proto

package
v4.1.1+incompatible Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 10, 2019 License: Apache-2.0 Imports: 12 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	ErrInvalidLengthAuth = fmt.Errorf("proto: negative length found during unmarshaling")
	ErrIntOverflowAuth   = fmt.Errorf("proto: integer overflow")
)
View Source
var Operation_name = map[int32]string{
	0: "INIT",
	1: "PUT",
	2: "DELETE",
}
View Source
var Operation_value = map[string]int32{
	"INIT":   0,
	"PUT":    1,
	"DELETE": 2,
}

Functions

func RegisterAuthServiceServer

func RegisterAuthServiceServer(s *grpc.Server, srv AuthServiceServer)

Types

type AuthServiceClient

type AuthServiceClient interface {
	// SendKeepAlives allows node to send a stream of keep alive requests
	SendKeepAlives(ctx context.Context, opts ...grpc.CallOption) (AuthService_SendKeepAlivesClient, error)
	// WatchEvents returns a new stream of cluster events
	WatchEvents(ctx context.Context, in *Watch, opts ...grpc.CallOption) (AuthService_WatchEventsClient, error)
	// UpsertNode upserts node
	UpsertNode(ctx context.Context, in *services.ServerV2, opts ...grpc.CallOption) (*services.KeepAlive, error)
	// GenerateUserCerts generates a set of user certificates for use by `tctl auth sign`.
	GenerateUserCerts(ctx context.Context, in *UserCertsRequest, opts ...grpc.CallOption) (*Certs, error)
	// GetUser gets a user resource by name.
	GetUser(ctx context.Context, in *GetUserRequest, opts ...grpc.CallOption) (*services.UserV2, error)
	// GetUsers gets all current user resources.
	GetUsers(ctx context.Context, in *GetUsersRequest, opts ...grpc.CallOption) (AuthService_GetUsersClient, error)
}

func NewAuthServiceClient

func NewAuthServiceClient(cc *grpc.ClientConn) AuthServiceClient

type AuthServiceServer

type AuthServiceServer interface {
	// SendKeepAlives allows node to send a stream of keep alive requests
	SendKeepAlives(AuthService_SendKeepAlivesServer) error
	// WatchEvents returns a new stream of cluster events
	WatchEvents(*Watch, AuthService_WatchEventsServer) error
	// UpsertNode upserts node
	UpsertNode(context.Context, *services.ServerV2) (*services.KeepAlive, error)
	// GenerateUserCerts generates a set of user certificates for use by `tctl auth sign`.
	GenerateUserCerts(context.Context, *UserCertsRequest) (*Certs, error)
	// GetUser gets a user resource by name.
	GetUser(context.Context, *GetUserRequest) (*services.UserV2, error)
	// GetUsers gets all current user resources.
	GetUsers(*GetUsersRequest, AuthService_GetUsersServer) error
}

type AuthService_GetUsersClient

type AuthService_GetUsersClient interface {
	Recv() (*services.UserV2, error)
	grpc.ClientStream
}

type AuthService_GetUsersServer

type AuthService_GetUsersServer interface {
	Send(*services.UserV2) error
	grpc.ServerStream
}

type AuthService_SendKeepAlivesClient

type AuthService_SendKeepAlivesClient interface {
	Send(*services.KeepAlive) error
	CloseAndRecv() (*empty.Empty, error)
	grpc.ClientStream
}

type AuthService_SendKeepAlivesServer

type AuthService_SendKeepAlivesServer interface {
	SendAndClose(*empty.Empty) error
	Recv() (*services.KeepAlive, error)
	grpc.ServerStream
}

type AuthService_WatchEventsClient

type AuthService_WatchEventsClient interface {
	Recv() (*Event, error)
	grpc.ClientStream
}

type AuthService_WatchEventsServer

type AuthService_WatchEventsServer interface {
	Send(*Event) error
	grpc.ServerStream
}

type Certs

type Certs struct {
	// SSH X509 cert (PEM-encoded).
	SSH []byte `protobuf:"bytes,1,opt,name=SSH,proto3" json:"ssh,omitempty"`
	// TLS X509 cert (PEM-encoded).
	TLS                  []byte   `protobuf:"bytes,2,opt,name=TLS,proto3" json:"tls,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

Set of certificates corresponding to a single public key.

func (*Certs) Descriptor

func (*Certs) Descriptor() ([]byte, []int)

func (*Certs) GetSSH

func (m *Certs) GetSSH() []byte

func (*Certs) GetTLS

func (m *Certs) GetTLS() []byte

func (*Certs) Marshal

func (m *Certs) Marshal() (dAtA []byte, err error)

func (*Certs) MarshalTo

func (m *Certs) MarshalTo(dAtA []byte) (int, error)

func (*Certs) ProtoMessage

func (*Certs) ProtoMessage()

func (*Certs) Reset

func (m *Certs) Reset()

func (*Certs) Size

func (m *Certs) Size() (n int)

func (*Certs) String

func (m *Certs) String() string

func (*Certs) Unmarshal

func (m *Certs) Unmarshal(dAtA []byte) error

func (*Certs) XXX_DiscardUnknown

func (m *Certs) XXX_DiscardUnknown()

func (*Certs) XXX_Marshal

func (m *Certs) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Certs) XXX_Merge

func (dst *Certs) XXX_Merge(src proto.Message)

func (*Certs) XXX_Size

func (m *Certs) XXX_Size() int

func (*Certs) XXX_Unmarshal

func (m *Certs) XXX_Unmarshal(b []byte) error

type Event

type Event struct {
	// Operation identifies operation
	Type Operation `protobuf:"varint,1,opt,name=Type,proto3,enum=proto.Operation" json:"type,omitempty"`
	// Resource contains the updated resource
	//
	// Types that are valid to be assigned to Resource:
	//	*Event_ResourceHeader
	//	*Event_CertAuthority
	//	*Event_StaticTokens
	//	*Event_ProvisionToken
	//	*Event_ClusterName
	//	*Event_ClusterConfig
	//	*Event_User
	//	*Event_Role
	//	*Event_Namespace
	//	*Event_Server
	//	*Event_ReverseTunnel
	//	*Event_TunnelConnection
	Resource             isEvent_Resource `protobuf_oneof:"Resource"`
	XXX_NoUnkeyedLiteral struct{}         `json:"-"`
	XXX_unrecognized     []byte           `json:"-"`
	XXX_sizecache        int32            `json:"-"`
}

Event returns cluster event

func (*Event) Descriptor

func (*Event) Descriptor() ([]byte, []int)

func (*Event) GetCertAuthority

func (m *Event) GetCertAuthority() *services.CertAuthorityV2

func (*Event) GetClusterConfig

func (m *Event) GetClusterConfig() *services.ClusterConfigV3

func (*Event) GetClusterName

func (m *Event) GetClusterName() *services.ClusterNameV2

func (*Event) GetNamespace

func (m *Event) GetNamespace() *services.Namespace

func (*Event) GetProvisionToken

func (m *Event) GetProvisionToken() *services.ProvisionTokenV2

func (*Event) GetResource

func (m *Event) GetResource() isEvent_Resource

func (*Event) GetResourceHeader

func (m *Event) GetResourceHeader() *services.ResourceHeader

func (*Event) GetReverseTunnel

func (m *Event) GetReverseTunnel() *services.ReverseTunnelV2

func (*Event) GetRole

func (m *Event) GetRole() *services.RoleV3

func (*Event) GetServer

func (m *Event) GetServer() *services.ServerV2

func (*Event) GetStaticTokens

func (m *Event) GetStaticTokens() *services.StaticTokensV2

func (*Event) GetTunnelConnection

func (m *Event) GetTunnelConnection() *services.TunnelConnectionV2

func (*Event) GetType

func (m *Event) GetType() Operation

func (*Event) GetUser

func (m *Event) GetUser() *services.UserV2

func (*Event) Marshal

func (m *Event) Marshal() (dAtA []byte, err error)

func (*Event) MarshalTo

func (m *Event) MarshalTo(dAtA []byte) (int, error)

func (*Event) ProtoMessage

func (*Event) ProtoMessage()

func (*Event) Reset

func (m *Event) Reset()

func (*Event) Size

func (m *Event) Size() (n int)

func (*Event) String

func (m *Event) String() string

func (*Event) Unmarshal

func (m *Event) Unmarshal(dAtA []byte) error

func (*Event) XXX_DiscardUnknown

func (m *Event) XXX_DiscardUnknown()

func (*Event) XXX_Marshal

func (m *Event) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Event) XXX_Merge

func (dst *Event) XXX_Merge(src proto.Message)

func (*Event) XXX_OneofFuncs

func (*Event) XXX_OneofFuncs() (func(msg proto.Message, b *proto.Buffer) error, func(msg proto.Message, tag, wire int, b *proto.Buffer) (bool, error), func(msg proto.Message) (n int), []interface{})

XXX_OneofFuncs is for the internal use of the proto package.

func (*Event) XXX_Size

func (m *Event) XXX_Size() int

func (*Event) XXX_Unmarshal

func (m *Event) XXX_Unmarshal(b []byte) error

type Event_CertAuthority

type Event_CertAuthority struct {
	CertAuthority *services.CertAuthorityV2 `protobuf:"bytes,3,opt,name=CertAuthority,oneof"`
}

func (*Event_CertAuthority) MarshalTo

func (m *Event_CertAuthority) MarshalTo(dAtA []byte) (int, error)

func (*Event_CertAuthority) Size

func (m *Event_CertAuthority) Size() (n int)

type Event_ClusterConfig

type Event_ClusterConfig struct {
	ClusterConfig *services.ClusterConfigV3 `protobuf:"bytes,7,opt,name=ClusterConfig,oneof"`
}

func (*Event_ClusterConfig) MarshalTo

func (m *Event_ClusterConfig) MarshalTo(dAtA []byte) (int, error)

func (*Event_ClusterConfig) Size

func (m *Event_ClusterConfig) Size() (n int)

type Event_ClusterName

type Event_ClusterName struct {
	ClusterName *services.ClusterNameV2 `protobuf:"bytes,6,opt,name=ClusterName,oneof"`
}

func (*Event_ClusterName) MarshalTo

func (m *Event_ClusterName) MarshalTo(dAtA []byte) (int, error)

func (*Event_ClusterName) Size

func (m *Event_ClusterName) Size() (n int)

type Event_Namespace

type Event_Namespace struct {
	Namespace *services.Namespace `protobuf:"bytes,10,opt,name=Namespace,oneof"`
}

func (*Event_Namespace) MarshalTo

func (m *Event_Namespace) MarshalTo(dAtA []byte) (int, error)

func (*Event_Namespace) Size

func (m *Event_Namespace) Size() (n int)

type Event_ProvisionToken

type Event_ProvisionToken struct {
	ProvisionToken *services.ProvisionTokenV2 `protobuf:"bytes,5,opt,name=ProvisionToken,oneof"`
}

func (*Event_ProvisionToken) MarshalTo

func (m *Event_ProvisionToken) MarshalTo(dAtA []byte) (int, error)

func (*Event_ProvisionToken) Size

func (m *Event_ProvisionToken) Size() (n int)

type Event_ResourceHeader

type Event_ResourceHeader struct {
	ResourceHeader *services.ResourceHeader `protobuf:"bytes,2,opt,name=ResourceHeader,oneof"`
}

func (*Event_ResourceHeader) MarshalTo

func (m *Event_ResourceHeader) MarshalTo(dAtA []byte) (int, error)

func (*Event_ResourceHeader) Size

func (m *Event_ResourceHeader) Size() (n int)

type Event_ReverseTunnel

type Event_ReverseTunnel struct {
	ReverseTunnel *services.ReverseTunnelV2 `protobuf:"bytes,12,opt,name=ReverseTunnel,oneof"`
}

func (*Event_ReverseTunnel) MarshalTo

func (m *Event_ReverseTunnel) MarshalTo(dAtA []byte) (int, error)

func (*Event_ReverseTunnel) Size

func (m *Event_ReverseTunnel) Size() (n int)

type Event_Role

type Event_Role struct {
	Role *services.RoleV3 `protobuf:"bytes,9,opt,name=Role,oneof"`
}

func (*Event_Role) MarshalTo

func (m *Event_Role) MarshalTo(dAtA []byte) (int, error)

func (*Event_Role) Size

func (m *Event_Role) Size() (n int)

type Event_Server

type Event_Server struct {
	Server *services.ServerV2 `protobuf:"bytes,11,opt,name=Server,oneof"`
}

func (*Event_Server) MarshalTo

func (m *Event_Server) MarshalTo(dAtA []byte) (int, error)

func (*Event_Server) Size

func (m *Event_Server) Size() (n int)

type Event_StaticTokens

type Event_StaticTokens struct {
	StaticTokens *services.StaticTokensV2 `protobuf:"bytes,4,opt,name=StaticTokens,oneof"`
}

func (*Event_StaticTokens) MarshalTo

func (m *Event_StaticTokens) MarshalTo(dAtA []byte) (int, error)

func (*Event_StaticTokens) Size

func (m *Event_StaticTokens) Size() (n int)

type Event_TunnelConnection

type Event_TunnelConnection struct {
	TunnelConnection *services.TunnelConnectionV2 `protobuf:"bytes,13,opt,name=TunnelConnection,oneof"`
}

func (*Event_TunnelConnection) MarshalTo

func (m *Event_TunnelConnection) MarshalTo(dAtA []byte) (int, error)

func (*Event_TunnelConnection) Size

func (m *Event_TunnelConnection) Size() (n int)

type Event_User

type Event_User struct {
	User *services.UserV2 `protobuf:"bytes,8,opt,name=User,oneof"`
}

func (*Event_User) MarshalTo

func (m *Event_User) MarshalTo(dAtA []byte) (int, error)

func (*Event_User) Size

func (m *Event_User) Size() (n int)

type GetUserRequest

type GetUserRequest struct {
	// Name is the name of the desired user.
	Name string `protobuf:"bytes,1,opt,name=Name,proto3" json:"name"`
	// WithSecrets specifies whether to load associated secrets.
	WithSecrets          bool     `protobuf:"varint,2,opt,name=WithSecrets,proto3" json:"with_secrets,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

GetUserRequest specifies paramters for the GetUser method.

func (*GetUserRequest) Descriptor

func (*GetUserRequest) Descriptor() ([]byte, []int)

func (*GetUserRequest) GetName

func (m *GetUserRequest) GetName() string

func (*GetUserRequest) GetWithSecrets

func (m *GetUserRequest) GetWithSecrets() bool

func (*GetUserRequest) Marshal

func (m *GetUserRequest) Marshal() (dAtA []byte, err error)

func (*GetUserRequest) MarshalTo

func (m *GetUserRequest) MarshalTo(dAtA []byte) (int, error)

func (*GetUserRequest) ProtoMessage

func (*GetUserRequest) ProtoMessage()

func (*GetUserRequest) Reset

func (m *GetUserRequest) Reset()

func (*GetUserRequest) Size

func (m *GetUserRequest) Size() (n int)

func (*GetUserRequest) String

func (m *GetUserRequest) String() string

func (*GetUserRequest) Unmarshal

func (m *GetUserRequest) Unmarshal(dAtA []byte) error

func (*GetUserRequest) XXX_DiscardUnknown

func (m *GetUserRequest) XXX_DiscardUnknown()

func (*GetUserRequest) XXX_Marshal

func (m *GetUserRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetUserRequest) XXX_Merge

func (dst *GetUserRequest) XXX_Merge(src proto.Message)

func (*GetUserRequest) XXX_Size

func (m *GetUserRequest) XXX_Size() int

func (*GetUserRequest) XXX_Unmarshal

func (m *GetUserRequest) XXX_Unmarshal(b []byte) error

type GetUsersRequest

type GetUsersRequest struct {
	// WithSecrets specifies whether to load associated secrets.
	WithSecrets          bool     `protobuf:"varint,1,opt,name=WithSecrets,proto3" json:"with_secrets"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

GetUsersRequest specifies parameters for the GetUsers method.

func (*GetUsersRequest) Descriptor

func (*GetUsersRequest) Descriptor() ([]byte, []int)

func (*GetUsersRequest) GetWithSecrets

func (m *GetUsersRequest) GetWithSecrets() bool

func (*GetUsersRequest) Marshal

func (m *GetUsersRequest) Marshal() (dAtA []byte, err error)

func (*GetUsersRequest) MarshalTo

func (m *GetUsersRequest) MarshalTo(dAtA []byte) (int, error)

func (*GetUsersRequest) ProtoMessage

func (*GetUsersRequest) ProtoMessage()

func (*GetUsersRequest) Reset

func (m *GetUsersRequest) Reset()

func (*GetUsersRequest) Size

func (m *GetUsersRequest) Size() (n int)

func (*GetUsersRequest) String

func (m *GetUsersRequest) String() string

func (*GetUsersRequest) Unmarshal

func (m *GetUsersRequest) Unmarshal(dAtA []byte) error

func (*GetUsersRequest) XXX_DiscardUnknown

func (m *GetUsersRequest) XXX_DiscardUnknown()

func (*GetUsersRequest) XXX_Marshal

func (m *GetUsersRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*GetUsersRequest) XXX_Merge

func (dst *GetUsersRequest) XXX_Merge(src proto.Message)

func (*GetUsersRequest) XXX_Size

func (m *GetUsersRequest) XXX_Size() int

func (*GetUsersRequest) XXX_Unmarshal

func (m *GetUsersRequest) XXX_Unmarshal(b []byte) error

type Operation

type Operation int32

Operation identifies type of operation

const (
	// INIT is sent as a first sentinel event
	// on the watch channel
	Operation_INIT Operation = 0
	// PUT identifies created or updated object
	Operation_PUT Operation = 1
	// DELETE identifies deleted object
	Operation_DELETE Operation = 2
)

func (Operation) EnumDescriptor

func (Operation) EnumDescriptor() ([]byte, []int)

func (Operation) String

func (x Operation) String() string

type UserCertsRequest

type UserCertsRequest struct {
	// PublicKey is a public key to be signed.
	PublicKey []byte `protobuf:"bytes,1,opt,name=PublicKey,proto3" json:"public_key"`
	// Username of key owner.
	Username string `protobuf:"bytes,2,opt,name=Username,proto3" json:"username"`
	// Expires is a desired time of the expiry of the certificate, could
	// be adjusted based on the permissions
	Expires time.Time `protobuf:"bytes,3,opt,name=Expires,stdtime" json:"expires,omitempty"`
	// Format encodes the desired SSH Certificate format (either old ssh compatibility
	// format to remove some metadata causing trouble with old SSH servers)
	// or standard SSH cert format with custom extensions
	Format string `protobuf:"bytes,4,opt,name=Format,proto3" json:"format,omitempty"`
	// RouteToCluster is an optional cluster name to add to the certificate,
	// so that requests originating with this certificate will be redirected
	// to this cluster
	RouteToCluster       string   `protobuf:"bytes,5,opt,name=RouteToCluster,proto3" json:"route_to_cluster,omitempty"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

UserCertRequest specifies certificate-generation parameters for a user.

func (*UserCertsRequest) Descriptor

func (*UserCertsRequest) Descriptor() ([]byte, []int)

func (*UserCertsRequest) GetExpires

func (m *UserCertsRequest) GetExpires() time.Time

func (*UserCertsRequest) GetFormat

func (m *UserCertsRequest) GetFormat() string

func (*UserCertsRequest) GetPublicKey

func (m *UserCertsRequest) GetPublicKey() []byte

func (*UserCertsRequest) GetRouteToCluster

func (m *UserCertsRequest) GetRouteToCluster() string

func (*UserCertsRequest) GetUsername

func (m *UserCertsRequest) GetUsername() string

func (*UserCertsRequest) Marshal

func (m *UserCertsRequest) Marshal() (dAtA []byte, err error)

func (*UserCertsRequest) MarshalTo

func (m *UserCertsRequest) MarshalTo(dAtA []byte) (int, error)

func (*UserCertsRequest) ProtoMessage

func (*UserCertsRequest) ProtoMessage()

func (*UserCertsRequest) Reset

func (m *UserCertsRequest) Reset()

func (*UserCertsRequest) Size

func (m *UserCertsRequest) Size() (n int)

func (*UserCertsRequest) String

func (m *UserCertsRequest) String() string

func (*UserCertsRequest) Unmarshal

func (m *UserCertsRequest) Unmarshal(dAtA []byte) error

func (*UserCertsRequest) XXX_DiscardUnknown

func (m *UserCertsRequest) XXX_DiscardUnknown()

func (*UserCertsRequest) XXX_Marshal

func (m *UserCertsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*UserCertsRequest) XXX_Merge

func (dst *UserCertsRequest) XXX_Merge(src proto.Message)

func (*UserCertsRequest) XXX_Size

func (m *UserCertsRequest) XXX_Size() int

func (*UserCertsRequest) XXX_Unmarshal

func (m *UserCertsRequest) XXX_Unmarshal(b []byte) error

type Watch

type Watch struct {
	// Kinds specifies object kinds to watch
	Kinds                []WatchKind `protobuf:"bytes,1,rep,name=Kinds" json:"kinds,omitempty"`
	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
	XXX_unrecognized     []byte      `json:"-"`
	XXX_sizecache        int32       `json:"-"`
}

Watch specifies watch parameters

func (*Watch) Descriptor

func (*Watch) Descriptor() ([]byte, []int)

func (*Watch) GetKinds

func (m *Watch) GetKinds() []WatchKind

func (*Watch) Marshal

func (m *Watch) Marshal() (dAtA []byte, err error)

func (*Watch) MarshalTo

func (m *Watch) MarshalTo(dAtA []byte) (int, error)

func (*Watch) ProtoMessage

func (*Watch) ProtoMessage()

func (*Watch) Reset

func (m *Watch) Reset()

func (*Watch) Size

func (m *Watch) Size() (n int)

func (*Watch) String

func (m *Watch) String() string

func (*Watch) Unmarshal

func (m *Watch) Unmarshal(dAtA []byte) error

func (*Watch) XXX_DiscardUnknown

func (m *Watch) XXX_DiscardUnknown()

func (*Watch) XXX_Marshal

func (m *Watch) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*Watch) XXX_Merge

func (dst *Watch) XXX_Merge(src proto.Message)

func (*Watch) XXX_Size

func (m *Watch) XXX_Size() int

func (*Watch) XXX_Unmarshal

func (m *Watch) XXX_Unmarshal(b []byte) error

type WatchKind

type WatchKind struct {
	// Kind is a resource kind to watch
	Kind string `protobuf:"bytes,1,opt,name=Kind,proto3" json:"kind"`
	// LoadSecrets specifies whether to load secrets
	LoadSecrets bool `protobuf:"varint,2,opt,name=LoadSecrets,proto3" json:"load_secrets"`
	// Name is an optional specific resource type to watch,
	// if specified only the events with a specific resource
	// name will be sent
	Name                 string   `protobuf:"bytes,3,opt,name=Name,proto3" json:"name"`
	XXX_NoUnkeyedLiteral struct{} `json:"-"`
	XXX_unrecognized     []byte   `json:"-"`
	XXX_sizecache        int32    `json:"-"`
}

WatchKind specifies resource kind to watch

func (*WatchKind) Descriptor

func (*WatchKind) Descriptor() ([]byte, []int)

func (*WatchKind) GetKind

func (m *WatchKind) GetKind() string

func (*WatchKind) GetLoadSecrets

func (m *WatchKind) GetLoadSecrets() bool

func (*WatchKind) GetName

func (m *WatchKind) GetName() string

func (*WatchKind) Marshal

func (m *WatchKind) Marshal() (dAtA []byte, err error)

func (*WatchKind) MarshalTo

func (m *WatchKind) MarshalTo(dAtA []byte) (int, error)

func (*WatchKind) ProtoMessage

func (*WatchKind) ProtoMessage()

func (*WatchKind) Reset

func (m *WatchKind) Reset()

func (*WatchKind) Size

func (m *WatchKind) Size() (n int)

func (*WatchKind) String

func (m *WatchKind) String() string

func (*WatchKind) Unmarshal

func (m *WatchKind) Unmarshal(dAtA []byte) error

func (*WatchKind) XXX_DiscardUnknown

func (m *WatchKind) XXX_DiscardUnknown()

func (*WatchKind) XXX_Marshal

func (m *WatchKind) XXX_Marshal(b []byte, deterministic bool) ([]byte, error)

func (*WatchKind) XXX_Merge

func (dst *WatchKind) XXX_Merge(src proto.Message)

func (*WatchKind) XXX_Size

func (m *WatchKind) XXX_Size() int

func (*WatchKind) XXX_Unmarshal

func (m *WatchKind) XXX_Unmarshal(b []byte) error

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL