchGetCryptoKeysDescriptor) GetServiceDomain() string

func (*BatchGetCryptoKeysDescriptor) GetServiceVersion

func (d *BatchGetCryptoKeysDescriptor) GetServiceVersion() string

func (*BatchGetCryptoKeysDescriptor) GetVerb

func (d *BatchGetCryptoKeysDescriptor) GetVerb() string

func (*BatchGetCryptoKeysDescriptor) HasResource

func (d *BatchGetCryptoKeysDescriptor) HasResource() bool

func (*BatchGetCryptoKeysDescriptor) IsClientStream

func (d *BatchGetCryptoKeysDescriptor) IsClientStream() bool

func (*BatchGetCryptoKeysDescriptor) IsCollection

func (d *BatchGetCryptoKeysDescriptor) IsCollection() bool

func (*BatchGetCryptoKeysDescriptor) IsPlural

func (d *BatchGetCryptoKeysDescriptor) IsPlural() bool

func (*BatchGetCryptoKeysDescriptor) IsServerStream

func (d *BatchGetCryptoKeysDescriptor) IsServerStream() bool

func (*BatchGetCryptoKeysDescriptor) IsUnary

func (d *BatchGetCryptoKeysDescriptor) IsUnary() bool

func (*BatchGetCryptoKeysDescriptor) NewEmptyClientMsg

func (d *BatchGetCryptoKeysDescriptor) NewEmptyClientMsg() proto.Message

func (*BatchGetCryptoKeysDescriptor) NewEmptyServerMsg

func (d *BatchGetCryptoKeysDescriptor) NewEmptyServerMsg() proto.Message

func (*BatchGetCryptoKeysDescriptor) RequestHasResourceBody

func (d *BatchGetCryptoKeysDescriptor) RequestHasResourceBody() bool

type BatchGetCryptoKeysDescriptorClientMsgHandle

type BatchGetCryptoKeysDescriptorClientMsgHandle struct{}

func (*BatchGetCryptoKeysDescriptorClientMsgHandle) ExtractCollectionName

func (*BatchGetCryptoKeysDescriptorClientMsgHandle) ExtractResourceBodies

func (*BatchGetCryptoKeysDescriptorClientMsgHandle) ExtractResourceBody

func (*BatchGetCryptoKeysDescriptorClientMsgHandle) ExtractResourceName

func (*BatchGetCryptoKeysDescriptorClientMsgHandle) ExtractResourceNames

type BatchGetCryptoKeysDescriptorServerMsgHandle

type BatchGetCryptoKeysDescriptorServerMsgHandle struct{}

func (*BatchGetCryptoKeysDescriptorServerMsgHandle) ExtractCollectionName

func (*BatchGetCryptoKeysDescriptorServerMsgHandle) ExtractResourceBodies

func (*BatchGetCryptoKeysDescriptorServerMsgHandle) ExtractResourceBody

func (*BatchGetCryptoKeysDescriptorServerMsgHandle) ExtractResourceName

func (*BatchGetCryptoKeysDescriptorServerMsgHandle) ExtractResourceNames

type BatchGetCryptoKeysRequest

type BatchGetCryptoKeysRequest struct {

	// Names of CryptoKeys
	Names []*crypto_key.Name `protobuf:"bytes,2,rep,customtype=Name,name=names,proto3" json:"names,omitempty" firestore:"names"`
	// A list of extra fields to be obtained for each response item on top of
	// fields defined by request field view
	FieldMask *crypto_key.CryptoKey_FieldMask `` /* 141-byte string literal not displayed */
	// View defines list of standard response fields present in response items.
	// Additional fields can be amended by request field field_mask
	View view.View `protobuf:"varint,4,opt,name=view,proto3,enum=goten.types.View" json:"view,omitempty" firestore:"view"`
	// contains filtered or unexported fields
}

Request message for method [BatchGetCryptoKeys][ntt.secrets.v1.BatchGetCryptoKeys]

func (*BatchGetCryptoKeysRequest) Descriptor

func (*BatchGetCryptoKeysRequest) Descriptor() ([]byte, []int)

Deprecated, Use BatchGetCryptoKeysRequest.ProtoReflect.Descriptor instead.

func (*BatchGetCryptoKeysRequest) GetFieldMask

func (*BatchGetCryptoKeysRequest) GetNames

func (m *BatchGetCryptoKeysRequest) GetNames() []*crypto_key.Name

func (*BatchGetCryptoKeysRequest) GetView

func (m *BatchGetCryptoKeysRequest) GetView() view.View

func (*BatchGetCryptoKeysRequest) GotenMessage

func (*BatchGetCryptoKeysRequest) GotenMessage()

func (*BatchGetCryptoKeysRequest) GotenValidate

func (obj *BatchGetCryptoKeysRequest) GotenValidate() error

func (*BatchGetCryptoKeysRequest) Marshal

func (m *BatchGetCryptoKeysRequest) Marshal() ([]byte, error)

func (*BatchGetCryptoKeysRequest) MarshalJSON

func (m *BatchGetCryptoKeysRequest) MarshalJSON() ([]byte, error)

func (*BatchGetCryptoKeysRequest) ProtoMessage

func (*BatchGetCryptoKeysRequest) ProtoMessage()

func (*BatchGetCryptoKeysRequest) ProtoReflect

func (m *BatchGetCryptoKeysRequest) ProtoReflect() preflect.Message

func (*BatchGetCryptoKeysRequest) Reset

func (m *BatchGetCryptoKeysRequest) Reset()

func (*BatchGetCryptoKeysRequest) SetFieldMask

func (*BatchGetCryptoKeysRequest) SetNames

func (m *BatchGetCryptoKeysRequest) SetNames(fv []*crypto_key.Name)

func (*BatchGetCryptoKeysRequest) SetView

func (m *BatchGetCryptoKeysRequest) SetView(fv view.View)

func (*BatchGetCryptoKeysRequest) String

func (m *BatchGetCryptoKeysRequest) String() string

func (*BatchGetCryptoKeysRequest) Unmarshal

func (m *BatchGetCryptoKeysRequest) Unmarshal(b []byte) error

func (*BatchGetCryptoKeysRequest) UnmarshalJSON

func (m *BatchGetCryptoKeysRequest) UnmarshalJSON(data []byte) error

type BatchGetCryptoKeysResponse

type BatchGetCryptoKeysResponse struct {

	// found CryptoKeys
	CryptoKeys []*crypto_key.CryptoKey `protobuf:"bytes,1,rep,name=crypto_keys,json=cryptoKeys,proto3" json:"crypto_keys,omitempty" firestore:"cryptoKeys"`
	// list of not found CryptoKeys
	Missing []*crypto_key.Name `protobuf:"bytes,2,rep,customtype=Name,name=missing,proto3" json:"missing,omitempty" firestore:"missing"`
	// contains filtered or unexported fields
}

BatchGetCryptoKeysResponse

func (*BatchGetCryptoKeysResponse) Descriptor

func (*BatchGetCryptoKeysResponse) Descriptor() ([]byte, []int)

Deprecated, Use BatchGetCryptoKeysResponse.ProtoReflect.Descriptor instead.

func (*BatchGetCryptoKeysResponse) GetCryptoKeys

func (m *BatchGetCryptoKeysResponse) GetCryptoKeys() []*crypto_key.CryptoKey

func (*BatchGetCryptoKeysResponse) GetMissing

func (m *BatchGetCryptoKeysResponse) GetMissing() []*crypto_key.Name

func (*BatchGetCryptoKeysResponse) GotenMessage

func (*BatchGetCryptoKeysResponse) GotenMessage()

func (*BatchGetCryptoKeysResponse) GotenValidate

func (obj *BatchGetCryptoKeysResponse) GotenValidate() error

func (*BatchGetCryptoKeysResponse) Marshal

func (m *BatchGetCryptoKeysResponse) Marshal() ([]byte, error)

func (*BatchGetCryptoKeysResponse) MarshalJSON

func (m *BatchGetCryptoKeysResponse) MarshalJSON() ([]byte, error)

func (*BatchGetCryptoKeysResponse) ProtoMessage

func (*BatchGetCryptoKeysResponse) ProtoMessage()

func (*BatchGetCryptoKeysResponse) ProtoReflect

func (m *BatchGetCryptoKeysResponse) ProtoReflect() preflect.Message

func (*BatchGetCryptoKeysResponse) Reset

func (m *BatchGetCryptoKeysResponse) Reset()

func (*BatchGetCryptoKeysResponse) SetCryptoKeys

func (m *BatchGetCryptoKeysResponse) SetCryptoKeys(fv []*crypto_key.CryptoKey)

func (*BatchGetCryptoKeysResponse) SetMissing

func (m *BatchGetCryptoKeysResponse) SetMissing(fv []*crypto_key.Name)

func (*BatchGetCryptoKeysResponse) String

func (m *BatchGetCryptoKeysResponse) String() string

func (*BatchGetCryptoKeysResponse) Unmarshal

func (m *BatchGetCryptoKeysResponse) Unmarshal(b []byte) error

func (*BatchGetCryptoKeysResponse) UnmarshalJSON

func (m *BatchGetCryptoKeysResponse) UnmarshalJSON(data []byte) error

type CryptoKeyServiceClient

type CryptoKeyServiceClient interface {
	GetCryptoKey(ctx context.Context, in *GetCryptoKeyRequest, opts ...grpc.CallOption) (*crypto_key.CryptoKey, error)
	BatchGetCryptoKeys(ctx context.Context, in *BatchGetCryptoKeysRequest, opts ...grpc.CallOption) (*BatchGetCryptoKeysResponse, error)
	ListCryptoKeys(ctx context.Context, in *ListCryptoKeysRequest, opts ...grpc.CallOption) (*ListCryptoKeysResponse, error)
	WatchCryptoKey(ctx context.Context, in *WatchCryptoKeyRequest, opts ...grpc.CallOption) (WatchCryptoKeyClientStream, error)
	WatchCryptoKeys(ctx context.Context, in *WatchCryptoKeysRequest, opts ...grpc.CallOption) (WatchCryptoKeysClientStream, error)
	DeleteCryptoKey(ctx context.Context, in *DeleteCryptoKeyRequest, opts ...grpc.CallOption) (*emptypb.Empty, error)
}

CryptoKeyServiceClient is the client API for CryptoKeyService.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

type CryptoKeyServiceDescriptor

type CryptoKeyServiceDescriptor struct{}

func GetCryptoKeyServiceDescriptor

func GetCryptoKeyServiceDescriptor() *CryptoKeyServiceDescriptor

func (*CryptoKeyServiceDescriptor) AllMethodDescriptors

func (d *CryptoKeyServiceDescriptor) AllMethodDescriptors() []gotenclient.MethodDescriptor

func (*CryptoKeyServiceDescriptor) GetApiName

func (d *CryptoKeyServiceDescriptor) GetApiName() string

func (*CryptoKeyServiceDescriptor) GetFullAPIName

func (d *CryptoKeyServiceDescriptor) GetFullAPIName() string

func (*CryptoKeyServiceDescriptor) GetProtoPkgName

func (d *CryptoKeyServiceDescriptor) GetProtoPkgName() string

func (*CryptoKeyServiceDescriptor) GetServiceDomain

func (d *CryptoKeyServiceDescriptor) GetServiceDomain() string

func (*CryptoKeyServiceDescriptor) GetServiceVersion

func (d *CryptoKeyServiceDescriptor) GetServiceVersion() string

type DeleteCryptoKeyDescriptor

type DeleteCryptoKeyDescriptor struct{}

func GetDeleteCryptoKeyDescriptor

func GetDeleteCryptoKeyDescriptor() *DeleteCryptoKeyDescriptor

func (*DeleteCryptoKeyDescriptor) GetApiDescriptor

func (d *DeleteCryptoKeyDescriptor) GetApiDescriptor() gotenclient.ApiDescriptor

func (*DeleteCryptoKeyDescriptor) GetApiName

func (d *DeleteCryptoKeyDescriptor) GetApiName() string

func (*DeleteCryptoKeyDescriptor) GetClientMsgReflectHandle

func (d *DeleteCryptoKeyDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*DeleteCryptoKeyDescriptor) GetFullMethodName

func (d *DeleteCryptoKeyDescriptor) GetFullMethodName() string

func (*DeleteCryptoKeyDescriptor) GetMethodName

func (d *DeleteCryptoKeyDescriptor) GetMethodName() string

func (*DeleteCryptoKeyDescriptor) GetProtoPkgName

func (d *DeleteCryptoKeyDescriptor) GetProtoPkgName() string

func (*DeleteCryptoKeyDescriptor) GetResourceDescriptor

func (d *DeleteCryptoKeyDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*DeleteCryptoKeyDescriptor) GetServerMsgReflectHandle

func (d *DeleteCryptoKeyDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*DeleteCryptoKeyDescriptor) GetServiceDomain

func (d *DeleteCryptoKeyDescriptor) GetServiceDomain() string

func (*DeleteCryptoKeyDescriptor) GetServiceVersion

func (d *DeleteCryptoKeyDescriptor) GetServiceVersion() string

func (*DeleteCryptoKeyDescriptor) GetVerb

func (d *DeleteCryptoKeyDescriptor) GetVerb() string

func (*DeleteCryptoKeyDescriptor) HasResource

func (d *DeleteCryptoKeyDescriptor) HasResource() bool

func (*DeleteCryptoKeyDescriptor) IsClientStream

func (d *DeleteCryptoKeyDescriptor) IsClientStream() bool

func (*DeleteCryptoKeyDescriptor) IsCollection

func (d *DeleteCryptoKeyDescriptor) IsCollection() bool

func (*DeleteCryptoKeyDescriptor) IsPlural

func (d *DeleteCryptoKeyDescriptor) IsPlural() bool

func (*DeleteCryptoKeyDescriptor) IsServerStream

func (d *DeleteCryptoKeyDescriptor) IsServerStream() bool

func (*DeleteCryptoKeyDescriptor) IsUnary

func (d *DeleteCryptoKeyDescriptor) IsUnary() bool

func (*DeleteCryptoKeyDescriptor) NewEmptyClientMsg

func (d *DeleteCryptoKeyDescriptor) NewEmptyClientMsg() proto.Message

func (*DeleteCryptoKeyDescriptor) NewEmptyServerMsg

func (d *DeleteCryptoKeyDescriptor) NewEmptyServerMsg() proto.Message

func (*DeleteCryptoKeyDescriptor) RequestHasResourceBody

func (d *DeleteCryptoKeyDescriptor) RequestHasResourceBody() bool

type DeleteCryptoKeyDescriptorClientMsgHandle

type DeleteCryptoKeyDescriptorClientMsgHandle struct{}

func (*DeleteCryptoKeyDescriptorClientMsgHandle) ExtractCollectionName

func (*DeleteCryptoKeyDescriptorClientMsgHandle) ExtractResourceBodies

func (*DeleteCryptoKeyDescriptorClientMsgHandle) ExtractResourceBody

func (*DeleteCryptoKeyDescriptorClientMsgHandle) ExtractResourceName

func (*DeleteCryptoKeyDescriptorClientMsgHandle) ExtractResourceNames

type DeleteCryptoKeyDescriptorServerMsgHandle

type DeleteCryptoKeyDescriptorServerMsgHandle struct{}

func (*DeleteCryptoKeyDescriptorServerMsgHandle) ExtractCollectionName

func (*DeleteCryptoKeyDescriptorServerMsgHandle) ExtractResourceBodies

func (*DeleteCryptoKeyDescriptorServerMsgHandle) ExtractResourceBody

func (*DeleteCryptoKeyDescriptorServerMsgHandle) ExtractResourceName

func (*DeleteCryptoKeyDescriptorServerMsgHandle) ExtractResourceNames

type DeleteCryptoKeyRequest

type DeleteCryptoKeyRequest struct {

	// Name of ntt.secrets.v1.CryptoKey
	Name *crypto_key.Name `protobuf:"bytes,1,opt,customtype=Name,name=name,proto3" json:"name,omitempty" firestore:"name"`
	// contains filtered or unexported fields
}

Request message for method [DeleteCryptoKey][ntt.secrets.v1.DeleteCryptoKey]

func (*DeleteCryptoKeyRequest) Descriptor

func (*DeleteCryptoKeyRequest) Descriptor() ([]byte, []int)

Deprecated, Use DeleteCryptoKeyRequest.ProtoReflect.Descriptor instead.

func (*DeleteCryptoKeyRequest) GetName

func (m *DeleteCryptoKeyRequest) GetName() *crypto_key.Name

func (*DeleteCryptoKeyRequest) GotenMessage

func (*DeleteCryptoKeyRequest) GotenMessage()

func (*DeleteCryptoKeyRequest) GotenValidate

func (obj *DeleteCryptoKeyRequest) GotenValidate() error

func (*DeleteCryptoKeyRequest) Marshal

func (m *DeleteCryptoKeyRequest) Marshal() ([]byte, error)

func (*DeleteCryptoKeyRequest) MarshalJSON

func (m *DeleteCryptoKeyRequest) MarshalJSON() ([]byte, error)

func (*DeleteCryptoKeyRequest) ProtoMessage

func (*DeleteCryptoKeyRequest) ProtoMessage()

func (*DeleteCryptoKeyRequest) ProtoReflect

func (m *DeleteCryptoKeyRequest) ProtoReflect() preflect.Message

func (*DeleteCryptoKeyRequest) Reset

func (m *DeleteCryptoKeyRequest) Reset()

func (*DeleteCryptoKeyRequest) SetName

func (m *DeleteCryptoKeyRequest) SetName(fv *crypto_key.Name)

func (*DeleteCryptoKeyRequest) String

func (m *DeleteCryptoKeyRequest) String() string

func (*DeleteCryptoKeyRequest) Unmarshal

func (m *DeleteCryptoKeyRequest) Unmarshal(b []byte) error

func (*DeleteCryptoKeyRequest) UnmarshalJSON

func (m *DeleteCryptoKeyRequest) UnmarshalJSON(data []byte) error

type GetCryptoKeyDescriptor

type GetCryptoKeyDescriptor struct{}

func GetGetCryptoKeyDescriptor

func GetGetCryptoKeyDescriptor() *GetCryptoKeyDescriptor

func (*GetCryptoKeyDescriptor) GetApiDescriptor

func (d *GetCryptoKeyDescriptor) GetApiDescriptor() gotenclient.ApiDescriptor

func (*GetCryptoKeyDescriptor) GetApiName

func (d *GetCryptoKeyDescriptor) GetApiName() string

func (*GetCryptoKeyDescriptor) GetClientMsgReflectHandle

func (d *GetCryptoKeyDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*GetCryptoKeyDescriptor) GetFullMethodName

func (d *GetCryptoKeyDescriptor) GetFullMethodName() string

func (*GetCryptoKeyDescriptor) GetMethodName

func (d *GetCryptoKeyDescriptor) GetMethodName() string

func (*GetCryptoKeyDescriptor) GetProtoPkgName

func (d *GetCryptoKeyDescriptor) GetProtoPkgName() string

func (*GetCryptoKeyDescriptor) GetResourceDescriptor

func (d *GetCryptoKeyDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*GetCryptoKeyDescriptor) GetServerMsgReflectHandle

func (d *GetCryptoKeyDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*GetCryptoKeyDescriptor) GetServiceDomain

func (d *GetCryptoKeyDescriptor) GetServiceDomain() string

func (*GetCryptoKeyDescriptor) GetServiceVersion

func (d *GetCryptoKeyDescriptor) GetServiceVersion() string

func (*GetCryptoKeyDescriptor) GetVerb

func (d *GetCryptoKeyDescriptor) GetVerb() string

func (*GetCryptoKeyDescriptor) HasResource

func (d *GetCryptoKeyDescriptor) HasResource() bool

func (*GetCryptoKeyDescriptor) IsClientStream

func (d *GetCryptoKeyDescriptor) IsClientStream() bool

func (*GetCryptoKeyDescriptor) IsCollection

func (d *GetCryptoKeyDescriptor) IsCollection() bool

func (*GetCryptoKeyDescriptor) IsPlural

func (d *GetCryptoKeyDescriptor) IsPlural() bool

func (*GetCryptoKeyDescriptor) IsServerStream

func (d *GetCryptoKeyDescriptor) IsServerStream() bool

func (*GetCryptoKeyDescriptor) IsUnary

func (d *GetCryptoKeyDescriptor) IsUnary() bool

func (*GetCryptoKeyDescriptor) NewEmptyClientMsg

func (d *GetCryptoKeyDescriptor) NewEmptyClientMsg() proto.Message

func (*GetCryptoKeyDescriptor) NewEmptyServerMsg

func (d *GetCryptoKeyDescriptor) NewEmptyServerMsg() proto.Message

func (*GetCryptoKeyDescriptor) RequestHasResourceBody

func (d *GetCryptoKeyDescriptor) RequestHasResourceBody() bool

type GetCryptoKeyDescriptorClientMsgHandle

type GetCryptoKeyDescriptorClientMsgHandle struct{}

func (*GetCryptoKeyDescriptorClientMsgHandle) ExtractCollectionName

func (*GetCryptoKeyDescriptorClientMsgHandle) ExtractResourceBodies

func (*GetCryptoKeyDescriptorClientMsgHandle) ExtractResourceBody

func (*GetCryptoKeyDescriptorClientMsgHandle) ExtractResourceName

func (*GetCryptoKeyDescriptorClientMsgHandle) ExtractResourceNames

type GetCryptoKeyDescriptorServerMsgHandle

type GetCryptoKeyDescriptorServerMsgHandle struct{}

func (*GetCryptoKeyDescriptorServerMsgHandle) ExtractCollectionName

func (*GetCryptoKeyDescriptorServerMsgHandle) ExtractResourceBodies

func (*GetCryptoKeyDescriptorServerMsgHandle) ExtractResourceBody

func (*GetCryptoKeyDescriptorServerMsgHandle) ExtractResourceName

func (*GetCryptoKeyDescriptorServerMsgHandle) ExtractResourceNames

type GetCryptoKeyRequest

type GetCryptoKeyRequest struct {

	// Name of ntt.secrets.v1.CryptoKey
	Name *crypto_key.Name `protobuf:"bytes,1,opt,customtype=Name,name=name,proto3" json:"name,omitempty" firestore:"name"`
	// A list of extra fields to be obtained for each response item on top of
	// fields defined by request field view
	FieldMask *crypto_key.CryptoKey_FieldMask `` /* 141-byte string literal not displayed */
	// View defines list of standard response fields present in response items.
	// Additional fields can be amended by request field field_mask
	View view.View `protobuf:"varint,4,opt,name=view,proto3,enum=goten.types.View" json:"view,omitempty" firestore:"view"`
	// contains filtered or unexported fields
}

Request message for method [GetCryptoKey][ntt.secrets.v1.GetCryptoKey]

func (*GetCryptoKeyRequest) Descriptor

func (*GetCryptoKeyRequest) Descriptor() ([]byte, []int)

Deprecated, Use GetCryptoKeyRequest.ProtoReflect.Descriptor instead.

func (*GetCryptoKeyRequest) GetFieldMask

func (*GetCryptoKeyRequest) GetName

func (m *GetCryptoKeyRequest) GetName() *crypto_key.Name

func (*GetCryptoKeyRequest) GetView

func (m *GetCryptoKeyRequest) GetView() view.View

func (*GetCryptoKeyRequest) GotenMessage

func (*GetCryptoKeyRequest) GotenMessage()

func (*GetCryptoKeyRequest) GotenValidate

func (obj *GetCryptoKeyRequest) GotenValidate() error

func (*GetCryptoKeyRequest) Marshal

func (m *GetCryptoKeyRequest) Marshal() ([]byte, error)

func (*GetCryptoKeyRequest) MarshalJSON

func (m *GetCryptoKeyRequest) MarshalJSON() ([]byte, error)

func (*GetCryptoKeyRequest) ProtoMessage

func (*GetCryptoKeyRequest) ProtoMessage()

func (*GetCryptoKeyRequest) ProtoReflect

func (m *GetCryptoKeyRequest) ProtoReflect() preflect.Message

func (*GetCryptoKeyRequest) Reset

func (m *GetCryptoKeyRequest) Reset()

func (*GetCryptoKeyRequest) SetFieldMask

func (m *GetCryptoKeyRequest) SetFieldMask(fv *crypto_key.CryptoKey_FieldMask)

func (*GetCryptoKeyRequest) SetName

func (m *GetCryptoKeyRequest) SetName(fv *crypto_key.Name)

func (*GetCryptoKeyRequest) SetView

func (m *GetCryptoKeyRequest) SetView(fv view.View)

func (*GetCryptoKeyRequest) String

func (m *GetCryptoKeyRequest) String() string

func (*GetCryptoKeyRequest) Unmarshal

func (m *GetCryptoKeyRequest) Unmarshal(b []byte) error

func (*GetCryptoKeyRequest) UnmarshalJSON

func (m *GetCryptoKeyRequest) UnmarshalJSON(data []byte) error

type ListCryptoKeysDescriptor

type ListCryptoKeysDescriptor struct{}

func GetListCryptoKeysDescriptor

func GetListCryptoKeysDescriptor() *ListCryptoKeysDescriptor

func (*ListCryptoKeysDescriptor) GetApiDescriptor

func (d *ListCryptoKeysDescriptor) GetApiDescriptor() gotenclient.ApiDescriptor

func (*ListCryptoKeysDescriptor) GetApiName

func (d *ListCryptoKeysDescriptor) GetApiName() string

func (*ListCryptoKeysDescriptor) GetClientMsgReflectHandle

func (d *ListCryptoKeysDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*ListCryptoKeysDescriptor) GetFullMethodName

func (d *ListCryptoKeysDescriptor) GetFullMethodName() string

func (*ListCryptoKeysDescriptor) GetMethodName

func (d *ListCryptoKeysDescriptor) GetMethodName() string

func (*ListCryptoKeysDescriptor) GetProtoPkgName

func (d *ListCryptoKeysDescriptor) GetProtoPkgName() string

func (*ListCryptoKeysDescriptor) GetResourceDescriptor

func (d *ListCryptoKeysDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*ListCryptoKeysDescriptor) GetServerMsgReflectHandle

func (d *ListCryptoKeysDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*ListCryptoKeysDescriptor) GetServiceDomain

func (d *ListCryptoKeysDescriptor) GetServiceDomain() string

func (*ListCryptoKeysDescriptor) GetServiceVersion

func (d *ListCryptoKeysDescriptor) GetServiceVersion() string

func (*ListCryptoKeysDescriptor) GetVerb

func (d *ListCryptoKeysDescriptor) GetVerb() string

func (*ListCryptoKeysDescriptor) HasResource

func (d *ListCryptoKeysDescriptor) HasResource() bool

func (*ListCryptoKeysDescriptor) IsClientStream

func (d *ListCryptoKeysDescriptor) IsClientStream() bool

func (*ListCryptoKeysDescriptor) IsCollection

func (d *ListCryptoKeysDescriptor) IsCollection() bool

func (*ListCryptoKeysDescriptor) IsPlural

func (d *ListCryptoKeysDescriptor) IsPlural() bool

func (*ListCryptoKeysDescriptor) IsServerStream

func (d *ListCryptoKeysDescriptor) IsServerStream() bool

func (*ListCryptoKeysDescriptor) IsUnary

func (d *ListCryptoKeysDescriptor) IsUnary() bool

func (*ListCryptoKeysDescriptor) NewEmptyClientMsg

func (d *ListCryptoKeysDescriptor) NewEmptyClientMsg() proto.Message

func (*ListCryptoKeysDescriptor) NewEmptyServerMsg

func (d *ListCryptoKeysDescriptor) NewEmptyServerMsg() proto.Message

func (*ListCryptoKeysDescriptor) RequestHasResourceBody

func (d *ListCryptoKeysDescriptor) RequestHasResourceBody() bool

type ListCryptoKeysDescriptorClientMsgHandle

type ListCryptoKeysDescriptorClientMsgHandle struct{}

func (*ListCryptoKeysDescriptorClientMsgHandle) ExtractCollectionName

func (*ListCryptoKeysDescriptorClientMsgHandle) ExtractResourceBodies

func (*ListCryptoKeysDescriptorClientMsgHandle) ExtractResourceBody

func (*ListCryptoKeysDescriptorClientMsgHandle) ExtractResourceName

func (*ListCryptoKeysDescriptorClientMsgHandle) ExtractResourceNames

type ListCryptoKeysDescriptorServerMsgHandle

type ListCryptoKeysDescriptorServerMsgHandle struct{}

func (*ListCryptoKeysDescriptorServerMsgHandle) ExtractCollectionName

func (*ListCryptoKeysDescriptorServerMsgHandle) ExtractResourceBodies

func (*ListCryptoKeysDescriptorServerMsgHandle) ExtractResourceBody

func (*ListCryptoKeysDescriptorServerMsgHandle) ExtractResourceName

func (*ListCryptoKeysDescriptorServerMsgHandle) ExtractResourceNames

type ListCryptoKeysRequest

type ListCryptoKeysRequest struct {

	// Parent name of ntt.secrets.v1.CryptoKey
	Parent *crypto_key.ParentName `protobuf:"bytes,1,opt,customtype=ParentName,name=parent,proto3" json:"parent,omitempty" firestore:"parent"`
	// Requested page size. Server may return fewer CryptoKeys than requested.
	// If unspecified, server will pick an appropriate default.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty" firestore:"pageSize"`
	// A token identifying a page of results the server should return.
	// Typically, this is the value of
	// [ListCryptoKeysResponse.next_page_token][ntt.secrets.v1.ListCryptoKeysResponse.next_page_token]
	PageToken *crypto_key.PagerCursor `` /* 133-byte string literal not displayed */
	// Order By -
	// https://cloud.google.com/apis/design/design_patterns#list_pagination list
	// of field path with order directive, either 'asc' or 'desc'. If direction is
	// not provided, 'asc' is assumed. e.g. "state.nested_field asc,
	// state.something.else desc, theme"
	OrderBy *crypto_key.OrderBy `protobuf:"bytes,4,opt,customtype=OrderBy,name=order_by,json=orderBy,proto3" json:"order_by,omitempty" firestore:"orderBy"`
	// Filter - filter results by field criteria. Simplified SQL-like syntax with
	// following operators:
	// <=, >=, =, !=, <, >, LIKE, CONTAINS (aliases CONTAIN, HAS, HAVE), IN, IS
	// [NOT] NULL | NaN . Combine conditions with OR | AND example: 'meta.labels
	// CONTAINS "severity:important" OR (state.last_error_time >
	// "2018-11-15T10:00:00Z" AND state.status = "ERROR")'
	Filter *crypto_key.Filter `protobuf:"bytes,5,opt,customtype=Filter,name=filter,proto3" json:"filter,omitempty" firestore:"filter"`
	// A list of extra fields to be obtained for each response item on top of
	// fields defined by request field view
	FieldMask *crypto_key.CryptoKey_FieldMask `` /* 141-byte string literal not displayed */
	// View defines list of standard response fields present in response items.
	// Additional fields can be amended by request field field_mask
	View view.View `protobuf:"varint,7,opt,name=view,proto3,enum=goten.types.View" json:"view,omitempty" firestore:"view"`
	// Indicates if list response should contain total count and offset (fields
	// current_offset and total_results_count).
	IncludePagingInfo bool `` /* 145-byte string literal not displayed */
	// contains filtered or unexported fields
}

Request message for method [ListCryptoKeys][ntt.secrets.v1.ListCryptoKeys]

func (*ListCryptoKeysRequest) Descriptor

func (*ListCryptoKeysRequest) Descriptor() ([]byte, []int)

Deprecated, Use ListCryptoKeysRequest.ProtoReflect.Descriptor instead.

func (*ListCryptoKeysRequest) GetFieldMask

func (*ListCryptoKeysRequest) GetFilter

func (m *ListCryptoKeysRequest) GetFilter() *crypto_key.Filter

func (*ListCryptoKeysRequest) GetIncludePagingInfo

func (m *ListCryptoKeysRequest) GetIncludePagingInfo() bool

func (*ListCryptoKeysRequest) GetOrderBy

func (m *ListCryptoKeysRequest) GetOrderBy() *crypto_key.OrderBy

func (*ListCryptoKeysRequest) GetPageSize

func (m *ListCryptoKeysRequest) GetPageSize() int32

func (*ListCryptoKeysRequest) GetPageToken

func (m *ListCryptoKeysRequest) GetPageToken() *crypto_key.PagerCursor

func (*ListCryptoKeysRequest) GetParent

func (*ListCryptoKeysRequest) GetView

func (m *ListCryptoKeysRequest) GetView() view.View

func (*ListCryptoKeysRequest) GotenMessage

func (*ListCryptoKeysRequest) GotenMessage()

func (*ListCryptoKeysRequest) GotenValidate

func (obj *ListCryptoKeysRequest) GotenValidate() error

func (*ListCryptoKeysRequest) Marshal

func (m *ListCryptoKeysRequest) Marshal() ([]byte, error)

func (*ListCryptoKeysRequest) MarshalJSON

func (m *ListCryptoKeysRequest) MarshalJSON() ([]byte, error)

func (*ListCryptoKeysRequest) ProtoMessage

func (*ListCryptoKeysRequest) ProtoMessage()

func (*ListCryptoKeysRequest) ProtoReflect

func (m *ListCryptoKeysRequest) ProtoReflect() preflect.Message

func (*ListCryptoKeysRequest) Reset

func (m *ListCryptoKeysRequest) Reset()

func (*ListCryptoKeysRequest) SetFieldMask

func (*ListCryptoKeysRequest) SetFilter

func (m *ListCryptoKeysRequest) SetFilter(fv *crypto_key.Filter)

func (*ListCryptoKeysRequest) SetIncludePagingInfo

func (m *ListCryptoKeysRequest) SetIncludePagingInfo(fv bool)

func (*ListCryptoKeysRequest) SetOrderBy

func (m *ListCryptoKeysRequest) SetOrderBy(fv *crypto_key.OrderBy)

func (*ListCryptoKeysRequest) SetPageSize

func (m *ListCryptoKeysRequest) SetPageSize(fv int32)

func (*ListCryptoKeysRequest) SetPageToken

func (m *ListCryptoKeysRequest) SetPageToken(fv *crypto_key.PagerCursor)

func (*ListCryptoKeysRequest) SetParent

func (m *ListCryptoKeysRequest) SetParent(fv *crypto_key.ParentName)

func (*ListCryptoKeysRequest) SetView

func (m *ListCryptoKeysRequest) SetView(fv view.View)

func (*ListCryptoKeysRequest) String

func (m *ListCryptoKeysRequest) String() string

func (*ListCryptoKeysRequest) Unmarshal

func (m *ListCryptoKeysRequest) Unmarshal(b []byte) error

func (*ListCryptoKeysRequest) UnmarshalJSON

func (m *ListCryptoKeysRequest) UnmarshalJSON(data []byte) error

type ListCryptoKeysResponse

type ListCryptoKeysResponse struct {

	// The list of CryptoKeys
	CryptoKeys []*crypto_key.CryptoKey `protobuf:"bytes,1,rep,name=crypto_keys,json=cryptoKeys,proto3" json:"crypto_keys,omitempty" firestore:"cryptoKeys"`
	// A token to retrieve previous page of results. Pass this value in the
	// [ListCryptoKeysRequest.page_token][ntt.secrets.v1.ListCryptoKeysRequest.page_token]
	PrevPageToken *crypto_key.PagerCursor `` /* 151-byte string literal not displayed */
	// A token to retrieve next page of results. Pass this value in the
	// [ListCryptoKeysRequest.page_token][ntt.secrets.v1.ListCryptoKeysRequest.page_token]
	NextPageToken *crypto_key.PagerCursor `` /* 151-byte string literal not displayed */
	// Current offset from the first page or 0 if no page tokens were given,
	// paging info was not requested or there was an error while trying to get
	// it). Page index can be computed from offset and limit provided in a
	// request.
	CurrentOffset int32 `` /* 127-byte string literal not displayed */
	// Number of total CryptoKeys across all pages or 0, if there are no items,
	// paging info was not requested or there was an error while trying to get it.
	TotalResultsCount int32 `` /* 145-byte string literal not displayed */
	// contains filtered or unexported fields
}

Request message for method [ListCryptoKeys][ntt.secrets.v1.ListCryptoKeys]

func (*ListCryptoKeysResponse) Descriptor

func (*ListCryptoKeysResponse) Descriptor() ([]byte, []int)

Deprecated, Use ListCryptoKeysResponse.ProtoReflect.Descriptor instead.

func (*ListCryptoKeysResponse) GetCryptoKeys

func (m *ListCryptoKeysResponse) GetCryptoKeys() []*crypto_key.CryptoKey

func (*ListCryptoKeysResponse) GetCurrentOffset

func (m *ListCryptoKeysResponse) GetCurrentOffset() int32

func (*ListCryptoKeysResponse) GetNextPageToken

func (m *ListCryptoKeysResponse) GetNextPageToken() *crypto_key.PagerCursor

func (*ListCryptoKeysResponse) GetPrevPageToken

func (m *ListCryptoKeysResponse) GetPrevPageToken() *crypto_key.PagerCursor

func (*ListCryptoKeysResponse) GetTotalResultsCount

func (m *ListCryptoKeysResponse) GetTotalResultsCount() int32

func (*ListCryptoKeysResponse) GotenMessage

func (*ListCryptoKeysResponse) GotenMessage()

func (*ListCryptoKeysResponse) GotenValidate

func (obj *ListCryptoKeysResponse) GotenValidate() error

func (*ListCryptoKeysResponse) Marshal

func (m *ListCryptoKeysResponse) Marshal() ([]byte, error)

func (*ListCryptoKeysResponse) MarshalJSON

func (m *ListCryptoKeysResponse) MarshalJSON() ([]byte, error)

func (*ListCryptoKeysResponse) ProtoMessage

func (*ListCryptoKeysResponse) ProtoMessage()

func (*ListCryptoKeysResponse) ProtoReflect

func (m *ListCryptoKeysResponse) ProtoReflect() preflect.Message

func (*ListCryptoKeysResponse) Reset

func (m *ListCryptoKeysResponse) Reset()

func (*ListCryptoKeysResponse) SetCryptoKeys

func (m *ListCryptoKeysResponse) SetCryptoKeys(fv []*crypto_key.CryptoKey)

func (*ListCryptoKeysResponse) SetCurrentOffset

func (m *ListCryptoKeysResponse) SetCurrentOffset(fv int32)

func (*ListCryptoKeysResponse) SetNextPageToken

func (m *ListCryptoKeysResponse) SetNextPageToken(fv *crypto_key.PagerCursor)

func (*ListCryptoKeysResponse) SetPrevPageToken

func (m *ListCryptoKeysResponse) SetPrevPageToken(fv *crypto_key.PagerCursor)

func (*ListCryptoKeysResponse) SetTotalResultsCount

func (m *ListCryptoKeysResponse) SetTotalResultsCount(fv int32)

func (*ListCryptoKeysResponse) String

func (m *ListCryptoKeysResponse) String() string

func (*ListCryptoKeysResponse) Unmarshal

func (m *ListCryptoKeysResponse) Unmarshal(b []byte) error

func (*ListCryptoKeysResponse) UnmarshalJSON

func (m *ListCryptoKeysResponse) UnmarshalJSON(data []byte) error

type WatchCryptoKeyClientStream

type WatchCryptoKeyClientStream interface {
	Recv() (*WatchCryptoKeyResponse, error)
	grpc.ClientStream
}

type WatchCryptoKeyDescriptor

type WatchCryptoKeyDescriptor struct{}

func GetWatchCryptoKeyDescriptor

func GetWatchCryptoKeyDescriptor() *WatchCryptoKeyDescriptor

func (*WatchCryptoKeyDescriptor) GetApiDescriptor

func (d *WatchCryptoKeyDescriptor) GetApiDescriptor() gotenclient.ApiDescriptor

func (*WatchCryptoKeyDescriptor) GetApiName

func (d *WatchCryptoKeyDescriptor) GetApiName() string

func (*WatchCryptoKeyDescriptor) GetClientMsgReflectHandle

func (d *WatchCryptoKeyDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*WatchCryptoKeyDescriptor) GetFullMethodName

func (d *WatchCryptoKeyDescriptor) GetFullMethodName() string

func (*WatchCryptoKeyDescriptor) GetMethodName

func (d *WatchCryptoKeyDescriptor) GetMethodName() string

func (*WatchCryptoKeyDescriptor) GetProtoPkgName

func (d *WatchCryptoKeyDescriptor) GetProtoPkgName() string

func (*WatchCryptoKeyDescriptor) GetResourceDescriptor

func (d *WatchCryptoKeyDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*WatchCryptoKeyDescriptor) GetServerMsgReflectHandle

func (d *WatchCryptoKeyDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*WatchCryptoKeyDescriptor) GetServiceDomain

func (d *WatchCryptoKeyDescriptor) GetServiceDomain() string

func (*WatchCryptoKeyDescriptor) GetServiceVersion

func (d *WatchCryptoKeyDescriptor) GetServiceVersion() string

func (*WatchCryptoKeyDescriptor) GetVerb

func (d *WatchCryptoKeyDescriptor) GetVerb() string

func (*WatchCryptoKeyDescriptor) HasResource

func (d *WatchCryptoKeyDescriptor) HasResource() bool

func (*WatchCryptoKeyDescriptor) IsClientStream

func (d *WatchCryptoKeyDescriptor) IsClientStream() bool

func (*WatchCryptoKeyDescriptor) IsCollection

func (d *WatchCryptoKeyDescriptor) IsCollection() bool

func (*WatchCryptoKeyDescriptor) IsPlural

func (d *WatchCryptoKeyDescriptor) IsPlural() bool

func (*WatchCryptoKeyDescriptor) IsServerStream

func (d *WatchCryptoKeyDescriptor) IsServerStream() bool

func (*WatchCryptoKeyDescriptor) IsUnary

func (d *WatchCryptoKeyDescriptor) IsUnary() bool

func (*WatchCryptoKeyDescriptor) NewEmptyClientMsg

func (d *WatchCryptoKeyDescriptor) NewEmptyClientMsg() proto.Message

func (*WatchCryptoKeyDescriptor) NewEmptyServerMsg

func (d *WatchCryptoKeyDescriptor) NewEmptyServerMsg() proto.Message

func (*WatchCryptoKeyDescriptor) RequestHasResourceBody

func (d *WatchCryptoKeyDescriptor) RequestHasResourceBody() bool

type WatchCryptoKeyDescriptorClientMsgHandle

type WatchCryptoKeyDescriptorClientMsgHandle struct{}

func (*WatchCryptoKeyDescriptorClientMsgHandle) ExtractCollectionName

func (*WatchCryptoKeyDescriptorClientMsgHandle) ExtractResourceBodies

func (*WatchCryptoKeyDescriptorClientMsgHandle) ExtractResourceBody

func (*WatchCryptoKeyDescriptorClientMsgHandle) ExtractResourceName

func (*WatchCryptoKeyDescriptorClientMsgHandle) ExtractResourceNames

type WatchCryptoKeyDescriptorServerMsgHandle

type WatchCryptoKeyDescriptorServerMsgHandle struct{}

func (*WatchCryptoKeyDescriptorServerMsgHandle) ExtractCollectionName

func (*WatchCryptoKeyDescriptorServerMsgHandle) ExtractResourceBodies

func (*WatchCryptoKeyDescriptorServerMsgHandle) ExtractResourceBody

func (*WatchCryptoKeyDescriptorServerMsgHandle) ExtractResourceName

func (*WatchCryptoKeyDescriptorServerMsgHandle) ExtractResourceNames

type WatchCryptoKeyRequest

type WatchCryptoKeyRequest struct {

	// Name of ntt.secrets.v1.CryptoKey
	Name *crypto_key.Name `protobuf:"bytes,1,opt,customtype=Name,name=name,proto3" json:"name,omitempty" firestore:"name"`
	// A list of extra fields to be obtained for each response item on top of
	// fields defined by request field view
	FieldMask *crypto_key.CryptoKey_FieldMask `` /* 141-byte string literal not displayed */
	// View defines list of standard response fields present in response items.
	// Additional fields can be amended by request field field_mask
	View view.View `protobuf:"varint,4,opt,name=view,proto3,enum=goten.types.View" json:"view,omitempty" firestore:"view"`
	// contains filtered or unexported fields
}

Request message for method [WatchCryptoKey][ntt.secrets.v1.WatchCryptoKey]

func (*WatchCryptoKeyRequest) Descriptor

func (*WatchCryptoKeyRequest) Descriptor() ([]byte, []int)

Deprecated, Use WatchCryptoKeyRequest.ProtoReflect.Descriptor instead.

func (*WatchCryptoKeyRequest) GetFieldMask

func (*WatchCryptoKeyRequest) GetName

func (m *WatchCryptoKeyRequest) GetName() *crypto_key.Name

func (*WatchCryptoKeyRequest) GetView

func (m *WatchCryptoKeyRequest) GetView() view.View

func (*WatchCryptoKeyRequest) GotenMessage

func (*WatchCryptoKeyRequest) GotenMessage()

func (*WatchCryptoKeyRequest) GotenValidate

func (obj *WatchCryptoKeyRequest) GotenValidate() error

func (*WatchCryptoKeyRequest) Marshal

func (m *WatchCryptoKeyRequest) Marshal() ([]byte, error)

func (*WatchCryptoKeyRequest) MarshalJSON

func (m *WatchCryptoKeyRequest) MarshalJSON() ([]byte, error)

func (*WatchCryptoKeyRequest) ProtoMessage

func (*WatchCryptoKeyRequest) ProtoMessage()

func (*WatchCryptoKeyRequest) ProtoReflect

func (m *WatchCryptoKeyRequest) ProtoReflect() preflect.Message

func (*WatchCryptoKeyRequest) Reset

func (m *WatchCryptoKeyRequest) Reset()

func (*WatchCryptoKeyRequest) SetFieldMask

func (*WatchCryptoKeyRequest) SetName

func (m *WatchCryptoKeyRequest) SetName(fv *crypto_key.Name)

func (*WatchCryptoKeyRequest) SetView

func (m *WatchCryptoKeyRequest) SetView(fv view.View)

func (*WatchCryptoKeyRequest) String

func (m *WatchCryptoKeyRequest) String() string

func (*WatchCryptoKeyRequest) Unmarshal

func (m *WatchCryptoKeyRequest) Unmarshal(b []byte) error

func (*WatchCryptoKeyRequest) UnmarshalJSON

func (m *WatchCryptoKeyRequest) UnmarshalJSON(data []byte) error

type WatchCryptoKeyResponse

type WatchCryptoKeyResponse struct {
	Change *crypto_key.CryptoKeyChange `protobuf:"bytes,1,opt,name=change,proto3" json:"change,omitempty" firestore:"change"`
	// contains filtered or unexported fields
}

WatchCryptoKeyResponse

func (*WatchCryptoKeyResponse) Descriptor

func (*WatchCryptoKeyResponse) Descriptor() ([]byte, []int)

Deprecated, Use WatchCryptoKeyResponse.ProtoReflect.Descriptor instead.

func (*WatchCryptoKeyResponse) GetChange

func (*WatchCryptoKeyResponse) GotenMessage

func (*WatchCryptoKeyResponse) GotenMessage()

func (*WatchCryptoKeyResponse) GotenValidate

func (obj *WatchCryptoKeyResponse) GotenValidate() error

func (*WatchCryptoKeyResponse) Marshal

func (m *WatchCryptoKeyResponse) Marshal() ([]byte, error)

func (*WatchCryptoKeyResponse) MarshalJSON

func (m *WatchCryptoKeyResponse) MarshalJSON() ([]byte, error)

func (*WatchCryptoKeyResponse) ProtoMessage

func (*WatchCryptoKeyResponse) ProtoMessage()

func (*WatchCryptoKeyResponse) ProtoReflect

func (m *WatchCryptoKeyResponse) ProtoReflect() preflect.Message

func (*WatchCryptoKeyResponse) Reset

func (m *WatchCryptoKeyResponse) Reset()

func (*WatchCryptoKeyResponse) SetChange

func (*WatchCryptoKeyResponse) String

func (m *WatchCryptoKeyResponse) String() string

func (*WatchCryptoKeyResponse) Unmarshal

func (m *WatchCryptoKeyResponse) Unmarshal(b []byte) error

func (*WatchCryptoKeyResponse) UnmarshalJSON

func (m *WatchCryptoKeyResponse) UnmarshalJSON(data []byte) error

type WatchCryptoKeysClientStream

type WatchCryptoKeysClientStream interface {
	Recv() (*WatchCryptoKeysResponse, error)
	grpc.ClientStream
}

type WatchCryptoKeysDescriptor

type WatchCryptoKeysDescriptor struct{}

func GetWatchCryptoKeysDescriptor

func GetWatchCryptoKeysDescriptor() *WatchCryptoKeysDescriptor

func (*WatchCryptoKeysDescriptor) GetApiDescriptor

func (d *WatchCryptoKeysDescriptor) GetApiDescriptor() gotenclient.ApiDescriptor

func (*WatchCryptoKeysDescriptor) GetApiName

func (d *WatchCryptoKeysDescriptor) GetApiName() string

func (*WatchCryptoKeysDescriptor) GetClientMsgReflectHandle

func (d *WatchCryptoKeysDescriptor) GetClientMsgReflectHandle() gotenclient.MethodMsgHandle

func (*WatchCryptoKeysDescriptor) GetFullMethodName

func (d *WatchCryptoKeysDescriptor) GetFullMethodName() string

func (*WatchCryptoKeysDescriptor) GetMethodName

func (d *WatchCryptoKeysDescriptor) GetMethodName() string

func (*WatchCryptoKeysDescriptor) GetProtoPkgName

func (d *WatchCryptoKeysDescriptor) GetProtoPkgName() string

func (*WatchCryptoKeysDescriptor) GetResourceDescriptor

func (d *WatchCryptoKeysDescriptor) GetResourceDescriptor() gotenresource.Descriptor

func (*WatchCryptoKeysDescriptor) GetServerMsgReflectHandle

func (d *WatchCryptoKeysDescriptor) GetServerMsgReflectHandle() gotenclient.MethodMsgHandle

func (*WatchCryptoKeysDescriptor) GetServiceDomain

func (d *WatchCryptoKeysDescriptor) GetServiceDomain() string

func (*WatchCryptoKeysDescriptor) GetServiceVersion

func (d *WatchCryptoKeysDescriptor) GetServiceVersion() string

func (*WatchCryptoKeysDescriptor) GetVerb

func (d *WatchCryptoKeysDescriptor) GetVerb() string

func (*WatchCryptoKeysDescriptor) HasResource

func (d *WatchCryptoKeysDescriptor) HasResource() bool

func (*WatchCryptoKeysDescriptor) IsClientStream

func (d *WatchCryptoKeysDescriptor) IsClientStream() bool

func (*WatchCryptoKeysDescriptor) IsCollection

func (d *WatchCryptoKeysDescriptor) IsCollection() bool

func (*WatchCryptoKeysDescriptor) IsPlural

func (d *WatchCryptoKeysDescriptor) IsPlural() bool

func (*WatchCryptoKeysDescriptor) IsServerStream

func (d *WatchCryptoKeysDescriptor) IsServerStream() bool

func (*WatchCryptoKeysDescriptor) IsUnary

func (d *WatchCryptoKeysDescriptor) IsUnary() bool

func (*WatchCryptoKeysDescriptor) NewEmptyClientMsg

func (d *WatchCryptoKeysDescriptor) NewEmptyClientMsg() proto.Message

func (*WatchCryptoKeysDescriptor) NewEmptyServerMsg

func (d *WatchCryptoKeysDescriptor) NewEmptyServerMsg() proto.Message

func (*WatchCryptoKeysDescriptor) RequestHasResourceBody

func (d *WatchCryptoKeysDescriptor) RequestHasResourceBody() bool

type WatchCryptoKeysDescriptorClientMsgHandle

type WatchCryptoKeysDescriptorClientMsgHandle struct{}

func (*WatchCryptoKeysDescriptorClientMsgHandle) ExtractCollectionName

func (*WatchCryptoKeysDescriptorClientMsgHandle) ExtractResourceBodies

func (*WatchCryptoKeysDescriptorClientMsgHandle) ExtractResourceBody

func (*WatchCryptoKeysDescriptorClientMsgHandle) ExtractResourceName

func (*WatchCryptoKeysDescriptorClientMsgHandle) ExtractResourceNames

type WatchCryptoKeysDescriptorServerMsgHandle

type WatchCryptoKeysDescriptorServerMsgHandle struct{}

func (*WatchCryptoKeysDescriptorServerMsgHandle) ExtractCollectionName

func (*WatchCryptoKeysDescriptorServerMsgHandle) ExtractResourceBodies

func (*WatchCryptoKeysDescriptorServerMsgHandle) ExtractResourceBody

func (*WatchCryptoKeysDescriptorServerMsgHandle) ExtractResourceName

func (*WatchCryptoKeysDescriptorServerMsgHandle) ExtractResourceNames

type WatchCryptoKeysRequest

type WatchCryptoKeysRequest struct {

	// Type of a watch. Identifies how server stream data to a client, which
	// fields in a request are allowed and which fields in response are relevant.
	Type watch_type.WatchType `protobuf:"varint,9,opt,name=type,proto3,enum=goten.types.WatchType" json:"type,omitempty" firestore:"type"`
	// Parent name of ntt.secrets.v1.CryptoKey
	Parent *crypto_key.ParentName `protobuf:"bytes,1,opt,customtype=ParentName,name=parent,proto3" json:"parent,omitempty" firestore:"parent"`
	// Requested page size. Server may return fewer CryptoKeys than requested.
	// If unspecified, server will pick an appropriate default.
	// Can be populated only for stateful watch type.
	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty" firestore:"pageSize"`
	// A token identifying a page of results the server should return.
	// Can be populated only for stateful watch type.
	PageToken *crypto_key.PagerCursor `` /* 133-byte string literal not displayed */
	// Order By -
	// https://cloud.google.com/apis/design/design_patterns#list_pagination Can be
	// populated only for stateful watch type.
	OrderBy *crypto_key.OrderBy `protobuf:"bytes,4,opt,customtype=OrderBy,name=order_by,json=orderBy,proto3" json:"order_by,omitempty" firestore:"orderBy"`
	// A token identifying watch resume point from previous session.
	// Can be populated only for stateless watch type.
	ResumeToken string `protobuf:"bytes,10,opt,name=resume_token,json=resumeToken,proto3" json:"resume_token,omitempty" firestore:"resumeToken"`
	// Point in the time from which we want to start getting updates. This field
	// can be populated only for stateless watch type and if resume token is not
	// known yet. If specified, initial snapshot will NOT be provided. It is
	// assumed client can obtain it using separate means. Watch responses will
	// contain resume tokens which should be used to resume broken connection.
	StartingTime *timestamppb.Timestamp `protobuf:"bytes,12,opt,name=starting_time,json=startingTime,proto3" json:"starting_time,omitempty" firestore:"startingTime"`
	// Filter - filter results by field criteria. Simplified SQL-like syntax with
	// following operators:
	// <=, >=, =, !=, <, >, LIKE, CONTAINS (aliases CONTAIN, HAS, HAVE), IN, IS
	// [NOT] NULL | NaN . Combine conditions with OR | AND example: 'meta.labels
	// CONTAINS "severity:important" OR (state.last_error_time >
	// "2018-11-15T10:00:00Z" AND state.status = "ERROR")'
	Filter *crypto_key.Filter `protobuf:"bytes,5,opt,customtype=Filter,name=filter,proto3" json:"filter,omitempty" firestore:"filter"`
	// A list of extra fields to be obtained for each response item on top of
	// fields defined by request field view Changes to CryptoKey that don't affect
	// any of masked fields won't be sent back.
	FieldMask *crypto_key.CryptoKey_FieldMask `` /* 141-byte string literal not displayed */
	// View defines list of standard response fields present in response items.
	// Additional fields can be amended by request field field_mask Changes to
	// CryptoKey that don't affect any of masked fields won't be sent back.
	View view.View `protobuf:"varint,8,opt,name=view,proto3,enum=goten.types.View" json:"view,omitempty" firestore:"view"`
	// Maximum amount of changes in each response message. Query result response
	// is divided on the server side into chunks with size of a specified amount
	// to limit memory footprint of each message. Responses will hold information
	// whether more elements will continue for the actual change. If unspecified,
	// server will pick an appropriate default.
	MaxChunkSize int32 `` /* 126-byte string literal not displayed */
	// contains filtered or unexported fields
}

Request message for method [WatchCryptoKeys][ntt.secrets.v1.WatchCryptoKeys]

func (*WatchCryptoKeysRequest) Descriptor

func (*WatchCryptoKeysRequest) Descriptor() ([]byte, []int)

Deprecated, Use WatchCryptoKeysRequest.ProtoReflect.Descriptor instead.

func (*WatchCryptoKeysRequest) GetFieldMask

func (*WatchCryptoKeysRequest) GetFilter

func (m *WatchCryptoKeysRequest) GetFilter() *crypto_key.Filter

func (*WatchCryptoKeysRequest) GetMaxChunkSize

func (m *WatchCryptoKeysRequest) GetMaxChunkSize() int32

func (*WatchCryptoKeysRequest) GetOrderBy

func (m *WatchCryptoKeysRequest) GetOrderBy() *crypto_key.OrderBy

func (*WatchCryptoKeysRequest) GetPageSize

func (m *WatchCryptoKeysRequest) GetPageSize() int32

func (*WatchCryptoKeysRequest) GetPageToken

func (m *WatchCryptoKeysRequest) GetPageToken() *crypto_key.PagerCursor

func (*WatchCryptoKeysRequest) GetParent

func (*WatchCryptoKeysRequest) GetResumeToken

func (m *WatchCryptoKeysRequest) GetResumeToken() string

func (*WatchCryptoKeysRequest) GetStartingTime

func (m *WatchCryptoKeysRequest) GetStartingTime() *timestamppb.Timestamp

func (*WatchCryptoKeysRequest) GetType

func (*WatchCryptoKeysRequest) GetView

func (m *WatchCryptoKeysRequest) GetView() view.View

func (*WatchCryptoKeysRequest) GotenMessage

func (*WatchCryptoKeysRequest) GotenMessage()

func (*WatchCryptoKeysRequest) GotenValidate

func (obj *WatchCryptoKeysRequest) GotenValidate() error

func (*WatchCryptoKeysRequest) Marshal

func (m *WatchCryptoKeysRequest) Marshal() ([]byte, error)

func (*WatchCryptoKeysRequest) MarshalJSON

func (m *WatchCryptoKeysRequest) MarshalJSON() ([]byte, error)

func (*WatchCryptoKeysRequest) ProtoMessage

func (*WatchCryptoKeysRequest) ProtoMessage()

func (*WatchCryptoKeysRequest) ProtoReflect

func (m *WatchCryptoKeysRequest) ProtoReflect() preflect.Message

func (*WatchCryptoKeysRequest) Reset

func (m *WatchCryptoKeysRequest) Reset()

func (*WatchCryptoKeysRequest) SetFieldMask

func (*WatchCryptoKeysRequest) SetFilter

func (m *WatchCryptoKeysRequest) SetFilter(fv *crypto_key.Filter)

func (*WatchCryptoKeysRequest) SetMaxChunkSize

func (m *WatchCryptoKeysRequest) SetMaxChunkSize(fv int32)

func (*WatchCryptoKeysRequest) SetOrderBy

func (m *WatchCryptoKeysRequest) SetOrderBy(fv *crypto_key.OrderBy)

func (*WatchCryptoKeysRequest) SetPageSize

func (m *WatchCryptoKeysRequest) SetPageSize(fv int32)

func (*WatchCryptoKeysRequest) SetPageToken

func (m *WatchCryptoKeysRequest) SetPageToken(fv *crypto_key.PagerCursor)

func (*WatchCryptoKeysRequest) SetParent

func (m *WatchCryptoKeysRequest) SetParent(fv *crypto_key.ParentName)

func (*WatchCryptoKeysRequest) SetResumeToken

func (m *WatchCryptoKeysRequest) SetResumeToken(fv string)

func (*WatchCryptoKeysRequest) SetStartingTime

func (m *WatchCryptoKeysRequest) SetStartingTime(fv *timestamppb.Timestamp)

func (*WatchCryptoKeysRequest) SetType

func (*WatchCryptoKeysRequest) SetView

func (m *WatchCryptoKeysRequest) SetView(fv view.View)

func (*WatchCryptoKeysRequest) String

func (m *WatchCryptoKeysRequest) String() string

func (*WatchCryptoKeysRequest) Unmarshal

func (m *WatchCryptoKeysRequest) Unmarshal(b []byte) error

func (*WatchCryptoKeysRequest) UnmarshalJSON

func (m *WatchCryptoKeysRequest) UnmarshalJSON(data []byte) error

type WatchCryptoKeysResponse

type WatchCryptoKeysResponse struct {

	// Changes of CryptoKeys
	CryptoKeyChanges []*crypto_key.CryptoKeyChange `` /* 140-byte string literal not displayed */
	// If request specified max_chunk_size (or this limit was enforced if
	// stateless watch has been chosen), then responses with "full changeset" will
	// be divided into chunks. Client should keep receiving messages and, once
	// is_current has value true, combine this recent message with all previous
	// ones where is_current is false. If this is the first is_current in a whole
	// watch stream, then it means that client should have, at this moment,
	// contain snapshot of the current situation (or more accurately, snapshot of
	// situation at the moment of request). All CryptoKeys will be of type
	// Added/Current (depending on watch_type specified in the request). Further
	// responses will be incremental - however messages may still be chunked and
	// is_current logic still applies. is_current is always true for stateful
	// watch if max_chunk_size was left to 0.
	IsCurrent bool `protobuf:"varint,4,opt,name=is_current,json=isCurrent,proto3" json:"is_current,omitempty" firestore:"isCurrent"`
	// When present, PageTokens used for page navigation should be updated.
	// Present only if is_current is true (last chunk).
	PageTokenChange *WatchCryptoKeysResponse_PageTokenChange `` /* 136-byte string literal not displayed */
	// Token that can be used if current connection drops and client needs to
	// reconnect. Populated only for stateless watch type. Present only if
	// is_current is true (last chunk).
	ResumeToken string `protobuf:"bytes,5,opt,name=resume_token,json=resumeToken,proto3" json:"resume_token,omitempty" firestore:"resumeToken"`
	// Server may occasionally send information how many resources should client
	// have in its state so far (response message without any changes, but with
	// snapshot_size field specified). If client has different value than the one
	// sent by the server, then it should be treated by a client as an error and
	// should reconnect. If value is smaller then 0, then client should ignore
	// this field as unpopulated. This field should be checked only for stateless
	// watch. In stateful those kind of errors are handled by the server side.
	// Will be never sent together with is_current, is_soft_reset and
	// is_hard_reset flags.
	SnapshotSize int64 `protobuf:"varint,6,opt,name=snapshot_size,json=snapshotSize,proto3" json:"snapshot_size,omitempty" firestore:"snapshotSize"`
	// In case of internal issue server may send response message with this flag.
	// It indicates that client should drop all changes from recent responses
	// where is_current is false only! If last message had is_current set to true,
	// client should do nothing and process normally. Resume token received before
	// is still valid. This field should be checked only for stateless watch. In
	// stateful those kind of errors are handled by the server side. Will never be
	// sent along with is_current, is_hard_reset or snapshot_size.
	IsSoftReset bool `protobuf:"varint,7,opt,name=is_soft_reset,json=isSoftReset,proto3" json:"is_soft_reset,omitempty" firestore:"isSoftReset"`
	// In case of internal issue server may send response message with this flag.
	// After receiving, client should clear whole state (drop all changes received
	// so far) as server will send new snapshot (CryptoKeys will contains changes
	// of type Current only). Any resume tokens should be discarded as well. This
	// field should be checked only for stateless watch. In stateful those kind of
	// errors are handled by the server side. Will never be sent along with
	// is_current, is_soft_reset or snapshot_size.
	IsHardReset bool `protobuf:"varint,8,opt,name=is_hard_reset,json=isHardReset,proto3" json:"is_hard_reset,omitempty" firestore:"isHardReset"`
	// contains filtered or unexported fields
}

WatchCryptoKeysResponse

func (*WatchCryptoKeysResponse) Descriptor

func (*WatchCryptoKeysResponse) Descriptor() ([]byte, []int)

Deprecated, Use WatchCryptoKeysResponse.ProtoReflect.Descriptor instead.

func (*WatchCryptoKeysResponse) GetCryptoKeyChanges

func (m *WatchCryptoKeysResponse) GetCryptoKeyChanges() []*crypto_key.CryptoKeyChange

func (*WatchCryptoKeysResponse) GetIsCurrent

func (m *WatchCryptoKeysResponse) GetIsCurrent() bool

func (*WatchCryptoKeysResponse) GetIsHardReset

func (m *WatchCryptoKeysResponse) GetIsHardReset() bool

func (*WatchCryptoKeysResponse) GetIsSoftReset

func (m *WatchCryptoKeysResponse) GetIsSoftReset() bool

func (*WatchCryptoKeysResponse) GetPageTokenChange

func (*WatchCryptoKeysResponse) GetResumeToken

func (m *WatchCryptoKeysResponse) GetResumeToken() string

func (*WatchCryptoKeysResponse) GetSnapshotSize

func (m *WatchCryptoKeysResponse) GetSnapshotSize() int64

func (*WatchCryptoKeysResponse) GotenMessage

func (*WatchCryptoKeysResponse) GotenMessage()

func (*WatchCryptoKeysResponse) GotenValidate

func (obj *WatchCryptoKeysResponse) GotenValidate() error

func (*WatchCryptoKeysResponse) Marshal

func (m *WatchCryptoKeysResponse) Marshal() ([]byte, error)

func (*WatchCryptoKeysResponse) MarshalJSON

func (m *WatchCryptoKeysResponse) MarshalJSON() ([]byte, error)

func (*WatchCryptoKeysResponse) ProtoMessage

func (*WatchCryptoKeysResponse) ProtoMessage()

func (*WatchCryptoKeysResponse) ProtoReflect

func (m *WatchCryptoKeysResponse) ProtoReflect() preflect.Message

func (*WatchCryptoKeysResponse) Reset

func (m *WatchCryptoKeysResponse) Reset()

func (*WatchCryptoKeysResponse) SetCryptoKeyChanges

func (m *WatchCryptoKeysResponse) SetCryptoKeyChanges(fv []*crypto_key.CryptoKeyChange)

func (*WatchCryptoKeysResponse) SetIsCurrent

func (m *WatchCryptoKeysResponse) SetIsCurrent(fv bool)

func (*WatchCryptoKeysResponse) SetIsHardReset

func (m *WatchCryptoKeysResponse) SetIsHardReset(fv bool)

func (*WatchCryptoKeysResponse) SetIsSoftReset

func (m *WatchCryptoKeysResponse) SetIsSoftReset(fv bool)

func (*WatchCryptoKeysResponse) SetPageTokenChange

func (*WatchCryptoKeysResponse) SetResumeToken

func (m *WatchCryptoKeysResponse) SetResumeToken(fv string)

func (*WatchCryptoKeysResponse) SetSnapshotSize

func (m *WatchCryptoKeysResponse) SetSnapshotSize(fv int64)

func (*WatchCryptoKeysResponse) String

func (m *WatchCryptoKeysResponse) String() string

func (*WatchCryptoKeysResponse) Unmarshal

func (m *WatchCryptoKeysResponse) Unmarshal(b []byte) error

func (*WatchCryptoKeysResponse) UnmarshalJSON

func (m *WatchCryptoKeysResponse) UnmarshalJSON(data []byte) error

type WatchCryptoKeysResponse_PageTokenChange

type WatchCryptoKeysResponse_PageTokenChange struct {

	// New token to retrieve previous page of results.
	PrevPageToken *crypto_key.PagerCursor `` /* 151-byte string literal not displayed */
	// New token to retrieve next page of results.
	NextPageToken *crypto_key.PagerCursor `` /* 151-byte string literal not displayed */
	// contains filtered or unexported fields
}

func (*WatchCryptoKeysResponse_PageTokenChange) Descriptor

func (*WatchCryptoKeysResponse_PageTokenChange) Descriptor() ([]byte, []int)

Deprecated, Use WatchCryptoKeysResponse_PageTokenChange.ProtoReflect.Descriptor instead.

func (*WatchCryptoKeysResponse_PageTokenChange) GetNextPageToken

func (*WatchCryptoKeysResponse_PageTokenChange) GetPrevPageToken

func (*WatchCryptoKeysResponse_PageTokenChange) GotenMessage

func (*WatchCryptoKeysResponse_PageTokenChange) GotenValidate

func (obj *WatchCryptoKeysResponse_PageTokenChange) GotenValidate() error

func (*WatchCryptoKeysResponse_PageTokenChange) Marshal

func (*WatchCryptoKeysResponse_PageTokenChange) MarshalJSON

func (m *WatchCryptoKeysResponse_PageTokenChange) MarshalJSON() ([]byte, error)

func (*WatchCryptoKeysResponse_PageTokenChange) ProtoMessage

func (*WatchCryptoKeysResponse_PageTokenChange) ProtoReflect

func (*WatchCryptoKeysResponse_PageTokenChange) Reset

func (*WatchCryptoKeysResponse_PageTokenChange) SetNextPageToken

func (*WatchCryptoKeysResponse_PageTokenChange) SetPrevPageToken

func (*WatchCryptoKeysResponse_PageTokenChange) String

func (*WatchCryptoKeysResponse_PageTokenChange) Unmarshal

func (*WatchCryptoKeysResponse_PageTokenChange) UnmarshalJSON

func (m *WatchCryptoKeysResponse_PageTokenChange) UnmarshalJSON(data []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL