proto

package
v0.0.0-...-18ebb5a Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Sep 16, 2022 License: Apache-2.0 Imports: 9 Imported by: 0

Documentation

Index

Constants

This section is empty.

Variables

View Source
var (
	CryptoAlgorithm_name = map[int32]string{
		0: "NONE_CRYPTO",
		1: "AES128",
		2: "AES192",
		3: "AES256",
		4: "AES128GCM128",
		5: "AES256GCM128",
		6: "AES128GMAC",
		7: "AES256GMAC",
	}
	CryptoAlgorithm_value = map[string]int32{
		"NONE_CRYPTO":  0,
		"AES128":       1,
		"AES192":       2,
		"AES256":       3,
		"AES128GCM128": 4,
		"AES256GCM128": 5,
		"AES128GMAC":   6,
		"AES256GMAC":   7,
	}
)

Enum value maps for CryptoAlgorithm.

View Source
var (
	IntegAlgorithm_name = map[int32]string{
		0: "NONE_INTEG",
		1: "MD5",
		2: "MD5_128",
		3: "SHA1",
		4: "SHA1_160",
		5: "SHA256",
		7: "SHA384",
		8: "SHA512",
		9: "SHA256_96",
	}
	IntegAlgorithm_value = map[string]int32{
		"NONE_INTEG": 0,
		"MD5":        1,
		"MD5_128":    2,
		"SHA1":       3,
		"SHA1_160":   4,
		"SHA256":     5,
		"SHA384":     7,
		"SHA512":     8,
		"SHA256_96":  9,
	}
)

Enum value maps for IntegAlgorithm.

View Source
var (
	DiffieHellmanGroups_name = map[int32]string{
		0:  "NONE_DH_GROUP",
		1:  "MODP768",
		2:  "MODP1024",
		3:  "MODP1536",
		4:  "MODP2048",
		5:  "MODP3072",
		6:  "MODP4096",
		7:  "MODP6144",
		8:  "MODP8192",
		9:  "MODP1024S160",
		10: "MODP2048S224",
		11: "MODP2048S256",
		12: "CURVE25519",
	}
	DiffieHellmanGroups_value = map[string]int32{
		"NONE_DH_GROUP": 0,
		"MODP768":       1,
		"MODP1024":      2,
		"MODP1536":      3,
		"MODP2048":      4,
		"MODP3072":      5,
		"MODP4096":      6,
		"MODP6144":      7,
		"MODP8192":      8,
		"MODP1024S160":  9,
		"MODP2048S224":  10,
		"MODP2048S256":  11,
		"CURVE25519":    12,
	}
)

Enum value maps for DiffieHellmanGroups.

View Source
var (
	PseudoRandomFunction_name = map[int32]string{
		0: "NONE_PRF",
		1: "PRFMD5",
		2: "PRFSHA1",
		3: "PRFAESXCBC",
		4: "PRFAESCMAC",
		5: "PRFSHA256",
		6: "PRFSHA384",
		7: "PRFSHA512",
	}
	PseudoRandomFunction_value = map[string]int32{
		"NONE_PRF":   0,
		"PRFMD5":     1,
		"PRFSHA1":    2,
		"PRFAESXCBC": 3,
		"PRFAESCMAC": 4,
		"PRFSHA256":  5,
		"PRFSHA384":  6,
		"PRFSHA512":  7,
	}
)

Enum value maps for PseudoRandomFunction.

View Source
var (
	IPsecMode_name = map[int32]string{
		0: "TUNNEL_MODE",
		1: "TRANSPORT_MODE",
	}
	IPsecMode_value = map[string]int32{
		"TUNNEL_MODE":    0,
		"TRANSPORT_MODE": 1,
	}
)

Enum value maps for IPsecMode.

View Source
var (
	AuthType_name = map[int32]string{
		0: "PUBKEY",
		1: "PSK",
		2: "XAUTH",
		3: "EAP",
	}
	AuthType_value = map[string]int32{
		"PUBKEY": 0,
		"PSK":    1,
		"XAUTH":  2,
		"EAP":    3,
	}
)

Enum value maps for AuthType.

View Source
var (
	IkeSaState_name = map[int32]string{
		0: "CREATED",
		1: "CONNECTING",
		2: "ESTABLISHED",
		3: "PASSIVE",
		4: "REKEYING",
		5: "REKEYED",
		6: "DELETING",
		7: "DESTROYING",
	}
	IkeSaState_value = map[string]int32{
		"CREATED":     0,
		"CONNECTING":  1,
		"ESTABLISHED": 2,
		"PASSIVE":     3,
		"REKEYING":    4,
		"REKEYED":     5,
		"DELETING":    6,
		"DESTROYING":  7,
	}
)

Enum value maps for IkeSaState.

View Source
var (
	ChildSaState_name = map[int32]string{
		0:  "CHILD_CREATED",
		1:  "CHILD_ROUTED",
		2:  "CHILD_INSTALLING",
		3:  "CHILD_INSTALLED",
		4:  "CHILD_UPDATING",
		5:  "CHILD_REKEYING",
		6:  "CHILD_REKEYED",
		7:  "CHILD_RETRYING",
		8:  "CHILD_DELETING",
		9:  "CHILD_DELETED",
		10: "CHILD_DESTROYING",
	}
	ChildSaState_value = map[string]int32{
		"CHILD_CREATED":    0,
		"CHILD_ROUTED":     1,
		"CHILD_INSTALLING": 2,
		"CHILD_INSTALLED":  3,
		"CHILD_UPDATING":   4,
		"CHILD_REKEYING":   5,
		"CHILD_REKEYED":    6,
		"CHILD_RETRYING":   7,
		"CHILD_DELETING":   8,
		"CHILD_DELETED":    9,
		"CHILD_DESTROYING": 10,
	}
)

Enum value maps for ChildSaState.

View Source
var (
	CertificateType_name = map[int32]string{
		0: "CERT_X509",
		1: "CERT_X509_AC",
		2: "CERT_X509_CRL",
		3: "CERT_OCSP_RESPONSE",
		4: "CERT_PUBKEY",
	}
	CertificateType_value = map[string]int32{
		"CERT_X509":          0,
		"CERT_X509_AC":       1,
		"CERT_X509_CRL":      2,
		"CERT_OCSP_RESPONSE": 3,
		"CERT_PUBKEY":        4,
	}
)

Enum value maps for CertificateType.

View Source
var (
	X509CertificateFlag_name = map[int32]string{
		0: "X509_CERT_FLAG_NONE",
		1: "X509_CERT_FLAG_CA",
		2: "X509_CERT_FLAG_AA",
		3: "X509_CERT_FLAG_OCSP",
	}
	X509CertificateFlag_value = map[string]int32{
		"X509_CERT_FLAG_NONE": 0,
		"X509_CERT_FLAG_CA":   1,
		"X509_CERT_FLAG_AA":   2,
		"X509_CERT_FLAG_OCSP": 3,
	}
)

Enum value maps for X509CertificateFlag.

View Source
var (
	IpVersion_name = map[int32]string{
		0: "_IPV4",
		1: "_IPV6",
	}
	IpVersion_value = map[string]int32{
		"_IPV4": 0,
		"_IPV6": 1,
	}
)

Enum value maps for IpVersion.

View Source
var (
	ProtocolId_name = map[int32]string{
		0:  "_HOPOPT",
		6:  "_TCP",
		17: "_UDP",
	}
	ProtocolId_value = map[string]int32{
		"_HOPOPT": 0,
		"_TCP":    6,
		"_UDP":    17,
	}
)

Enum value maps for ProtocolId.

View Source
var (
	SessionState_name = map[int32]string{
		0: "_ESTABLISHED",
		1: "_CLOSING_1",
		2: "_CLOSING_2",
		3: "_CLOSED",
		4: "_UNKNOWN_STATE",
	}
	SessionState_value = map[string]int32{
		"_ESTABLISHED":   0,
		"_CLOSING_1":     1,
		"_CLOSING_2":     2,
		"_CLOSED":        3,
		"_UNKNOWN_STATE": 4,
	}
)

Enum value maps for SessionState.

View Source
var (
	SessionCloseCode_name = map[int32]string{
		0: "_NOT_CLOSED",
		1: "_FINACK",
		2: "_RST",
		3: "_TIMEOUT",
		4: "_UNKNOWN_CLOSE_CODE",
	}
	SessionCloseCode_value = map[string]int32{
		"_NOT_CLOSED":         0,
		"_FINACK":             1,
		"_RST":                2,
		"_TIMEOUT":            3,
		"_UNKNOWN_CLOSE_CODE": 4,
	}
)

Enum value maps for SessionCloseCode.

View Source
var (
	AddSessionStatus_name = map[int32]string{
		0: "_SESSION_ACCEPTED",
		1: "_SESSION_REJECTED",
		2: "_SESSION_TABLE_FULL",
		3: "_SESSION_TABLE_UNAVAILABLE",
		4: "_SESSION_ALREADY_EXISTS",
	}
	AddSessionStatus_value = map[string]int32{
		"_SESSION_ACCEPTED":          0,
		"_SESSION_REJECTED":          1,
		"_SESSION_TABLE_FULL":        2,
		"_SESSION_TABLE_UNAVAILABLE": 3,
		"_SESSION_ALREADY_EXISTS":    4,
	}
)

Enum value maps for AddSessionStatus.

View Source
var (
	RequestStatus_name = map[int32]string{
		0: "_ACCEPTED",
		1: "_REJECTED",
		2: "_REJECTED_SESSION_NONEXISTENT",
		3: "_REJECTED_SESSION_TABLE_FULL",
		4: "_REJECTED_SESSION_ALREADY_EXISTS",
		5: "_NO_CLOSED_SESSIONS",
		6: "_REJECTED_INTERNAL_ERROR",
	}
	RequestStatus_value = map[string]int32{
		"_ACCEPTED":                        0,
		"_REJECTED":                        1,
		"_REJECTED_SESSION_NONEXISTENT":    2,
		"_REJECTED_SESSION_TABLE_FULL":     3,
		"_REJECTED_SESSION_ALREADY_EXISTS": 4,
		"_NO_CLOSED_SESSIONS":              5,
		"_REJECTED_INTERNAL_ERROR":         6,
	}
)

Enum value maps for RequestStatus.

View Source
var (
	ActionType_name = map[int32]string{
		0: "_DROP",
		1: "_FORWARD",
		2: "_MIRROR",
		3: "_SNOOP",
	}
	ActionType_value = map[string]int32{
		"_DROP":    0,
		"_FORWARD": 1,
		"_MIRROR":  2,
		"_SNOOP":   3,
	}
)

Enum value maps for ActionType.

View Source
var File_ipsec_proto protoreflect.FileDescriptor
View Source
var File_openoffload_proto protoreflect.FileDescriptor

Functions

func RegisterIPsecServer

func RegisterIPsecServer(s *grpc.Server, srv IPsecServer)

func RegisterSessionTableServer

func RegisterSessionTableServer(s *grpc.Server, srv SessionTableServer)

Types

type ActionParameters

type ActionParameters struct {
	Actiontype      ActionType `protobuf:"varint,1,opt,name=actiontype,proto3,enum=opi.security.firewall.v1.ActionType" json:"actiontype,omitempty"`
	Actionnexthop   uint32     `protobuf:"varint,2,opt,name=actionnexthop,proto3" json:"actionnexthop,omitempty"`
	Actionnexthopv6 []byte     `protobuf:"bytes,3,opt,name=actionnexthopv6,proto3" json:"actionnexthopv6,omitempty"`
	// contains filtered or unexported fields
}

MIRROR and SNOOP require an actionNextHop DROP and FORWARD do not have an actionNextHop The IPV4 nextHop definition maps to the V4 struct returned by inet_pton whcih is a uint32_t. The IPV6 nextHop definition maps to the V6 struct returned by inet_ptoN which is a uint8_t s6_addr[16]

func (*ActionParameters) Descriptor deprecated

func (*ActionParameters) Descriptor() ([]byte, []int)

Deprecated: Use ActionParameters.ProtoReflect.Descriptor instead.

func (*ActionParameters) GetActionnexthop

func (x *ActionParameters) GetActionnexthop() uint32

func (*ActionParameters) GetActionnexthopv6

func (x *ActionParameters) GetActionnexthopv6() []byte

func (*ActionParameters) GetActiontype

func (x *ActionParameters) GetActiontype() ActionType

func (*ActionParameters) ProtoMessage

func (*ActionParameters) ProtoMessage()

func (*ActionParameters) ProtoReflect

func (x *ActionParameters) ProtoReflect() protoreflect.Message

func (*ActionParameters) Reset

func (x *ActionParameters) Reset()

func (*ActionParameters) String

func (x *ActionParameters) String() string

type ActionType

type ActionType int32
const (
	ActionType__DROP    ActionType = 0
	ActionType__FORWARD ActionType = 1
	ActionType__MIRROR  ActionType = 2
	ActionType__SNOOP   ActionType = 3
)

func (ActionType) Descriptor

func (ActionType) Descriptor() protoreflect.EnumDescriptor

func (ActionType) Enum

func (x ActionType) Enum() *ActionType

func (ActionType) EnumDescriptor deprecated

func (ActionType) EnumDescriptor() ([]byte, []int)

Deprecated: Use ActionType.Descriptor instead.

func (ActionType) Number

func (x ActionType) Number() protoreflect.EnumNumber

func (ActionType) String

func (x ActionType) String() string

func (ActionType) Type

type AddSessionResponse

type AddSessionResponse struct {
	Requeststatus AddSessionStatus        `` /* 127-byte string literal not displayed */
	Errorstatus   uint64                  `protobuf:"varint,2,opt,name=errorstatus,proto3" json:"errorstatus,omitempty"`
	Starttime     *timestamppb.Timestamp  `protobuf:"bytes,3,opt,name=starttime,proto3" json:"starttime,omitempty"`
	Responseerror []*SessionResponseError `protobuf:"bytes,4,rep,name=responseerror,proto3" json:"responseerror,omitempty"`
	// contains filtered or unexported fields
}

In v1apha4 the errorstatus was added to act as a bitmask of errors for each of the sesssions sent in a stream (max 64).

func (*AddSessionResponse) Descriptor deprecated

func (*AddSessionResponse) Descriptor() ([]byte, []int)

Deprecated: Use AddSessionResponse.ProtoReflect.Descriptor instead.

func (*AddSessionResponse) GetErrorstatus

func (x *AddSessionResponse) GetErrorstatus() uint64

func (*AddSessionResponse) GetRequeststatus

func (x *AddSessionResponse) GetRequeststatus() AddSessionStatus

func (*AddSessionResponse) GetResponseerror

func (x *AddSessionResponse) GetResponseerror() []*SessionResponseError

func (*AddSessionResponse) GetStarttime

func (x *AddSessionResponse) GetStarttime() *timestamppb.Timestamp

func (*AddSessionResponse) ProtoMessage

func (*AddSessionResponse) ProtoMessage()

func (*AddSessionResponse) ProtoReflect

func (x *AddSessionResponse) ProtoReflect() protoreflect.Message

func (*AddSessionResponse) Reset

func (x *AddSessionResponse) Reset()

func (*AddSessionResponse) String

func (x *AddSessionResponse) String() string

type AddSessionStatus

type AddSessionStatus int32

Errors for adding a session If all sessions are successful inserted return _ACCEPTED

If check of session capacity in offload device is insufficient to add all sessions do not insert any sessions and return _REJECTED_SESSION_TABLE_FULL. It is the responsibility of the client to re-try

If the server is unavailable for some other reason then return _REJECTED_SESSION_TABLE_UNAVAILABLE. It is the responsibility of the client to re-try

All other errors will return _REJECTED with a buit mask of the failed sessions and it is the responsibility of the client to address the issues

AddSessionStatus Codes Description

_SESSION_ACCEPTED: Session is accepted by the server and the client performs normal operation _SESSION_REJECTED: Session is rejected by the server as the message

is invalid, the client needs to correct the error.

_SESSION_TABLE_FULL: Session is rejected by the server as its session table is full,

the client needs to backoff until more space is available

_SESSION_TABLE_UNAVAILABLE: Session is rejected by the server due to an internal error

in the server, the client needs to back off until error is corrected.

_SESSION_ALREADY_EXISTS: Session is rejected by the the server as it already exists

in the server session table, the client will take corrective action to ensure state is consistent.
const (
	AddSessionStatus__SESSION_ACCEPTED          AddSessionStatus = 0
	AddSessionStatus__SESSION_REJECTED          AddSessionStatus = 1
	AddSessionStatus__SESSION_TABLE_FULL        AddSessionStatus = 2
	AddSessionStatus__SESSION_TABLE_UNAVAILABLE AddSessionStatus = 3
	AddSessionStatus__SESSION_ALREADY_EXISTS    AddSessionStatus = 4
)

func (AddSessionStatus) Descriptor

func (AddSessionStatus) Enum

func (AddSessionStatus) EnumDescriptor deprecated

func (AddSessionStatus) EnumDescriptor() ([]byte, []int)

Deprecated: Use AddSessionStatus.Descriptor instead.

func (AddSessionStatus) Number

func (AddSessionStatus) String

func (x AddSessionStatus) String() string

func (AddSessionStatus) Type

type Addrs

type Addrs struct {
	Addr string `protobuf:"bytes,1,opt,name=addr,proto3" json:"addr,omitempty"`
	// contains filtered or unexported fields
}

IP addresses or hostanmes

func (*Addrs) Descriptor deprecated

func (*Addrs) Descriptor() ([]byte, []int)

Deprecated: Use Addrs.ProtoReflect.Descriptor instead.

func (*Addrs) GetAddr

func (x *Addrs) GetAddr() string

func (*Addrs) ProtoMessage

func (*Addrs) ProtoMessage()

func (*Addrs) ProtoReflect

func (x *Addrs) ProtoReflect() protoreflect.Message

func (*Addrs) Reset

func (x *Addrs) Reset()

func (*Addrs) String

func (x *Addrs) String() string

type AuthType

type AuthType int32

Authentication Type

const (
	AuthType_PUBKEY AuthType = 0
	AuthType_PSK    AuthType = 1
	AuthType_XAUTH  AuthType = 2
	AuthType_EAP    AuthType = 3
)

func (AuthType) Descriptor

func (AuthType) Descriptor() protoreflect.EnumDescriptor

func (AuthType) Enum

func (x AuthType) Enum() *AuthType

func (AuthType) EnumDescriptor deprecated

func (AuthType) EnumDescriptor() ([]byte, []int)

Deprecated: Use AuthType.Descriptor instead.

func (AuthType) Number

func (x AuthType) Number() protoreflect.EnumNumber

func (AuthType) String

func (x AuthType) String() string

func (AuthType) Type

type CaCerts

type CaCerts struct {
	Cacert []string `protobuf:"bytes,1,rep,name=cacert,proto3" json:"cacert,omitempty"`
	// contains filtered or unexported fields
}

func (*CaCerts) Descriptor deprecated

func (*CaCerts) Descriptor() ([]byte, []int)

Deprecated: Use CaCerts.ProtoReflect.Descriptor instead.

func (*CaCerts) GetCacert

func (x *CaCerts) GetCacert() []string

func (*CaCerts) ProtoMessage

func (*CaCerts) ProtoMessage()

func (*CaCerts) ProtoReflect

func (x *CaCerts) ProtoReflect() protoreflect.Message

func (*CaCerts) Reset

func (x *CaCerts) Reset()

func (*CaCerts) String

func (x *CaCerts) String() string

type CertPolicy

type CertPolicy struct {
	CertPolicy []string `protobuf:"bytes,1,rep,name=cert_policy,json=certPolicy,proto3" json:"cert_policy,omitempty"`
	// contains filtered or unexported fields
}

func (*CertPolicy) Descriptor deprecated

func (*CertPolicy) Descriptor() ([]byte, []int)

Deprecated: Use CertPolicy.ProtoReflect.Descriptor instead.

func (*CertPolicy) GetCertPolicy

func (x *CertPolicy) GetCertPolicy() []string

func (*CertPolicy) ProtoMessage

func (*CertPolicy) ProtoMessage()

func (*CertPolicy) ProtoReflect

func (x *CertPolicy) ProtoReflect() protoreflect.Message

func (*CertPolicy) Reset

func (x *CertPolicy) Reset()

func (*CertPolicy) String

func (x *CertPolicy) String() string

type CertificateType

type CertificateType int32

Certificate type

const (
	CertificateType_CERT_X509          CertificateType = 0
	CertificateType_CERT_X509_AC       CertificateType = 1
	CertificateType_CERT_X509_CRL      CertificateType = 2
	CertificateType_CERT_OCSP_RESPONSE CertificateType = 3
	CertificateType_CERT_PUBKEY        CertificateType = 4
)

func (CertificateType) Descriptor

func (CertificateType) Enum

func (x CertificateType) Enum() *CertificateType

func (CertificateType) EnumDescriptor deprecated

func (CertificateType) EnumDescriptor() ([]byte, []int)

Deprecated: Use CertificateType.Descriptor instead.

func (CertificateType) Number

func (CertificateType) String

func (x CertificateType) String() string

func (CertificateType) Type

type Certs

type Certs struct {
	Cert []string `protobuf:"bytes,1,rep,name=cert,proto3" json:"cert,omitempty"`
	// contains filtered or unexported fields
}

func (*Certs) Descriptor deprecated

func (*Certs) Descriptor() ([]byte, []int)

Deprecated: Use Certs.ProtoReflect.Descriptor instead.

func (*Certs) GetCert

func (x *Certs) GetCert() []string

func (*Certs) ProtoMessage

func (*Certs) ProtoMessage()

func (*Certs) ProtoReflect

func (x *Certs) ProtoReflect() protoreflect.Message

func (*Certs) Reset

func (x *Certs) Reset()

func (*Certs) String

func (x *Certs) String() string

type Child

type Child struct {
	Name         string            `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Child SA name
	AgProposals  *Proposals        `protobuf:"bytes,2,opt,name=ag_proposals,json=agProposals,proto3" json:"ag_proposals,omitempty"`
	EspProposals *Proposals        `protobuf:"bytes,3,opt,name=esp_proposals,json=espProposals,proto3" json:"esp_proposals,omitempty"`
	LocalTs      *TrafficSelectors `protobuf:"bytes,4,opt,name=local_ts,json=localTs,proto3" json:"local_ts,omitempty"`
	RemoteTs     *TrafficSelectors `protobuf:"bytes,5,opt,name=remote_ts,json=remoteTs,proto3" json:"remote_ts,omitempty"`
	RekeyTime    uint32            `protobuf:"varint,6,opt,name=rekey_time,json=rekeyTime,proto3" json:"rekey_time,omitempty"`
	LifeTime     uint32            `protobuf:"varint,7,opt,name=life_time,json=lifeTime,proto3" json:"life_time,omitempty"`
	RandTime     uint32            `protobuf:"varint,8,opt,name=rand_time,json=randTime,proto3" json:"rand_time,omitempty"`
	Updown       string            `protobuf:"bytes,9,opt,name=updown,proto3" json:"updown,omitempty"`
	Inactivity   uint32            `protobuf:"varint,10,opt,name=inactivity,proto3" json:"inactivity,omitempty"`
	MarkIn       uint32            `protobuf:"varint,11,opt,name=mark_in,json=markIn,proto3" json:"mark_in,omitempty"`
	MarkInSa     string            `protobuf:"bytes,12,opt,name=mark_in_sa,json=markInSa,proto3" json:"mark_in_sa,omitempty"`
	MarkOut      uint32            `protobuf:"varint,13,opt,name=mark_out,json=markOut,proto3" json:"mark_out,omitempty"`
	SetMarkIn    uint32            `protobuf:"varint,14,opt,name=set_mark_in,json=setMarkIn,proto3" json:"set_mark_in,omitempty"`
	SetMarkOut   uint32            `protobuf:"varint,15,opt,name=set_mark_out,json=setMarkOut,proto3" json:"set_mark_out,omitempty"`
	HwOffload    string            `protobuf:"bytes,16,opt,name=hw_offload,json=hwOffload,proto3" json:"hw_offload,omitempty"`
	// contains filtered or unexported fields
}

Child SA

func (*Child) Descriptor deprecated

func (*Child) Descriptor() ([]byte, []int)

Deprecated: Use Child.ProtoReflect.Descriptor instead.

func (*Child) GetAgProposals

func (x *Child) GetAgProposals() *Proposals

func (*Child) GetEspProposals

func (x *Child) GetEspProposals() *Proposals

func (*Child) GetHwOffload

func (x *Child) GetHwOffload() string

func (*Child) GetInactivity

func (x *Child) GetInactivity() uint32

func (*Child) GetLifeTime

func (x *Child) GetLifeTime() uint32

func (*Child) GetLocalTs

func (x *Child) GetLocalTs() *TrafficSelectors

func (*Child) GetMarkIn

func (x *Child) GetMarkIn() uint32

func (*Child) GetMarkInSa

func (x *Child) GetMarkInSa() string

func (*Child) GetMarkOut

func (x *Child) GetMarkOut() uint32

func (*Child) GetName

func (x *Child) GetName() string

func (*Child) GetRandTime

func (x *Child) GetRandTime() uint32

func (*Child) GetRekeyTime

func (x *Child) GetRekeyTime() uint32

func (*Child) GetRemoteTs

func (x *Child) GetRemoteTs() *TrafficSelectors

func (*Child) GetSetMarkIn

func (x *Child) GetSetMarkIn() uint32

func (*Child) GetSetMarkOut

func (x *Child) GetSetMarkOut() uint32

func (*Child) GetUpdown

func (x *Child) GetUpdown() string

func (*Child) ProtoMessage

func (*Child) ProtoMessage()

func (*Child) ProtoReflect

func (x *Child) ProtoReflect() protoreflect.Message

func (*Child) Reset

func (x *Child) Reset()

func (*Child) String

func (x *Child) String() string

type ChildSaState

type ChildSaState int32

CHILD_SA state

const (
	ChildSaState_CHILD_CREATED    ChildSaState = 0
	ChildSaState_CHILD_ROUTED     ChildSaState = 1
	ChildSaState_CHILD_INSTALLING ChildSaState = 2
	ChildSaState_CHILD_INSTALLED  ChildSaState = 3
	ChildSaState_CHILD_UPDATING   ChildSaState = 4
	ChildSaState_CHILD_REKEYING   ChildSaState = 5
	ChildSaState_CHILD_REKEYED    ChildSaState = 6
	ChildSaState_CHILD_RETRYING   ChildSaState = 7
	ChildSaState_CHILD_DELETING   ChildSaState = 8
	ChildSaState_CHILD_DELETED    ChildSaState = 9
	ChildSaState_CHILD_DESTROYING ChildSaState = 10
)

func (ChildSaState) Descriptor

func (ChildSaState) Enum

func (x ChildSaState) Enum() *ChildSaState

func (ChildSaState) EnumDescriptor deprecated

func (ChildSaState) EnumDescriptor() ([]byte, []int)

Deprecated: Use ChildSaState.Descriptor instead.

func (ChildSaState) Number

func (ChildSaState) String

func (x ChildSaState) String() string

func (ChildSaState) Type

type Connection

type Connection struct {
	Name        string      `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // connection name
	Version     string      `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	LocalAddrs  []*Addrs    `protobuf:"bytes,3,rep,name=local_addrs,json=localAddrs,proto3" json:"local_addrs,omitempty"`
	RemoteAddrs []*Addrs    `protobuf:"bytes,4,rep,name=remote_addrs,json=remoteAddrs,proto3" json:"remote_addrs,omitempty"`
	LocalPort   uint32      `protobuf:"varint,5,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"`
	RemotePort  uint32      `protobuf:"varint,6,opt,name=remote_port,json=remotePort,proto3" json:"remote_port,omitempty"`
	Proposals   *Proposals  `protobuf:"bytes,7,opt,name=proposals,proto3" json:"proposals,omitempty"`
	Vips        *Vips       `protobuf:"bytes,8,opt,name=vips,proto3" json:"vips,omitempty"`
	Dscp        uint64      `protobuf:"varint,9,opt,name=dscp,proto3" json:"dscp,omitempty"` // We use only the lower 6 bytes
	Encap       string      `protobuf:"bytes,10,opt,name=encap,proto3" json:"encap,omitempty"`
	Mobike      string      `protobuf:"bytes,11,opt,name=mobike,proto3" json:"mobike,omitempty"`
	DpdDelay    uint32      `protobuf:"varint,12,opt,name=dpd_delay,json=dpdDelay,proto3" json:"dpd_delay,omitempty"`
	DpdTimeout  uint32      `protobuf:"varint,13,opt,name=dpd_timeout,json=dpdTimeout,proto3" json:"dpd_timeout,omitempty"`
	ReauthTime  uint32      `protobuf:"varint,14,opt,name=reauth_time,json=reauthTime,proto3" json:"reauth_time,omitempty"`
	RekeyTime   uint32      `protobuf:"varint,15,opt,name=rekey_time,json=rekeyTime,proto3" json:"rekey_time,omitempty"`
	Pools       *Pools      `protobuf:"bytes,16,opt,name=pools,proto3" json:"pools,omitempty"`
	LocalAuth   *LocalAuth  `protobuf:"bytes,17,opt,name=local_auth,json=localAuth,proto3" json:"local_auth,omitempty"`
	RemoteAuth  *RemoteAuth `protobuf:"bytes,18,opt,name=remote_auth,json=remoteAuth,proto3" json:"remote_auth,omitempty"`
	Children    []*Child    `protobuf:"bytes,19,rep,name=children,proto3" json:"children,omitempty"`
	// contains filtered or unexported fields
}

IKE connection

func (*Connection) Descriptor deprecated

func (*Connection) Descriptor() ([]byte, []int)

Deprecated: Use Connection.ProtoReflect.Descriptor instead.

func (*Connection) GetChildren

func (x *Connection) GetChildren() []*Child

func (*Connection) GetDpdDelay

func (x *Connection) GetDpdDelay() uint32

func (*Connection) GetDpdTimeout

func (x *Connection) GetDpdTimeout() uint32

func (*Connection) GetDscp

func (x *Connection) GetDscp() uint64

func (*Connection) GetEncap

func (x *Connection) GetEncap() string

func (*Connection) GetLocalAddrs

func (x *Connection) GetLocalAddrs() []*Addrs

func (*Connection) GetLocalAuth

func (x *Connection) GetLocalAuth() *LocalAuth

func (*Connection) GetLocalPort

func (x *Connection) GetLocalPort() uint32

func (*Connection) GetMobike

func (x *Connection) GetMobike() string

func (*Connection) GetName

func (x *Connection) GetName() string

func (*Connection) GetPools

func (x *Connection) GetPools() *Pools

func (*Connection) GetProposals

func (x *Connection) GetProposals() *Proposals

func (*Connection) GetReauthTime

func (x *Connection) GetReauthTime() uint32

func (*Connection) GetRekeyTime

func (x *Connection) GetRekeyTime() uint32

func (*Connection) GetRemoteAddrs

func (x *Connection) GetRemoteAddrs() []*Addrs

func (*Connection) GetRemoteAuth

func (x *Connection) GetRemoteAuth() *RemoteAuth

func (*Connection) GetRemotePort

func (x *Connection) GetRemotePort() uint32

func (*Connection) GetVersion

func (x *Connection) GetVersion() string

func (*Connection) GetVips

func (x *Connection) GetVips() *Vips

func (*Connection) ProtoMessage

func (*Connection) ProtoMessage()

func (*Connection) ProtoReflect

func (x *Connection) ProtoReflect() protoreflect.Message

func (*Connection) Reset

func (x *Connection) Reset()

func (*Connection) String

func (x *Connection) String() string

type CryptoAlgorithm

type CryptoAlgorithm int32

Cryptographic algorithm for encryption

const (
	CryptoAlgorithm_NONE_CRYPTO  CryptoAlgorithm = 0
	CryptoAlgorithm_AES128       CryptoAlgorithm = 1
	CryptoAlgorithm_AES192       CryptoAlgorithm = 2
	CryptoAlgorithm_AES256       CryptoAlgorithm = 3
	CryptoAlgorithm_AES128GCM128 CryptoAlgorithm = 4
	CryptoAlgorithm_AES256GCM128 CryptoAlgorithm = 5
	CryptoAlgorithm_AES128GMAC   CryptoAlgorithm = 6
	CryptoAlgorithm_AES256GMAC   CryptoAlgorithm = 7
)

func (CryptoAlgorithm) Descriptor

func (CryptoAlgorithm) Enum

func (x CryptoAlgorithm) Enum() *CryptoAlgorithm

func (CryptoAlgorithm) EnumDescriptor deprecated

func (CryptoAlgorithm) EnumDescriptor() ([]byte, []int)

Deprecated: Use CryptoAlgorithm.Descriptor instead.

func (CryptoAlgorithm) Number

func (CryptoAlgorithm) String

func (x CryptoAlgorithm) String() string

func (CryptoAlgorithm) Type

type DiffieHellmanGroups

type DiffieHellmanGroups int32

Diffie Hellman Groups

const (
	DiffieHellmanGroups_NONE_DH_GROUP DiffieHellmanGroups = 0
	DiffieHellmanGroups_MODP768       DiffieHellmanGroups = 1
	DiffieHellmanGroups_MODP1024      DiffieHellmanGroups = 2
	DiffieHellmanGroups_MODP1536      DiffieHellmanGroups = 3
	DiffieHellmanGroups_MODP2048      DiffieHellmanGroups = 4
	DiffieHellmanGroups_MODP3072      DiffieHellmanGroups = 5
	DiffieHellmanGroups_MODP4096      DiffieHellmanGroups = 6
	DiffieHellmanGroups_MODP6144      DiffieHellmanGroups = 7
	DiffieHellmanGroups_MODP8192      DiffieHellmanGroups = 8
	DiffieHellmanGroups_MODP1024S160  DiffieHellmanGroups = 9
	DiffieHellmanGroups_MODP2048S224  DiffieHellmanGroups = 10
	DiffieHellmanGroups_MODP2048S256  DiffieHellmanGroups = 11
	DiffieHellmanGroups_CURVE25519    DiffieHellmanGroups = 12
)

func (DiffieHellmanGroups) Descriptor

func (DiffieHellmanGroups) Enum

func (DiffieHellmanGroups) EnumDescriptor deprecated

func (DiffieHellmanGroups) EnumDescriptor() ([]byte, []int)

Deprecated: Use DiffieHellmanGroups.Descriptor instead.

func (DiffieHellmanGroups) Number

func (DiffieHellmanGroups) String

func (x DiffieHellmanGroups) String() string

func (DiffieHellmanGroups) Type

type Groups

type Groups struct {
	Group []string `protobuf:"bytes,1,rep,name=group,proto3" json:"group,omitempty"`
	// contains filtered or unexported fields
}

func (*Groups) Descriptor deprecated

func (*Groups) Descriptor() ([]byte, []int)

Deprecated: Use Groups.ProtoReflect.Descriptor instead.

func (*Groups) GetGroup

func (x *Groups) GetGroup() []string

func (*Groups) ProtoMessage

func (*Groups) ProtoMessage()

func (*Groups) ProtoReflect

func (x *Groups) ProtoReflect() protoreflect.Message

func (*Groups) Reset

func (x *Groups) Reset()

func (*Groups) String

func (x *Groups) String() string

type IPsecClient

type IPsecClient interface {
	IPsecVersion(ctx context.Context, in *IPsecVersionReq, opts ...grpc.CallOption) (*IPsecVersionResp, error)
	IPsecStats(ctx context.Context, in *IPsecStatsReq, opts ...grpc.CallOption) (*IPsecStatsResp, error)
	IPsecInitiate(ctx context.Context, in *IPsecInitiateReq, opts ...grpc.CallOption) (*IPsecInitiateResp, error)
	IPsecTerminate(ctx context.Context, in *IPsecTerminateReq, opts ...grpc.CallOption) (*IPsecTerminateResp, error)
	IPsecRekey(ctx context.Context, in *IPsecRekeyReq, opts ...grpc.CallOption) (*IPsecRekeyResp, error)
	IPsecListSas(ctx context.Context, in *IPsecListSasReq, opts ...grpc.CallOption) (*IPsecListSasResp, error)
	IPsecListConns(ctx context.Context, in *IPsecListConnsReq, opts ...grpc.CallOption) (*IPsecListConnsResp, error)
	IPsecListCerts(ctx context.Context, in *IPsecListCertsReq, opts ...grpc.CallOption) (*IPsecListCertsResp, error)
	IPsecLoadConn(ctx context.Context, in *IPsecLoadConnReq, opts ...grpc.CallOption) (*IPsecLoadConnResp, error)
	IPsecUnloadConn(ctx context.Context, in *IPsecUnloadConnReq, opts ...grpc.CallOption) (*IPsecUnloadConnResp, error)
}

IPsecClient is the client API for IPsec service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

func NewIPsecClient

func NewIPsecClient(cc grpc.ClientConnInterface) IPsecClient

type IPsecInitiateReq

type IPsecInitiateReq struct {
	Child    string `protobuf:"bytes,1,opt,name=child,proto3" json:"child,omitempty"`
	Ike      string `protobuf:"bytes,2,opt,name=ike,proto3" json:"ike,omitempty"`
	Timeout  string `protobuf:"bytes,3,opt,name=timeout,proto3" json:"timeout,omitempty"`
	Loglevel string `protobuf:"bytes,4,opt,name=loglevel,proto3" json:"loglevel,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecInitiateReq) Descriptor deprecated

func (*IPsecInitiateReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecInitiateReq.ProtoReflect.Descriptor instead.

func (*IPsecInitiateReq) GetChild

func (x *IPsecInitiateReq) GetChild() string

func (*IPsecInitiateReq) GetIke

func (x *IPsecInitiateReq) GetIke() string

func (*IPsecInitiateReq) GetLoglevel

func (x *IPsecInitiateReq) GetLoglevel() string

func (*IPsecInitiateReq) GetTimeout

func (x *IPsecInitiateReq) GetTimeout() string

func (*IPsecInitiateReq) ProtoMessage

func (*IPsecInitiateReq) ProtoMessage()

func (*IPsecInitiateReq) ProtoReflect

func (x *IPsecInitiateReq) ProtoReflect() protoreflect.Message

func (*IPsecInitiateReq) Reset

func (x *IPsecInitiateReq) Reset()

func (*IPsecInitiateReq) String

func (x *IPsecInitiateReq) String() string

type IPsecInitiateResp

type IPsecInitiateResp struct {
	// contains filtered or unexported fields
}

func (*IPsecInitiateResp) Descriptor deprecated

func (*IPsecInitiateResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecInitiateResp.ProtoReflect.Descriptor instead.

func (*IPsecInitiateResp) ProtoMessage

func (*IPsecInitiateResp) ProtoMessage()

func (*IPsecInitiateResp) ProtoReflect

func (x *IPsecInitiateResp) ProtoReflect() protoreflect.Message

func (*IPsecInitiateResp) Reset

func (x *IPsecInitiateResp) Reset()

func (*IPsecInitiateResp) String

func (x *IPsecInitiateResp) String() string

type IPsecListCertsReq

type IPsecListCertsReq struct {
	Type    string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
	Flag    string `protobuf:"bytes,2,opt,name=flag,proto3" json:"flag,omitempty"`
	Subject string `protobuf:"bytes,3,opt,name=subject,proto3" json:"subject,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListCertsReq) Descriptor deprecated

func (*IPsecListCertsReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListCertsReq.ProtoReflect.Descriptor instead.

func (*IPsecListCertsReq) GetFlag

func (x *IPsecListCertsReq) GetFlag() string

func (*IPsecListCertsReq) GetSubject

func (x *IPsecListCertsReq) GetSubject() string

func (*IPsecListCertsReq) GetType

func (x *IPsecListCertsReq) GetType() string

func (*IPsecListCertsReq) ProtoMessage

func (*IPsecListCertsReq) ProtoMessage()

func (*IPsecListCertsReq) ProtoReflect

func (x *IPsecListCertsReq) ProtoReflect() protoreflect.Message

func (*IPsecListCertsReq) Reset

func (x *IPsecListCertsReq) Reset()

func (*IPsecListCertsReq) String

func (x *IPsecListCertsReq) String() string

type IPsecListCertsResp

type IPsecListCertsResp struct {
	Certs []*ListCert `protobuf:"bytes,1,rep,name=certs,proto3" json:"certs,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListCertsResp) Descriptor deprecated

func (*IPsecListCertsResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListCertsResp.ProtoReflect.Descriptor instead.

func (*IPsecListCertsResp) GetCerts

func (x *IPsecListCertsResp) GetCerts() []*ListCert

func (*IPsecListCertsResp) ProtoMessage

func (*IPsecListCertsResp) ProtoMessage()

func (*IPsecListCertsResp) ProtoReflect

func (x *IPsecListCertsResp) ProtoReflect() protoreflect.Message

func (*IPsecListCertsResp) Reset

func (x *IPsecListCertsResp) Reset()

func (*IPsecListCertsResp) String

func (x *IPsecListCertsResp) String() string

type IPsecListConnsReq

type IPsecListConnsReq struct {
	Ike string `protobuf:"bytes,1,opt,name=ike,proto3" json:"ike,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListConnsReq) Descriptor deprecated

func (*IPsecListConnsReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListConnsReq.ProtoReflect.Descriptor instead.

func (*IPsecListConnsReq) GetIke

func (x *IPsecListConnsReq) GetIke() string

func (*IPsecListConnsReq) ProtoMessage

func (*IPsecListConnsReq) ProtoMessage()

func (*IPsecListConnsReq) ProtoReflect

func (x *IPsecListConnsReq) ProtoReflect() protoreflect.Message

func (*IPsecListConnsReq) Reset

func (x *IPsecListConnsReq) Reset()

func (*IPsecListConnsReq) String

func (x *IPsecListConnsReq) String() string

type IPsecListConnsResp

type IPsecListConnsResp struct {
	Connection []*ListConnResp `protobuf:"bytes,1,rep,name=connection,proto3" json:"connection,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListConnsResp) Descriptor deprecated

func (*IPsecListConnsResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListConnsResp.ProtoReflect.Descriptor instead.

func (*IPsecListConnsResp) GetConnection

func (x *IPsecListConnsResp) GetConnection() []*ListConnResp

func (*IPsecListConnsResp) ProtoMessage

func (*IPsecListConnsResp) ProtoMessage()

func (*IPsecListConnsResp) ProtoReflect

func (x *IPsecListConnsResp) ProtoReflect() protoreflect.Message

func (*IPsecListConnsResp) Reset

func (x *IPsecListConnsResp) Reset()

func (*IPsecListConnsResp) String

func (x *IPsecListConnsResp) String() string

type IPsecListSasReq

type IPsecListSasReq struct {
	Noblock string `protobuf:"bytes,1,opt,name=noblock,proto3" json:"noblock,omitempty"`
	Ike     string `protobuf:"bytes,2,opt,name=ike,proto3" json:"ike,omitempty"`
	IkeId   uint64 `protobuf:"varint,3,opt,name=ike_id,json=ikeId,proto3" json:"ike_id,omitempty"`
	Child   string `protobuf:"bytes,4,opt,name=child,proto3" json:"child,omitempty"`
	ChildId uint64 `protobuf:"varint,5,opt,name=child_id,json=childId,proto3" json:"child_id,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListSasReq) Descriptor deprecated

func (*IPsecListSasReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListSasReq.ProtoReflect.Descriptor instead.

func (*IPsecListSasReq) GetChild

func (x *IPsecListSasReq) GetChild() string

func (*IPsecListSasReq) GetChildId

func (x *IPsecListSasReq) GetChildId() uint64

func (*IPsecListSasReq) GetIke

func (x *IPsecListSasReq) GetIke() string

func (*IPsecListSasReq) GetIkeId

func (x *IPsecListSasReq) GetIkeId() uint64

func (*IPsecListSasReq) GetNoblock

func (x *IPsecListSasReq) GetNoblock() string

func (*IPsecListSasReq) ProtoMessage

func (*IPsecListSasReq) ProtoMessage()

func (*IPsecListSasReq) ProtoReflect

func (x *IPsecListSasReq) ProtoReflect() protoreflect.Message

func (*IPsecListSasReq) Reset

func (x *IPsecListSasReq) Reset()

func (*IPsecListSasReq) String

func (x *IPsecListSasReq) String() string

type IPsecListSasResp

type IPsecListSasResp struct {
	Ikesas []*ListIkeSa `protobuf:"bytes,1,rep,name=ikesas,proto3" json:"ikesas,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecListSasResp) Descriptor deprecated

func (*IPsecListSasResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecListSasResp.ProtoReflect.Descriptor instead.

func (*IPsecListSasResp) GetIkesas

func (x *IPsecListSasResp) GetIkesas() []*ListIkeSa

func (*IPsecListSasResp) ProtoMessage

func (*IPsecListSasResp) ProtoMessage()

func (*IPsecListSasResp) ProtoReflect

func (x *IPsecListSasResp) ProtoReflect() protoreflect.Message

func (*IPsecListSasResp) Reset

func (x *IPsecListSasResp) Reset()

func (*IPsecListSasResp) String

func (x *IPsecListSasResp) String() string

type IPsecLoadConnReq

type IPsecLoadConnReq struct {
	Connection *Connection `protobuf:"bytes,1,opt,name=connection,proto3" json:"connection,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecLoadConnReq) Descriptor deprecated

func (*IPsecLoadConnReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecLoadConnReq.ProtoReflect.Descriptor instead.

func (*IPsecLoadConnReq) GetConnection

func (x *IPsecLoadConnReq) GetConnection() *Connection

func (*IPsecLoadConnReq) ProtoMessage

func (*IPsecLoadConnReq) ProtoMessage()

func (*IPsecLoadConnReq) ProtoReflect

func (x *IPsecLoadConnReq) ProtoReflect() protoreflect.Message

func (*IPsecLoadConnReq) Reset

func (x *IPsecLoadConnReq) Reset()

func (*IPsecLoadConnReq) String

func (x *IPsecLoadConnReq) String() string

type IPsecLoadConnResp

type IPsecLoadConnResp struct {
	Success string `protobuf:"bytes,1,opt,name=success,proto3" json:"success,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecLoadConnResp) Descriptor deprecated

func (*IPsecLoadConnResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecLoadConnResp.ProtoReflect.Descriptor instead.

func (*IPsecLoadConnResp) GetSuccess

func (x *IPsecLoadConnResp) GetSuccess() string

func (*IPsecLoadConnResp) ProtoMessage

func (*IPsecLoadConnResp) ProtoMessage()

func (*IPsecLoadConnResp) ProtoReflect

func (x *IPsecLoadConnResp) ProtoReflect() protoreflect.Message

func (*IPsecLoadConnResp) Reset

func (x *IPsecLoadConnResp) Reset()

func (*IPsecLoadConnResp) String

func (x *IPsecLoadConnResp) String() string

type IPsecMode

type IPsecMode int32

Tunnel mode

const (
	IPsecMode_TUNNEL_MODE    IPsecMode = 0
	IPsecMode_TRANSPORT_MODE IPsecMode = 1
)

func (IPsecMode) Descriptor

func (IPsecMode) Descriptor() protoreflect.EnumDescriptor

func (IPsecMode) Enum

func (x IPsecMode) Enum() *IPsecMode

func (IPsecMode) EnumDescriptor deprecated

func (IPsecMode) EnumDescriptor() ([]byte, []int)

Deprecated: Use IPsecMode.Descriptor instead.

func (IPsecMode) Number

func (x IPsecMode) Number() protoreflect.EnumNumber

func (IPsecMode) String

func (x IPsecMode) String() string

func (IPsecMode) Type

type IPsecRekeyReq

type IPsecRekeyReq struct {
	Child   string `protobuf:"bytes,1,opt,name=child,proto3" json:"child,omitempty"`
	Ike     string `protobuf:"bytes,2,opt,name=ike,proto3" json:"ike,omitempty"`
	ChildId uint64 `protobuf:"varint,3,opt,name=child_id,json=childId,proto3" json:"child_id,omitempty"`
	IkeId   uint64 `protobuf:"varint,4,opt,name=ike_id,json=ikeId,proto3" json:"ike_id,omitempty"`
	Reauth  string `protobuf:"bytes,5,opt,name=reauth,proto3" json:"reauth,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecRekeyReq) Descriptor deprecated

func (*IPsecRekeyReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecRekeyReq.ProtoReflect.Descriptor instead.

func (*IPsecRekeyReq) GetChild

func (x *IPsecRekeyReq) GetChild() string

func (*IPsecRekeyReq) GetChildId

func (x *IPsecRekeyReq) GetChildId() uint64

func (*IPsecRekeyReq) GetIke

func (x *IPsecRekeyReq) GetIke() string

func (*IPsecRekeyReq) GetIkeId

func (x *IPsecRekeyReq) GetIkeId() uint64

func (*IPsecRekeyReq) GetReauth

func (x *IPsecRekeyReq) GetReauth() string

func (*IPsecRekeyReq) ProtoMessage

func (*IPsecRekeyReq) ProtoMessage()

func (*IPsecRekeyReq) ProtoReflect

func (x *IPsecRekeyReq) ProtoReflect() protoreflect.Message

func (*IPsecRekeyReq) Reset

func (x *IPsecRekeyReq) Reset()

func (*IPsecRekeyReq) String

func (x *IPsecRekeyReq) String() string

type IPsecRekeyResp

type IPsecRekeyResp struct {
	Success string `protobuf:"bytes,1,opt,name=success,proto3" json:"success,omitempty"`
	Matches uint32 `protobuf:"varint,2,opt,name=matches,proto3" json:"matches,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecRekeyResp) Descriptor deprecated

func (*IPsecRekeyResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecRekeyResp.ProtoReflect.Descriptor instead.

func (*IPsecRekeyResp) GetMatches

func (x *IPsecRekeyResp) GetMatches() uint32

func (*IPsecRekeyResp) GetSuccess

func (x *IPsecRekeyResp) GetSuccess() string

func (*IPsecRekeyResp) ProtoMessage

func (*IPsecRekeyResp) ProtoMessage()

func (*IPsecRekeyResp) ProtoReflect

func (x *IPsecRekeyResp) ProtoReflect() protoreflect.Message

func (*IPsecRekeyResp) Reset

func (x *IPsecRekeyResp) Reset()

func (*IPsecRekeyResp) String

func (x *IPsecRekeyResp) String() string

type IPsecStatsReq

type IPsecStatsReq struct {
	// contains filtered or unexported fields
}

func (*IPsecStatsReq) Descriptor deprecated

func (*IPsecStatsReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecStatsReq.ProtoReflect.Descriptor instead.

func (*IPsecStatsReq) ProtoMessage

func (*IPsecStatsReq) ProtoMessage()

func (*IPsecStatsReq) ProtoReflect

func (x *IPsecStatsReq) ProtoReflect() protoreflect.Message

func (*IPsecStatsReq) Reset

func (x *IPsecStatsReq) Reset()

func (*IPsecStatsReq) String

func (x *IPsecStatsReq) String() string

type IPsecStatsResp

type IPsecStatsResp struct {
	Status string `protobuf:"bytes,1,opt,name=status,proto3" json:"status,omitempty"` // Generic status string for now
	// contains filtered or unexported fields
}

func (*IPsecStatsResp) Descriptor deprecated

func (*IPsecStatsResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecStatsResp.ProtoReflect.Descriptor instead.

func (*IPsecStatsResp) GetStatus

func (x *IPsecStatsResp) GetStatus() string

func (*IPsecStatsResp) ProtoMessage

func (*IPsecStatsResp) ProtoMessage()

func (*IPsecStatsResp) ProtoReflect

func (x *IPsecStatsResp) ProtoReflect() protoreflect.Message

func (*IPsecStatsResp) Reset

func (x *IPsecStatsResp) Reset()

func (*IPsecStatsResp) String

func (x *IPsecStatsResp) String() string

type IPsecTerminateReq

type IPsecTerminateReq struct {
	Child    string `protobuf:"bytes,1,opt,name=child,proto3" json:"child,omitempty"`
	Ike      string `protobuf:"bytes,2,opt,name=ike,proto3" json:"ike,omitempty"`
	ChildId  uint64 `protobuf:"varint,3,opt,name=child_id,json=childId,proto3" json:"child_id,omitempty"`
	IkeId    uint64 `protobuf:"varint,4,opt,name=ike_id,json=ikeId,proto3" json:"ike_id,omitempty"`
	Force    string `protobuf:"bytes,5,opt,name=force,proto3" json:"force,omitempty"`
	Timeout  string `protobuf:"bytes,6,opt,name=timeout,proto3" json:"timeout,omitempty"`
	Loglevel string `protobuf:"bytes,7,opt,name=loglevel,proto3" json:"loglevel,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecTerminateReq) Descriptor deprecated

func (*IPsecTerminateReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecTerminateReq.ProtoReflect.Descriptor instead.

func (*IPsecTerminateReq) GetChild

func (x *IPsecTerminateReq) GetChild() string

func (*IPsecTerminateReq) GetChildId

func (x *IPsecTerminateReq) GetChildId() uint64

func (*IPsecTerminateReq) GetForce

func (x *IPsecTerminateReq) GetForce() string

func (*IPsecTerminateReq) GetIke

func (x *IPsecTerminateReq) GetIke() string

func (*IPsecTerminateReq) GetIkeId

func (x *IPsecTerminateReq) GetIkeId() uint64

func (*IPsecTerminateReq) GetLoglevel

func (x *IPsecTerminateReq) GetLoglevel() string

func (*IPsecTerminateReq) GetTimeout

func (x *IPsecTerminateReq) GetTimeout() string

func (*IPsecTerminateReq) ProtoMessage

func (*IPsecTerminateReq) ProtoMessage()

func (*IPsecTerminateReq) ProtoReflect

func (x *IPsecTerminateReq) ProtoReflect() protoreflect.Message

func (*IPsecTerminateReq) Reset

func (x *IPsecTerminateReq) Reset()

func (*IPsecTerminateReq) String

func (x *IPsecTerminateReq) String() string

type IPsecTerminateResp

type IPsecTerminateResp struct {
	Success    string `protobuf:"bytes,1,opt,name=success,proto3" json:"success,omitempty"`
	Matches    uint32 `protobuf:"varint,2,opt,name=matches,proto3" json:"matches,omitempty"`
	Terminated uint32 `protobuf:"varint,3,opt,name=terminated,proto3" json:"terminated,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecTerminateResp) Descriptor deprecated

func (*IPsecTerminateResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecTerminateResp.ProtoReflect.Descriptor instead.

func (*IPsecTerminateResp) GetMatches

func (x *IPsecTerminateResp) GetMatches() uint32

func (*IPsecTerminateResp) GetSuccess

func (x *IPsecTerminateResp) GetSuccess() string

func (*IPsecTerminateResp) GetTerminated

func (x *IPsecTerminateResp) GetTerminated() uint32

func (*IPsecTerminateResp) ProtoMessage

func (*IPsecTerminateResp) ProtoMessage()

func (*IPsecTerminateResp) ProtoReflect

func (x *IPsecTerminateResp) ProtoReflect() protoreflect.Message

func (*IPsecTerminateResp) Reset

func (x *IPsecTerminateResp) Reset()

func (*IPsecTerminateResp) String

func (x *IPsecTerminateResp) String() string

type IPsecUnloadConnReq

type IPsecUnloadConnReq struct {
	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecUnloadConnReq) Descriptor deprecated

func (*IPsecUnloadConnReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecUnloadConnReq.ProtoReflect.Descriptor instead.

func (*IPsecUnloadConnReq) GetName

func (x *IPsecUnloadConnReq) GetName() string

func (*IPsecUnloadConnReq) ProtoMessage

func (*IPsecUnloadConnReq) ProtoMessage()

func (*IPsecUnloadConnReq) ProtoReflect

func (x *IPsecUnloadConnReq) ProtoReflect() protoreflect.Message

func (*IPsecUnloadConnReq) Reset

func (x *IPsecUnloadConnReq) Reset()

func (*IPsecUnloadConnReq) String

func (x *IPsecUnloadConnReq) String() string

type IPsecUnloadConnResp

type IPsecUnloadConnResp struct {
	Success string `protobuf:"bytes,1,opt,name=success,proto3" json:"success,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecUnloadConnResp) Descriptor deprecated

func (*IPsecUnloadConnResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecUnloadConnResp.ProtoReflect.Descriptor instead.

func (*IPsecUnloadConnResp) GetSuccess

func (x *IPsecUnloadConnResp) GetSuccess() string

func (*IPsecUnloadConnResp) ProtoMessage

func (*IPsecUnloadConnResp) ProtoMessage()

func (*IPsecUnloadConnResp) ProtoReflect

func (x *IPsecUnloadConnResp) ProtoReflect() protoreflect.Message

func (*IPsecUnloadConnResp) Reset

func (x *IPsecUnloadConnResp) Reset()

func (*IPsecUnloadConnResp) String

func (x *IPsecUnloadConnResp) String() string

type IPsecVersionReq

type IPsecVersionReq struct {
	// contains filtered or unexported fields
}

func (*IPsecVersionReq) Descriptor deprecated

func (*IPsecVersionReq) Descriptor() ([]byte, []int)

Deprecated: Use IPsecVersionReq.ProtoReflect.Descriptor instead.

func (*IPsecVersionReq) ProtoMessage

func (*IPsecVersionReq) ProtoMessage()

func (*IPsecVersionReq) ProtoReflect

func (x *IPsecVersionReq) ProtoReflect() protoreflect.Message

func (*IPsecVersionReq) Reset

func (x *IPsecVersionReq) Reset()

func (*IPsecVersionReq) String

func (x *IPsecVersionReq) String() string

type IPsecVersionResp

type IPsecVersionResp struct {
	Daemon  string `protobuf:"bytes,1,opt,name=daemon,proto3" json:"daemon,omitempty"`
	Version string `protobuf:"bytes,2,opt,name=version,proto3" json:"version,omitempty"`
	Sysname string `protobuf:"bytes,3,opt,name=sysname,proto3" json:"sysname,omitempty"`
	Release string `protobuf:"bytes,4,opt,name=release,proto3" json:"release,omitempty"`
	Machine string `protobuf:"bytes,5,opt,name=machine,proto3" json:"machine,omitempty"`
	// contains filtered or unexported fields
}

func (*IPsecVersionResp) Descriptor deprecated

func (*IPsecVersionResp) Descriptor() ([]byte, []int)

Deprecated: Use IPsecVersionResp.ProtoReflect.Descriptor instead.

func (*IPsecVersionResp) GetDaemon

func (x *IPsecVersionResp) GetDaemon() string

func (*IPsecVersionResp) GetMachine

func (x *IPsecVersionResp) GetMachine() string

func (*IPsecVersionResp) GetRelease

func (x *IPsecVersionResp) GetRelease() string

func (*IPsecVersionResp) GetSysname

func (x *IPsecVersionResp) GetSysname() string

func (*IPsecVersionResp) GetVersion

func (x *IPsecVersionResp) GetVersion() string

func (*IPsecVersionResp) ProtoMessage

func (*IPsecVersionResp) ProtoMessage()

func (*IPsecVersionResp) ProtoReflect

func (x *IPsecVersionResp) ProtoReflect() protoreflect.Message

func (*IPsecVersionResp) Reset

func (x *IPsecVersionResp) Reset()

func (*IPsecVersionResp) String

func (x *IPsecVersionResp) String() string

type IkeSaState

type IkeSaState int32

IKE_SA state

const (
	IkeSaState_CREATED     IkeSaState = 0
	IkeSaState_CONNECTING  IkeSaState = 1
	IkeSaState_ESTABLISHED IkeSaState = 2
	IkeSaState_PASSIVE     IkeSaState = 3
	IkeSaState_REKEYING    IkeSaState = 4
	IkeSaState_REKEYED     IkeSaState = 5
	IkeSaState_DELETING    IkeSaState = 6
	IkeSaState_DESTROYING  IkeSaState = 7
)

func (IkeSaState) Descriptor

func (IkeSaState) Descriptor() protoreflect.EnumDescriptor

func (IkeSaState) Enum

func (x IkeSaState) Enum() *IkeSaState

func (IkeSaState) EnumDescriptor deprecated

func (IkeSaState) EnumDescriptor() ([]byte, []int)

Deprecated: Use IkeSaState.Descriptor instead.

func (IkeSaState) Number

func (x IkeSaState) Number() protoreflect.EnumNumber

func (IkeSaState) String

func (x IkeSaState) String() string

func (IkeSaState) Type

type IntegAlgorithm

type IntegAlgorithm int32

Cryptographic algorithm for authentication

const (
	IntegAlgorithm_NONE_INTEG IntegAlgorithm = 0
	IntegAlgorithm_MD5        IntegAlgorithm = 1
	IntegAlgorithm_MD5_128    IntegAlgorithm = 2
	IntegAlgorithm_SHA1       IntegAlgorithm = 3
	IntegAlgorithm_SHA1_160   IntegAlgorithm = 4
	IntegAlgorithm_SHA256     IntegAlgorithm = 5
	IntegAlgorithm_SHA384     IntegAlgorithm = 7
	IntegAlgorithm_SHA512     IntegAlgorithm = 8
	IntegAlgorithm_SHA256_96  IntegAlgorithm = 9
)

func (IntegAlgorithm) Descriptor

func (IntegAlgorithm) Enum

func (x IntegAlgorithm) Enum() *IntegAlgorithm

func (IntegAlgorithm) EnumDescriptor deprecated

func (IntegAlgorithm) EnumDescriptor() ([]byte, []int)

Deprecated: Use IntegAlgorithm.Descriptor instead.

func (IntegAlgorithm) Number

func (IntegAlgorithm) String

func (x IntegAlgorithm) String() string

func (IntegAlgorithm) Type

type IpVersion

type IpVersion int32
const (
	IpVersion__IPV4 IpVersion = 0
	IpVersion__IPV6 IpVersion = 1
)

func (IpVersion) Descriptor

func (IpVersion) Descriptor() protoreflect.EnumDescriptor

func (IpVersion) Enum

func (x IpVersion) Enum() *IpVersion

func (IpVersion) EnumDescriptor deprecated

func (IpVersion) EnumDescriptor() ([]byte, []int)

Deprecated: Use IpVersion.Descriptor instead.

func (IpVersion) Number

func (x IpVersion) Number() protoreflect.EnumNumber

func (IpVersion) String

func (x IpVersion) String() string

func (IpVersion) Type

type ListCert

type ListCert struct {
	Type       CertificateType     `protobuf:"varint,1,opt,name=type,proto3,enum=opi.security.v1.CertificateType" json:"type,omitempty"`
	Flag       X509CertificateFlag `protobuf:"varint,2,opt,name=flag,proto3,enum=opi.security.v1.X509CertificateFlag" json:"flag,omitempty"`
	Hasprivkey string              `protobuf:"bytes,3,opt,name=hasprivkey,proto3" json:"hasprivkey,omitempty"`
	Data       string              `protobuf:"bytes,4,opt,name=data,proto3" json:"data,omitempty"`
	Subject    string              `protobuf:"bytes,5,opt,name=subject,proto3" json:"subject,omitempty"`
	Notbefore  string              `protobuf:"bytes,6,opt,name=notbefore,proto3" json:"notbefore,omitempty"`
	Notafter   string              `protobuf:"bytes,7,opt,name=notafter,proto3" json:"notafter,omitempty"`
	// contains filtered or unexported fields
}

list-cert

func (*ListCert) Descriptor deprecated

func (*ListCert) Descriptor() ([]byte, []int)

Deprecated: Use ListCert.ProtoReflect.Descriptor instead.

func (*ListCert) GetData

func (x *ListCert) GetData() string

func (*ListCert) GetFlag

func (x *ListCert) GetFlag() X509CertificateFlag

func (*ListCert) GetHasprivkey

func (x *ListCert) GetHasprivkey() string

func (*ListCert) GetNotafter

func (x *ListCert) GetNotafter() string

func (*ListCert) GetNotbefore

func (x *ListCert) GetNotbefore() string

func (*ListCert) GetSubject

func (x *ListCert) GetSubject() string

func (*ListCert) GetType

func (x *ListCert) GetType() CertificateType

func (*ListCert) ProtoMessage

func (*ListCert) ProtoMessage()

func (*ListCert) ProtoReflect

func (x *ListCert) ProtoReflect() protoreflect.Message

func (*ListCert) Reset

func (x *ListCert) Reset()

func (*ListCert) String

func (x *ListCert) String() string

type ListChild

type ListChild struct {
	Name         string            `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Child SA name
	Mode         string            `protobuf:"bytes,2,opt,name=mode,proto3" json:"mode,omitempty"`
	Label        string            `protobuf:"bytes,3,opt,name=label,proto3" json:"label,omitempty"`
	RekeyTime    uint32            `protobuf:"varint,4,opt,name=rekey_time,json=rekeyTime,proto3" json:"rekey_time,omitempty"`
	RekeyBytes   uint32            `protobuf:"varint,5,opt,name=rekey_bytes,json=rekeyBytes,proto3" json:"rekey_bytes,omitempty"`
	RekeyPackets uint32            `protobuf:"varint,6,opt,name=rekey_packets,json=rekeyPackets,proto3" json:"rekey_packets,omitempty"`
	DpdAction    string            `protobuf:"bytes,7,opt,name=dpd_action,json=dpdAction,proto3" json:"dpd_action,omitempty"`
	CloseAction  string            `protobuf:"bytes,8,opt,name=close_action,json=closeAction,proto3" json:"close_action,omitempty"`
	LocalTs      *TrafficSelectors `protobuf:"bytes,9,opt,name=local_ts,json=localTs,proto3" json:"local_ts,omitempty"`
	RemoteTs     *TrafficSelectors `protobuf:"bytes,10,opt,name=remote_ts,json=remoteTs,proto3" json:"remote_ts,omitempty"`
	Interface    string            `protobuf:"bytes,11,opt,name=interface,proto3" json:"interface,omitempty"`
	Priority     string            `protobuf:"bytes,12,opt,name=priority,proto3" json:"priority,omitempty"`
	// contains filtered or unexported fields
}

func (*ListChild) Descriptor deprecated

func (*ListChild) Descriptor() ([]byte, []int)

Deprecated: Use ListChild.ProtoReflect.Descriptor instead.

func (*ListChild) GetCloseAction

func (x *ListChild) GetCloseAction() string

func (*ListChild) GetDpdAction

func (x *ListChild) GetDpdAction() string

func (*ListChild) GetInterface

func (x *ListChild) GetInterface() string

func (*ListChild) GetLabel

func (x *ListChild) GetLabel() string

func (*ListChild) GetLocalTs

func (x *ListChild) GetLocalTs() *TrafficSelectors

func (*ListChild) GetMode

func (x *ListChild) GetMode() string

func (*ListChild) GetName

func (x *ListChild) GetName() string

func (*ListChild) GetPriority

func (x *ListChild) GetPriority() string

func (*ListChild) GetRekeyBytes

func (x *ListChild) GetRekeyBytes() uint32

func (*ListChild) GetRekeyPackets

func (x *ListChild) GetRekeyPackets() uint32

func (*ListChild) GetRekeyTime

func (x *ListChild) GetRekeyTime() uint32

func (*ListChild) GetRemoteTs

func (x *ListChild) GetRemoteTs() *TrafficSelectors

func (*ListChild) ProtoMessage

func (*ListChild) ProtoMessage()

func (*ListChild) ProtoReflect

func (x *ListChild) ProtoReflect() protoreflect.Message

func (*ListChild) Reset

func (x *ListChild) Reset()

func (*ListChild) String

func (x *ListChild) String() string

type ListChildSa

type ListChildSa struct {
	Name         string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
	Protocol     string `protobuf:"bytes,2,opt,name=protocol,proto3" json:"protocol,omitempty"`
	Encap        string `protobuf:"bytes,3,opt,name=encap,proto3" json:"encap,omitempty"`
	SpiIn        string `protobuf:"bytes,4,opt,name=spi_in,json=spiIn,proto3" json:"spi_in,omitempty"`
	SpiOut       string `protobuf:"bytes,5,opt,name=spi_out,json=spiOut,proto3" json:"spi_out,omitempty"`
	CpiIn        string `protobuf:"bytes,6,opt,name=cpi_in,json=cpiIn,proto3" json:"cpi_in,omitempty"`
	CpiOut       string `protobuf:"bytes,7,opt,name=cpi_out,json=cpiOut,proto3" json:"cpi_out,omitempty"`
	MarkIn       string `protobuf:"bytes,8,opt,name=mark_in,json=markIn,proto3" json:"mark_in,omitempty"`
	MarkMaskIn   string `protobuf:"bytes,9,opt,name=mark_mask_in,json=markMaskIn,proto3" json:"mark_mask_in,omitempty"`
	MarkOut      string `protobuf:"bytes,10,opt,name=mark_out,json=markOut,proto3" json:"mark_out,omitempty"`
	MarkMaskOut  string `protobuf:"bytes,11,opt,name=mark_mask_out,json=markMaskOut,proto3" json:"mark_mask_out,omitempty"`
	IfIdIn       string `protobuf:"bytes,12,opt,name=if_id_in,json=ifIdIn,proto3" json:"if_id_in,omitempty"`
	IfIdOut      string `protobuf:"bytes,13,opt,name=if_id_out,json=ifIdOut,proto3" json:"if_id_out,omitempty"`
	EncrAlg      string `protobuf:"bytes,14,opt,name=encr_alg,json=encrAlg,proto3" json:"encr_alg,omitempty"`
	EncrKeysize  string `protobuf:"bytes,15,opt,name=encr_keysize,json=encrKeysize,proto3" json:"encr_keysize,omitempty"`
	IntegAlg     string `protobuf:"bytes,16,opt,name=integ_alg,json=integAlg,proto3" json:"integ_alg,omitempty"`
	IntegKeysize string `protobuf:"bytes,17,opt,name=integ_keysize,json=integKeysize,proto3" json:"integ_keysize,omitempty"`
	DhGroup      string `protobuf:"bytes,18,opt,name=dh_group,json=dhGroup,proto3" json:"dh_group,omitempty"`
	Esn          string `protobuf:"bytes,19,opt,name=esn,proto3" json:"esn,omitempty"`
	// contains filtered or unexported fields
}

func (*ListChildSa) Descriptor deprecated

func (*ListChildSa) Descriptor() ([]byte, []int)

Deprecated: Use ListChildSa.ProtoReflect.Descriptor instead.

func (*ListChildSa) GetCpiIn

func (x *ListChildSa) GetCpiIn() string

func (*ListChildSa) GetCpiOut

func (x *ListChildSa) GetCpiOut() string

func (*ListChildSa) GetDhGroup

func (x *ListChildSa) GetDhGroup() string

func (*ListChildSa) GetEncap

func (x *ListChildSa) GetEncap() string

func (*ListChildSa) GetEncrAlg

func (x *ListChildSa) GetEncrAlg() string

func (*ListChildSa) GetEncrKeysize

func (x *ListChildSa) GetEncrKeysize() string

func (*ListChildSa) GetEsn

func (x *ListChildSa) GetEsn() string

func (*ListChildSa) GetIfIdIn

func (x *ListChildSa) GetIfIdIn() string

func (*ListChildSa) GetIfIdOut

func (x *ListChildSa) GetIfIdOut() string

func (*ListChildSa) GetIntegAlg

func (x *ListChildSa) GetIntegAlg() string

func (*ListChildSa) GetIntegKeysize

func (x *ListChildSa) GetIntegKeysize() string

func (*ListChildSa) GetMarkIn

func (x *ListChildSa) GetMarkIn() string

func (*ListChildSa) GetMarkMaskIn

func (x *ListChildSa) GetMarkMaskIn() string

func (*ListChildSa) GetMarkMaskOut

func (x *ListChildSa) GetMarkMaskOut() string

func (*ListChildSa) GetMarkOut

func (x *ListChildSa) GetMarkOut() string

func (*ListChildSa) GetName

func (x *ListChildSa) GetName() string

func (*ListChildSa) GetProtocol

func (x *ListChildSa) GetProtocol() string

func (*ListChildSa) GetSpiIn

func (x *ListChildSa) GetSpiIn() string

func (*ListChildSa) GetSpiOut

func (x *ListChildSa) GetSpiOut() string

func (*ListChildSa) ProtoMessage

func (*ListChildSa) ProtoMessage()

func (*ListChildSa) ProtoReflect

func (x *ListChildSa) ProtoReflect() protoreflect.Message

func (*ListChildSa) Reset

func (x *ListChildSa) Reset()

func (*ListChildSa) String

func (x *ListChildSa) String() string

type ListConnAuth

type ListConnAuth struct {
	Class      string      `protobuf:"bytes,1,opt,name=class,proto3" json:"class,omitempty"`
	Eaptype    string      `protobuf:"bytes,2,opt,name=eaptype,proto3" json:"eaptype,omitempty"`
	Eapvendor  string      `protobuf:"bytes,3,opt,name=eapvendor,proto3" json:"eapvendor,omitempty"`
	Xauth      string      `protobuf:"bytes,4,opt,name=xauth,proto3" json:"xauth,omitempty"`
	Revocation string      `protobuf:"bytes,5,opt,name=revocation,proto3" json:"revocation,omitempty"`
	Id         string      `protobuf:"bytes,6,opt,name=id,proto3" json:"id,omitempty"`
	CaId       string      `protobuf:"bytes,7,opt,name=ca_id,json=caId,proto3" json:"ca_id,omitempty"`
	AaaId      string      `protobuf:"bytes,8,opt,name=aaa_id,json=aaaId,proto3" json:"aaa_id,omitempty"`
	EapId      string      `protobuf:"bytes,9,opt,name=eap_id,json=eapId,proto3" json:"eap_id,omitempty"`
	XauthId    string      `protobuf:"bytes,10,opt,name=xauth_id,json=xauthId,proto3" json:"xauth_id,omitempty"`
	Group      *Groups     `protobuf:"bytes,11,opt,name=group,proto3" json:"group,omitempty"`
	CertPolicy *CertPolicy `protobuf:"bytes,12,opt,name=cert_policy,json=certPolicy,proto3" json:"cert_policy,omitempty"`
	Certs      *Certs      `protobuf:"bytes,13,opt,name=certs,proto3" json:"certs,omitempty"`
	Cacerts    *CaCerts    `protobuf:"bytes,14,opt,name=cacerts,proto3" json:"cacerts,omitempty"`
	// contains filtered or unexported fields
}

func (*ListConnAuth) Descriptor deprecated

func (*ListConnAuth) Descriptor() ([]byte, []int)

Deprecated: Use ListConnAuth.ProtoReflect.Descriptor instead.

func (*ListConnAuth) GetAaaId

func (x *ListConnAuth) GetAaaId() string

func (*ListConnAuth) GetCaId

func (x *ListConnAuth) GetCaId() string

func (*ListConnAuth) GetCacerts

func (x *ListConnAuth) GetCacerts() *CaCerts

func (*ListConnAuth) GetCertPolicy

func (x *ListConnAuth) GetCertPolicy() *CertPolicy

func (*ListConnAuth) GetCerts

func (x *ListConnAuth) GetCerts() *Certs

func (*ListConnAuth) GetClass

func (x *ListConnAuth) GetClass() string

func (*ListConnAuth) GetEapId

func (x *ListConnAuth) GetEapId() string

func (*ListConnAuth) GetEaptype

func (x *ListConnAuth) GetEaptype() string

func (*ListConnAuth) GetEapvendor

func (x *ListConnAuth) GetEapvendor() string

func (*ListConnAuth) GetGroup

func (x *ListConnAuth) GetGroup() *Groups

func (*ListConnAuth) GetId

func (x *ListConnAuth) GetId() string

func (*ListConnAuth) GetRevocation

func (x *ListConnAuth) GetRevocation() string

func (*ListConnAuth) GetXauth

func (x *ListConnAuth) GetXauth() string

func (*ListConnAuth) GetXauthId

func (x *ListConnAuth) GetXauthId() string

func (*ListConnAuth) ProtoMessage

func (*ListConnAuth) ProtoMessage()

func (*ListConnAuth) ProtoReflect

func (x *ListConnAuth) ProtoReflect() protoreflect.Message

func (*ListConnAuth) Reset

func (x *ListConnAuth) Reset()

func (*ListConnAuth) String

func (x *ListConnAuth) String() string

type ListConnResp

type ListConnResp struct {
	Name        string          `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // Connection name
	LocalAddrs  []*Addrs        `protobuf:"bytes,2,rep,name=local_addrs,json=localAddrs,proto3" json:"local_addrs,omitempty"`
	RemoteAddrs []*Addrs        `protobuf:"bytes,3,rep,name=remote_addrs,json=remoteAddrs,proto3" json:"remote_addrs,omitempty"`
	Version     string          `protobuf:"bytes,4,opt,name=version,proto3" json:"version,omitempty"`
	ReauthTime  uint32          `protobuf:"varint,5,opt,name=reauth_time,json=reauthTime,proto3" json:"reauth_time,omitempty"`
	RekeyTime   uint32          `protobuf:"varint,6,opt,name=rekey_time,json=rekeyTime,proto3" json:"rekey_time,omitempty"`
	Unique      string          `protobuf:"bytes,7,opt,name=unique,proto3" json:"unique,omitempty"`
	DpdDelay    uint32          `protobuf:"varint,8,opt,name=dpd_delay,json=dpdDelay,proto3" json:"dpd_delay,omitempty"`
	DpdTimeout  uint32          `protobuf:"varint,9,opt,name=dpd_timeout,json=dpdTimeout,proto3" json:"dpd_timeout,omitempty"`
	Ppk         string          `protobuf:"bytes,10,opt,name=ppk,proto3" json:"ppk,omitempty"`
	PpkRequired string          `protobuf:"bytes,11,opt,name=ppk_required,json=ppkRequired,proto3" json:"ppk_required,omitempty"`
	LocalAuth   []*ListConnAuth `protobuf:"bytes,12,rep,name=local_auth,json=localAuth,proto3" json:"local_auth,omitempty"`
	RemoteAuth  []*ListConnAuth `protobuf:"bytes,13,rep,name=remote_auth,json=remoteAuth,proto3" json:"remote_auth,omitempty"`
	Children    []*ListChild    `protobuf:"bytes,14,rep,name=children,proto3" json:"children,omitempty"`
	// contains filtered or unexported fields
}

func (*ListConnResp) Descriptor deprecated

func (*ListConnResp) Descriptor() ([]byte, []int)

Deprecated: Use ListConnResp.ProtoReflect.Descriptor instead.

func (*ListConnResp) GetChildren

func (x *ListConnResp) GetChildren() []*ListChild

func (*ListConnResp) GetDpdDelay

func (x *ListConnResp) GetDpdDelay() uint32

func (*ListConnResp) GetDpdTimeout

func (x *ListConnResp) GetDpdTimeout() uint32

func (*ListConnResp) GetLocalAddrs

func (x *ListConnResp) GetLocalAddrs() []*Addrs

func (*ListConnResp) GetLocalAuth

func (x *ListConnResp) GetLocalAuth() []*ListConnAuth

func (*ListConnResp) GetName

func (x *ListConnResp) GetName() string

func (*ListConnResp) GetPpk

func (x *ListConnResp) GetPpk() string

func (*ListConnResp) GetPpkRequired

func (x *ListConnResp) GetPpkRequired() string

func (*ListConnResp) GetReauthTime

func (x *ListConnResp) GetReauthTime() uint32

func (*ListConnResp) GetRekeyTime

func (x *ListConnResp) GetRekeyTime() uint32

func (*ListConnResp) GetRemoteAddrs

func (x *ListConnResp) GetRemoteAddrs() []*Addrs

func (*ListConnResp) GetRemoteAuth

func (x *ListConnResp) GetRemoteAuth() []*ListConnAuth

func (*ListConnResp) GetUnique

func (x *ListConnResp) GetUnique() string

func (*ListConnResp) GetVersion

func (x *ListConnResp) GetVersion() string

func (*ListConnResp) ProtoMessage

func (*ListConnResp) ProtoMessage()

func (*ListConnResp) ProtoReflect

func (x *ListConnResp) ProtoReflect() protoreflect.Message

func (*ListConnResp) Reset

func (x *ListConnResp) Reset()

func (*ListConnResp) String

func (x *ListConnResp) String() string

type ListIkeSa

type ListIkeSa struct {
	Name          string         `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` // IKE_SA name
	Uniqueid      string         `protobuf:"bytes,2,opt,name=uniqueid,proto3" json:"uniqueid,omitempty"`
	Version       string         `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"`
	Ikestate      IkeSaState     `protobuf:"varint,4,opt,name=ikestate,proto3,enum=opi.security.v1.IkeSaState" json:"ikestate,omitempty"`
	LocalHost     string         `protobuf:"bytes,5,opt,name=local_host,json=localHost,proto3" json:"local_host,omitempty"`
	LocalPort     string         `protobuf:"bytes,6,opt,name=local_port,json=localPort,proto3" json:"local_port,omitempty"`
	LocalId       string         `protobuf:"bytes,7,opt,name=local_id,json=localId,proto3" json:"local_id,omitempty"`
	RemoteHost    string         `protobuf:"bytes,8,opt,name=remote_host,json=remoteHost,proto3" json:"remote_host,omitempty"`
	RemotePort    string         `protobuf:"bytes,9,opt,name=remote_port,json=remotePort,proto3" json:"remote_port,omitempty"`
	RemoteId      string         `protobuf:"bytes,10,opt,name=remote_id,json=remoteId,proto3" json:"remote_id,omitempty"`
	RemoteXauthId string         `protobuf:"bytes,11,opt,name=remote_xauth_id,json=remoteXauthId,proto3" json:"remote_xauth_id,omitempty"`
	RemoteEapId   string         `protobuf:"bytes,12,opt,name=remote_eap_id,json=remoteEapId,proto3" json:"remote_eap_id,omitempty"`
	Initiator     string         `protobuf:"bytes,13,opt,name=initiator,proto3" json:"initiator,omitempty"`
	InitiatorSpi  string         `protobuf:"bytes,14,opt,name=initiator_spi,json=initiatorSpi,proto3" json:"initiator_spi,omitempty"`
	ResponderSpi  string         `protobuf:"bytes,15,opt,name=responder_spi,json=responderSpi,proto3" json:"responder_spi,omitempty"`
	NatLocal      string         `protobuf:"bytes,16,opt,name=nat_local,json=natLocal,proto3" json:"nat_local,omitempty"`
	NatRemote     string         `protobuf:"bytes,17,opt,name=nat_remote,json=natRemote,proto3" json:"nat_remote,omitempty"`
	NatFake       string         `protobuf:"bytes,18,opt,name=nat_fake,json=natFake,proto3" json:"nat_fake,omitempty"`
	NatAny        string         `protobuf:"bytes,19,opt,name=nat_any,json=natAny,proto3" json:"nat_any,omitempty"`
	IfIdIn        string         `protobuf:"bytes,20,opt,name=if_id_in,json=ifIdIn,proto3" json:"if_id_in,omitempty"`
	IfIdOut       string         `protobuf:"bytes,21,opt,name=if_id_out,json=ifIdOut,proto3" json:"if_id_out,omitempty"`
	EncrAlg       string         `protobuf:"bytes,22,opt,name=encr_alg,json=encrAlg,proto3" json:"encr_alg,omitempty"`
	EncrKeysize   string         `protobuf:"bytes,23,opt,name=encr_keysize,json=encrKeysize,proto3" json:"encr_keysize,omitempty"`
	IntegAlg      string         `protobuf:"bytes,24,opt,name=integ_alg,json=integAlg,proto3" json:"integ_alg,omitempty"`
	IntegKeysize  string         `protobuf:"bytes,25,opt,name=integ_keysize,json=integKeysize,proto3" json:"integ_keysize,omitempty"`
	PrfAlg        string         `protobuf:"bytes,26,opt,name=prf_alg,json=prfAlg,proto3" json:"prf_alg,omitempty"`
	DhGroup       string         `protobuf:"bytes,27,opt,name=dh_group,json=dhGroup,proto3" json:"dh_group,omitempty"`
	Ppk           string         `protobuf:"bytes,28,opt,name=ppk,proto3" json:"ppk,omitempty"`
	Established   string         `protobuf:"bytes,29,opt,name=established,proto3" json:"established,omitempty"`
	RekeyTime     string         `protobuf:"bytes,30,opt,name=rekey_time,json=rekeyTime,proto3" json:"rekey_time,omitempty"`
	ReauthTime    string         `protobuf:"bytes,31,opt,name=reauth_time,json=reauthTime,proto3" json:"reauth_time,omitempty"`
	LocalVips     []string       `protobuf:"bytes,32,rep,name=local_vips,json=localVips,proto3" json:"local_vips,omitempty"`
	RemoteVips    []string       `protobuf:"bytes,33,rep,name=remote_vips,json=remoteVips,proto3" json:"remote_vips,omitempty"`
	TasksQueued   []string       `protobuf:"bytes,34,rep,name=tasks_queued,json=tasksQueued,proto3" json:"tasks_queued,omitempty"`
	TasksActive   []string       `protobuf:"bytes,35,rep,name=tasks_active,json=tasksActive,proto3" json:"tasks_active,omitempty"`
	TasksPassive  []string       `protobuf:"bytes,36,rep,name=tasks_passive,json=tasksPassive,proto3" json:"tasks_passive,omitempty"`
	Childsas      []*ListChildSa `protobuf:"bytes,37,rep,name=childsas,proto3" json:"childsas,omitempty"`
	// contains filtered or unexported fields
}

func (*ListIkeSa) Descriptor deprecated

func (*ListIkeSa) Descriptor() ([]byte, []int)

Deprecated: Use ListIkeSa.ProtoReflect.Descriptor instead.

func (*ListIkeSa) GetChildsas

func (x *ListIkeSa) GetChildsas() []*ListChildSa

func (*ListIkeSa) GetDhGroup

func (x *ListIkeSa) GetDhGroup() string

func (*ListIkeSa) GetEncrAlg

func (x *ListIkeSa) GetEncrAlg() string

func (*ListIkeSa) GetEncrKeysize

func (x *ListIkeSa) GetEncrKeysize() string

func (*ListIkeSa) GetEstablished

func (x *ListIkeSa) GetEstablished() string

func (*ListIkeSa) GetIfIdIn

func (x *ListIkeSa) GetIfIdIn() string

func (*ListIkeSa) GetIfIdOut

func (x *ListIkeSa) GetIfIdOut() string

func (*ListIkeSa) GetIkestate

func (x *ListIkeSa) GetIkestate() IkeSaState

func (*ListIkeSa) GetInitiator

func (x *ListIkeSa) GetInitiator() string

func (*ListIkeSa) GetInitiatorSpi

func (x *ListIkeSa) GetInitiatorSpi() string

func (*ListIkeSa) GetIntegAlg

func (x *ListIkeSa) GetIntegAlg() string

func (*ListIkeSa) GetIntegKeysize

func (x *ListIkeSa) GetIntegKeysize() string

func (*ListIkeSa) GetLocalHost

func (x *ListIkeSa) GetLocalHost() string

func (*ListIkeSa) GetLocalId

func (x *ListIkeSa) GetLocalId() string

func (*ListIkeSa) GetLocalPort

func (x *ListIkeSa) GetLocalPort() string

func (*ListIkeSa) GetLocalVips

func (x *ListIkeSa) GetLocalVips() []string

func (*ListIkeSa) GetName

func (x *ListIkeSa) GetName() string

func (*ListIkeSa) GetNatAny

func (x *ListIkeSa) GetNatAny() string

func (*ListIkeSa) GetNatFake

func (x *ListIkeSa) GetNatFake() string

func (*ListIkeSa) GetNatLocal

func (x *ListIkeSa) GetNatLocal() string

func (*ListIkeSa) GetNatRemote

func (x *ListIkeSa) GetNatRemote() string

func (*ListIkeSa) GetPpk

func (x *ListIkeSa) GetPpk() string

func (*ListIkeSa) GetPrfAlg

func (x *ListIkeSa) GetPrfAlg() string

func (*ListIkeSa) GetReauthTime

func (x *ListIkeSa) GetReauthTime() string

func (*ListIkeSa) GetRekeyTime

func (x *ListIkeSa) GetRekeyTime() string

func (*ListIkeSa) GetRemoteEapId

func (x *ListIkeSa) GetRemoteEapId() string

func (*ListIkeSa) GetRemoteHost

func (x *ListIkeSa) GetRemoteHost() string

func (*ListIkeSa) GetRemoteId

func (x *ListIkeSa) GetRemoteId() string

func (*ListIkeSa) GetRemotePort

func (x *ListIkeSa) GetRemotePort() string

func (*ListIkeSa) GetRemoteVips

func (x *ListIkeSa) GetRemoteVips() []string

func (*ListIkeSa) GetRemoteXauthId

func (x *ListIkeSa) GetRemoteXauthId() string

func (*ListIkeSa) GetResponderSpi

func (x *ListIkeSa) GetResponderSpi() string

func (*ListIkeSa) GetTasksActive

func (x *ListIkeSa) GetTasksActive() []string

func (*ListIkeSa) GetTasksPassive

func (x *ListIkeSa) GetTasksPassive() []string

func (*ListIkeSa) GetTasksQueued

func (x *ListIkeSa) GetTasksQueued() []string

func (*ListIkeSa) GetUniqueid

func (x *ListIkeSa) GetUniqueid() string

func (*ListIkeSa) GetVersion

func (x *ListIkeSa) GetVersion() string

func (*ListIkeSa) ProtoMessage

func (*ListIkeSa) ProtoMessage()

func (*ListIkeSa) ProtoReflect

func (x *ListIkeSa) ProtoReflect() protoreflect.Message

func (*ListIkeSa) Reset

func (x *ListIkeSa) Reset()

func (*ListIkeSa) String

func (x *ListIkeSa) String() string

type LocalAuth

type LocalAuth struct {
	Auth    AuthType `protobuf:"varint,1,opt,name=auth,proto3,enum=opi.security.v1.AuthType" json:"auth,omitempty"`
	Id      string   `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"`
	EapId   string   `protobuf:"bytes,3,opt,name=eap_id,json=eapId,proto3" json:"eap_id,omitempty"`
	AaaId   string   `protobuf:"bytes,4,opt,name=aaa_id,json=aaaId,proto3" json:"aaa_id,omitempty"`
	XauthId string   `protobuf:"bytes,5,opt,name=xauth_id,json=xauthId,proto3" json:"xauth_id,omitempty"`
	Certs   *Certs   `protobuf:"bytes,6,opt,name=certs,proto3" json:"certs,omitempty"`
	Pubkeys *PubKeys `protobuf:"bytes,7,opt,name=pubkeys,proto3" json:"pubkeys,omitempty"`
	// contains filtered or unexported fields
}

func (*LocalAuth) Descriptor deprecated

func (*LocalAuth) Descriptor() ([]byte, []int)

Deprecated: Use LocalAuth.ProtoReflect.Descriptor instead.

func (*LocalAuth) GetAaaId

func (x *LocalAuth) GetAaaId() string

func (*LocalAuth) GetAuth

func (x *LocalAuth) GetAuth() AuthType

func (*LocalAuth) GetCerts

func (x *LocalAuth) GetCerts() *Certs

func (*LocalAuth) GetEapId

func (x *LocalAuth) GetEapId() string

func (*LocalAuth) GetId

func (x *LocalAuth) GetId() string

func (*LocalAuth) GetPubkeys

func (x *LocalAuth) GetPubkeys() *PubKeys

func (*LocalAuth) GetXauthId

func (x *LocalAuth) GetXauthId() string

func (*LocalAuth) ProtoMessage

func (*LocalAuth) ProtoMessage()

func (*LocalAuth) ProtoReflect

func (x *LocalAuth) ProtoReflect() protoreflect.Message

func (*LocalAuth) Reset

func (x *LocalAuth) Reset()

func (*LocalAuth) String

func (x *LocalAuth) String() string

type Pools

type Pools struct {
	Pool []string `protobuf:"bytes,1,rep,name=pool,proto3" json:"pool,omitempty"`
	// contains filtered or unexported fields
}

func (*Pools) Descriptor deprecated

func (*Pools) Descriptor() ([]byte, []int)

Deprecated: Use Pools.ProtoReflect.Descriptor instead.

func (*Pools) GetPool

func (x *Pools) GetPool() []string

func (*Pools) ProtoMessage

func (*Pools) ProtoMessage()

func (*Pools) ProtoReflect

func (x *Pools) ProtoReflect() protoreflect.Message

func (*Pools) Reset

func (x *Pools) Reset()

func (*Pools) String

func (x *Pools) String() string

type Proposals

type Proposals struct {
	CryptoAlg []CryptoAlgorithm      `` /* 133-byte string literal not displayed */
	IntegAlg  []IntegAlgorithm       `` /* 129-byte string literal not displayed */
	Prf       []PseudoRandomFunction `protobuf:"varint,3,rep,packed,name=prf,proto3,enum=opi.security.v1.PseudoRandomFunction" json:"prf,omitempty"`
	Dhgroups  []DiffieHellmanGroups  `protobuf:"varint,4,rep,packed,name=dhgroups,proto3,enum=opi.security.v1.DiffieHellmanGroups" json:"dhgroups,omitempty"`
	// contains filtered or unexported fields
}

func (*Proposals) Descriptor deprecated

func (*Proposals) Descriptor() ([]byte, []int)

Deprecated: Use Proposals.ProtoReflect.Descriptor instead.

func (*Proposals) GetCryptoAlg

func (x *Proposals) GetCryptoAlg() []CryptoAlgorithm

func (*Proposals) GetDhgroups

func (x *Proposals) GetDhgroups() []DiffieHellmanGroups

func (*Proposals) GetIntegAlg

func (x *Proposals) GetIntegAlg() []IntegAlgorithm

func (*Proposals) GetPrf

func (x *Proposals) GetPrf() []PseudoRandomFunction

func (*Proposals) ProtoMessage

func (*Proposals) ProtoMessage()

func (*Proposals) ProtoReflect

func (x *Proposals) ProtoReflect() protoreflect.Message

func (*Proposals) Reset

func (x *Proposals) Reset()

func (*Proposals) String

func (x *Proposals) String() string

type ProtocolId

type ProtocolId int32
const (
	ProtocolId__HOPOPT ProtocolId = 0
	ProtocolId__TCP    ProtocolId = 6
	ProtocolId__UDP    ProtocolId = 17
)

func (ProtocolId) Descriptor

func (ProtocolId) Descriptor() protoreflect.EnumDescriptor

func (ProtocolId) Enum

func (x ProtocolId) Enum() *ProtocolId

func (ProtocolId) EnumDescriptor deprecated

func (ProtocolId) EnumDescriptor() ([]byte, []int)

Deprecated: Use ProtocolId.Descriptor instead.

func (ProtocolId) Number

func (x ProtocolId) Number() protoreflect.EnumNumber

func (ProtocolId) String

func (x ProtocolId) String() string

func (ProtocolId) Type

type PseudoRandomFunction

type PseudoRandomFunction int32
const (
	PseudoRandomFunction_NONE_PRF   PseudoRandomFunction = 0
	PseudoRandomFunction_PRFMD5     PseudoRandomFunction = 1
	PseudoRandomFunction_PRFSHA1    PseudoRandomFunction = 2
	PseudoRandomFunction_PRFAESXCBC PseudoRandomFunction = 3
	PseudoRandomFunction_PRFAESCMAC PseudoRandomFunction = 4
	PseudoRandomFunction_PRFSHA256  PseudoRandomFunction = 5
	PseudoRandomFunction_PRFSHA384  PseudoRandomFunction = 6
	PseudoRandomFunction_PRFSHA512  PseudoRandomFunction = 7
)

func (PseudoRandomFunction) Descriptor

func (PseudoRandomFunction) Enum

func (PseudoRandomFunction) EnumDescriptor deprecated

func (PseudoRandomFunction) EnumDescriptor() ([]byte, []int)

Deprecated: Use PseudoRandomFunction.Descriptor instead.

func (PseudoRandomFunction) Number

func (PseudoRandomFunction) String

func (x PseudoRandomFunction) String() string

func (PseudoRandomFunction) Type

type PubKeys

type PubKeys struct {
	Pubkey []string `protobuf:"bytes,1,rep,name=pubkey,proto3" json:"pubkey,omitempty"`
	// contains filtered or unexported fields
}

func (*PubKeys) Descriptor deprecated

func (*PubKeys) Descriptor() ([]byte, []int)

Deprecated: Use PubKeys.ProtoReflect.Descriptor instead.

func (*PubKeys) GetPubkey

func (x *PubKeys) GetPubkey() []string

func (*PubKeys) ProtoMessage

func (*PubKeys) ProtoMessage()

func (*PubKeys) ProtoReflect

func (x *PubKeys) ProtoReflect() protoreflect.Message

func (*PubKeys) Reset

func (x *PubKeys) Reset()

func (*PubKeys) String

func (x *PubKeys) String() string

type RemoteAuth

type RemoteAuth struct {
	Auth       AuthType    `protobuf:"varint,1,opt,name=auth,proto3,enum=opi.security.v1.AuthType" json:"auth,omitempty"`
	Id         string      `protobuf:"bytes,2,opt,name=id,proto3" json:"id,omitempty"`
	EapId      string      `protobuf:"bytes,3,opt,name=eap_id,json=eapId,proto3" json:"eap_id,omitempty"`
	Groups     *Groups     `protobuf:"bytes,4,opt,name=groups,proto3" json:"groups,omitempty"`
	CertPolicy *CertPolicy `protobuf:"bytes,5,opt,name=cert_policy,json=certPolicy,proto3" json:"cert_policy,omitempty"`
	Certs      *Certs      `protobuf:"bytes,6,opt,name=certs,proto3" json:"certs,omitempty"`
	CaCerts    *CaCerts    `protobuf:"bytes,7,opt,name=ca_certs,json=caCerts,proto3" json:"ca_certs,omitempty"`
	Pubkeys    *PubKeys    `protobuf:"bytes,8,opt,name=pubkeys,proto3" json:"pubkeys,omitempty"`
	// contains filtered or unexported fields
}

func (*RemoteAuth) Descriptor deprecated

func (*RemoteAuth) Descriptor() ([]byte, []int)

Deprecated: Use RemoteAuth.ProtoReflect.Descriptor instead.

func (*RemoteAuth) GetAuth

func (x *RemoteAuth) GetAuth() AuthType

func (*RemoteAuth) GetCaCerts

func (x *RemoteAuth) GetCaCerts() *CaCerts

func (*RemoteAuth) GetCertPolicy

func (x *RemoteAuth) GetCertPolicy() *CertPolicy

func (*RemoteAuth) GetCerts

func (x *RemoteAuth) GetCerts() *Certs

func (*RemoteAuth) GetEapId

func (x *RemoteAuth) GetEapId() string

func (*RemoteAuth) GetGroups

func (x *RemoteAuth) GetGroups() *Groups

func (*RemoteAuth) GetId

func (x *RemoteAuth) GetId() string

func (*RemoteAuth) GetPubkeys

func (x *RemoteAuth) GetPubkeys() *PubKeys

func (*RemoteAuth) ProtoMessage

func (*RemoteAuth) ProtoMessage()

func (*RemoteAuth) ProtoReflect

func (x *RemoteAuth) ProtoReflect() protoreflect.Message

func (*RemoteAuth) Reset

func (x *RemoteAuth) Reset()

func (*RemoteAuth) String

func (x *RemoteAuth) String() string

type RequestStatus

type RequestStatus int32

RequestStatus Codes Description

_ACCEPTED: Normal operation _REJECTED: Unknown error in the format of the REQUEST message _REJECTED_SESSION_NONEXISTENT: In getSession or deleteSession the server does not have the session

in its session table. The client needs to reconcile the system state.

_REJECTED_SESSION_TABLE_FULL: This should never happen as getClosedSessions, getSession, deleteSession never add sessions. _REJECTED_SESSION_ALREADY_EXISTS: This should never happen as getClosedSessions, getSession, deleteSession never add sessions. _NO_CLOSED_SESSIONS: When getClosedSessions returns with no closed sessions it will return 0 sessions. There should be no

message attached so not sure if this is valid.

_REJECTED_INTERNAL_ERROR: The server has an internal error and cannot serivce the request.

The client must log the error and optionally retry or skip the request.
const (
	RequestStatus__ACCEPTED                        RequestStatus = 0
	RequestStatus__REJECTED                        RequestStatus = 1
	RequestStatus__REJECTED_SESSION_NONEXISTENT    RequestStatus = 2
	RequestStatus__REJECTED_SESSION_TABLE_FULL     RequestStatus = 3
	RequestStatus__REJECTED_SESSION_ALREADY_EXISTS RequestStatus = 4
	RequestStatus__NO_CLOSED_SESSIONS              RequestStatus = 5
	RequestStatus__REJECTED_INTERNAL_ERROR         RequestStatus = 6
)

func (RequestStatus) Descriptor

func (RequestStatus) Enum

func (x RequestStatus) Enum() *RequestStatus

func (RequestStatus) EnumDescriptor deprecated

func (RequestStatus) EnumDescriptor() ([]byte, []int)

Deprecated: Use RequestStatus.Descriptor instead.

func (RequestStatus) Number

func (RequestStatus) String

func (x RequestStatus) String() string

func (RequestStatus) Type

type SessionCloseCode

type SessionCloseCode int32
const (
	SessionCloseCode__NOT_CLOSED         SessionCloseCode = 0
	SessionCloseCode__FINACK             SessionCloseCode = 1
	SessionCloseCode__RST                SessionCloseCode = 2
	SessionCloseCode__TIMEOUT            SessionCloseCode = 3
	SessionCloseCode__UNKNOWN_CLOSE_CODE SessionCloseCode = 4
)

func (SessionCloseCode) Descriptor

func (SessionCloseCode) Enum

func (SessionCloseCode) EnumDescriptor deprecated

func (SessionCloseCode) EnumDescriptor() ([]byte, []int)

Deprecated: Use SessionCloseCode.Descriptor instead.

func (SessionCloseCode) Number

func (SessionCloseCode) String

func (x SessionCloseCode) String() string

func (SessionCloseCode) Type

type SessionId

type SessionId struct {
	SessionId uint64 `protobuf:"varint,1,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"`
	// contains filtered or unexported fields
}

should the Application assign the sessionID on AddSession and avoid conflicts or have the applications have a mechanism to avoid duplicate sessionIDs across applications since there will be many applications instances to 1 switch

func (*SessionId) Descriptor deprecated

func (*SessionId) Descriptor() ([]byte, []int)

Deprecated: Use SessionId.ProtoReflect.Descriptor instead.

func (*SessionId) GetSessionId

func (x *SessionId) GetSessionId() uint64

func (*SessionId) ProtoMessage

func (*SessionId) ProtoMessage()

func (*SessionId) ProtoReflect

func (x *SessionId) ProtoReflect() protoreflect.Message

func (*SessionId) Reset

func (x *SessionId) Reset()

func (*SessionId) String

func (x *SessionId) String() string

type SessionRequest

type SessionRequest struct {
	SessionId       uint64            `protobuf:"varint,1,opt,name=session_id,json=sessionId,proto3" json:"session_id,omitempty"`
	Inlif           int32             `protobuf:"varint,2,opt,name=inlif,proto3" json:"inlif,omitempty"`
	Outlif          int32             `protobuf:"varint,3,opt,name=outlif,proto3" json:"outlif,omitempty"`
	Ipversion       IpVersion         `protobuf:"varint,4,opt,name=ipversion,proto3,enum=opi.security.firewall.v1.IpVersion" json:"ipversion,omitempty"`
	Sourceip        uint32            `protobuf:"varint,5,opt,name=sourceip,proto3" json:"sourceip,omitempty"`
	Sourceipv6      []byte            `protobuf:"bytes,6,opt,name=sourceipv6,proto3" json:"sourceipv6,omitempty"`
	Sourceport      uint32            `protobuf:"varint,7,opt,name=sourceport,proto3" json:"sourceport,omitempty"`
	Destinationip   uint32            `protobuf:"varint,8,opt,name=destinationip,proto3" json:"destinationip,omitempty"`
	Destinationipv6 []byte            `protobuf:"bytes,9,opt,name=destinationipv6,proto3" json:"destinationipv6,omitempty"`
	Destinationport uint32            `protobuf:"varint,10,opt,name=destinationport,proto3" json:"destinationport,omitempty"`
	Protocolid      ProtocolId        `protobuf:"varint,11,opt,name=protocolid,proto3,enum=opi.security.firewall.v1.ProtocolId" json:"protocolid,omitempty"`
	Action          *ActionParameters `protobuf:"bytes,12,opt,name=action,proto3" json:"action,omitempty"`
	Cachetimeout    uint32            `protobuf:"varint,13,opt,name=cachetimeout,proto3" json:"cachetimeout,omitempty"`
	// contains filtered or unexported fields
}

SessionId is returned by server side upon successful addSession The IPV4 definition maps to the V4 struct returned by inet_pton whcih is a uint32_t. The IPV6 definition maps to the V6 struct returned by inet_ptoN which is a uint8_t s6_addr[16]

func (*SessionRequest) Descriptor deprecated

func (*SessionRequest) Descriptor() ([]byte, []int)

Deprecated: Use SessionRequest.ProtoReflect.Descriptor instead.

func (*SessionRequest) GetAction

func (x *SessionRequest) GetAction() *ActionParameters

func (*SessionRequest) GetCachetimeout

func (x *SessionRequest) GetCachetimeout() uint32

func (*SessionRequest) GetDestinationip

func (x *SessionRequest) GetDestinationip() uint32

func (*SessionRequest) GetDestinationipv6

func (x *SessionRequest) GetDestinationipv6() []byte

func (*SessionRequest) GetDestinationport

func (x *SessionRequest) GetDestinationport() uint32

func (*SessionRequest) GetInlif

func (x *SessionRequest) GetInlif() int32

func (*SessionRequest) GetIpversion

func (x *SessionRequest) GetIpversion() IpVersion

func (*SessionRequest) GetOutlif

func (x *SessionRequest) GetOutlif() int32

func (*SessionRequest) GetProtocolid

func (x *SessionRequest) GetProtocolid() ProtocolId

func (*SessionRequest) GetSessionId

func (x *SessionRequest) GetSessionId() uint64

func (*SessionRequest) GetSourceip

func (x *SessionRequest) GetSourceip() uint32

func (*SessionRequest) GetSourceipv6

func (x *SessionRequest) GetSourceipv6() []byte

func (*SessionRequest) GetSourceport

func (x *SessionRequest) GetSourceport() uint32

func (*SessionRequest) ProtoMessage

func (*SessionRequest) ProtoMessage()

func (*SessionRequest) ProtoReflect

func (x *SessionRequest) ProtoReflect() protoreflect.Message

func (*SessionRequest) Reset

func (x *SessionRequest) Reset()

func (*SessionRequest) String

func (x *SessionRequest) String() string

type SessionRequestArgs

type SessionRequestArgs struct {

	// If SessionId is zero, return all sessions
	Sessionid uint64 `protobuf:"varint,1,opt,name=sessionid,proto3" json:"sessionid,omitempty"`
	// Filter argument to only return sessions of a given state
	Sessionstate SessionState `protobuf:"varint,2,opt,name=sessionstate,proto3,enum=opi.security.firewall.v1.SessionState" json:"sessionstate,omitempty"`
	// contains filtered or unexported fields
}

func (*SessionRequestArgs) Descriptor deprecated

func (*SessionRequestArgs) Descriptor() ([]byte, []int)

Deprecated: Use SessionRequestArgs.ProtoReflect.Descriptor instead.

func (*SessionRequestArgs) GetSessionid

func (x *SessionRequestArgs) GetSessionid() uint64

func (*SessionRequestArgs) GetSessionstate

func (x *SessionRequestArgs) GetSessionstate() SessionState

func (*SessionRequestArgs) ProtoMessage

func (*SessionRequestArgs) ProtoMessage()

func (*SessionRequestArgs) ProtoReflect

func (x *SessionRequestArgs) ProtoReflect() protoreflect.Message

func (*SessionRequestArgs) Reset

func (x *SessionRequestArgs) Reset()

func (*SessionRequestArgs) String

func (x *SessionRequestArgs) String() string

type SessionResponse

type SessionResponse struct {
	Sessionid        uint64                 `protobuf:"varint,1,opt,name=sessionid,proto3" json:"sessionid,omitempty"`
	Inpackets        uint64                 `protobuf:"varint,2,opt,name=inpackets,proto3" json:"inpackets,omitempty"`
	Outpackets       uint64                 `protobuf:"varint,3,opt,name=outpackets,proto3" json:"outpackets,omitempty"`
	Inbytes          uint64                 `protobuf:"varint,4,opt,name=inbytes,proto3" json:"inbytes,omitempty"`
	Outbytes         uint64                 `protobuf:"varint,5,opt,name=outbytes,proto3" json:"outbytes,omitempty"`
	Sessionstate     SessionState           `protobuf:"varint,6,opt,name=sessionstate,proto3,enum=opi.security.firewall.v1.SessionState" json:"sessionstate,omitempty"`
	Sessionclosecode SessionCloseCode       `` /* 133-byte string literal not displayed */
	Requeststatus    RequestStatus          `protobuf:"varint,8,opt,name=requeststatus,proto3,enum=opi.security.firewall.v1.RequestStatus" json:"requeststatus,omitempty"`
	Starttime        *timestamppb.Timestamp `protobuf:"bytes,9,opt,name=starttime,proto3" json:"starttime,omitempty"`
	Endtime          *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=endtime,proto3" json:"endtime,omitempty"`
	// contains filtered or unexported fields
}

func (*SessionResponse) Descriptor deprecated

func (*SessionResponse) Descriptor() ([]byte, []int)

Deprecated: Use SessionResponse.ProtoReflect.Descriptor instead.

func (*SessionResponse) GetEndtime

func (x *SessionResponse) GetEndtime() *timestamppb.Timestamp

func (*SessionResponse) GetInbytes

func (x *SessionResponse) GetInbytes() uint64

func (*SessionResponse) GetInpackets

func (x *SessionResponse) GetInpackets() uint64

func (*SessionResponse) GetOutbytes

func (x *SessionResponse) GetOutbytes() uint64

func (*SessionResponse) GetOutpackets

func (x *SessionResponse) GetOutpackets() uint64

func (*SessionResponse) GetRequeststatus

func (x *SessionResponse) GetRequeststatus() RequestStatus

func (*SessionResponse) GetSessionclosecode

func (x *SessionResponse) GetSessionclosecode() SessionCloseCode

func (*SessionResponse) GetSessionid

func (x *SessionResponse) GetSessionid() uint64

func (*SessionResponse) GetSessionstate

func (x *SessionResponse) GetSessionstate() SessionState

func (*SessionResponse) GetStarttime

func (x *SessionResponse) GetStarttime() *timestamppb.Timestamp

func (*SessionResponse) ProtoMessage

func (*SessionResponse) ProtoMessage()

func (*SessionResponse) ProtoReflect

func (x *SessionResponse) ProtoReflect() protoreflect.Message

func (*SessionResponse) Reset

func (x *SessionResponse) Reset()

func (*SessionResponse) String

func (x *SessionResponse) String() string

type SessionResponseError

type SessionResponseError struct {
	Sessionid   uint64 `protobuf:"varint,1,opt,name=sessionid,proto3" json:"sessionid,omitempty"`
	Errorstatus int32  `protobuf:"varint,2,opt,name=errorstatus,proto3" json:"errorstatus,omitempty"`
	// contains filtered or unexported fields
}

func (*SessionResponseError) Descriptor deprecated

func (*SessionResponseError) Descriptor() ([]byte, []int)

Deprecated: Use SessionResponseError.ProtoReflect.Descriptor instead.

func (*SessionResponseError) GetErrorstatus

func (x *SessionResponseError) GetErrorstatus() int32

func (*SessionResponseError) GetSessionid

func (x *SessionResponseError) GetSessionid() uint64

func (*SessionResponseError) ProtoMessage

func (*SessionResponseError) ProtoMessage()

func (*SessionResponseError) ProtoReflect

func (x *SessionResponseError) ProtoReflect() protoreflect.Message

func (*SessionResponseError) Reset

func (x *SessionResponseError) Reset()

func (*SessionResponseError) String

func (x *SessionResponseError) String() string

type SessionResponses

type SessionResponses struct {
	Sessioninfo []*SessionResponse `protobuf:"bytes,1,rep,name=sessioninfo,proto3" json:"sessioninfo,omitempty"`
	Nextkey     uint64             `protobuf:"varint,2,opt,name=nextkey,proto3" json:"nextkey,omitempty"`
	// contains filtered or unexported fields
}

func (*SessionResponses) Descriptor deprecated

func (*SessionResponses) Descriptor() ([]byte, []int)

Deprecated: Use SessionResponses.ProtoReflect.Descriptor instead.

func (*SessionResponses) GetNextkey

func (x *SessionResponses) GetNextkey() uint64

func (*SessionResponses) GetSessioninfo

func (x *SessionResponses) GetSessioninfo() []*SessionResponse

func (*SessionResponses) ProtoMessage

func (*SessionResponses) ProtoMessage()

func (*SessionResponses) ProtoReflect

func (x *SessionResponses) ProtoReflect() protoreflect.Message

func (*SessionResponses) Reset

func (x *SessionResponses) Reset()

func (*SessionResponses) String

func (x *SessionResponses) String() string

type SessionState

type SessionState int32
const (
	SessionState__ESTABLISHED   SessionState = 0
	SessionState__CLOSING_1     SessionState = 1
	SessionState__CLOSING_2     SessionState = 2
	SessionState__CLOSED        SessionState = 3
	SessionState__UNKNOWN_STATE SessionState = 4
)

func (SessionState) Descriptor

func (SessionState) Enum

func (x SessionState) Enum() *SessionState

func (SessionState) EnumDescriptor deprecated

func (SessionState) EnumDescriptor() ([]byte, []int)

Deprecated: Use SessionState.Descriptor instead.

func (SessionState) Number

func (SessionState) String

func (x SessionState) String() string

func (SessionState) Type

type SessionTableClient

type SessionTableClient interface {
	//
	// Adds a session
	// This was changed in v1alpha4 to be a streaming API, for performance
	// reasons.
	AddSession(ctx context.Context, opts ...grpc.CallOption) (SessionTable_AddSessionClient, error)
	//
	// Obtains the session
	GetSession(ctx context.Context, in *SessionId, opts ...grpc.CallOption) (*SessionResponse, error)
	//
	// Delete a session
	DeleteSession(ctx context.Context, in *SessionId, opts ...grpc.CallOption) (*SessionResponse, error)
	//
	// Stream back a specific session or all current sessions
	// To stream a single session, pass SessionId as zero
	GetAllSession(ctx context.Context, in *SessionRequestArgs, opts ...grpc.CallOption) (*SessionResponses, error)
}

SessionTableClient is the client API for SessionTable service.

For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.

type SessionTableServer

type SessionTableServer interface {
	//
	// Adds a session
	// This was changed in v1alpha4 to be a streaming API, for performance
	// reasons.
	AddSession(SessionTable_AddSessionServer) error
	//
	// Obtains the session
	GetSession(context.Context, *SessionId) (*SessionResponse, error)
	//
	// Delete a session
	DeleteSession(context.Context, *SessionId) (*SessionResponse, error)
	//
	// Stream back a specific session or all current sessions
	// To stream a single session, pass SessionId as zero
	GetAllSession(context.Context, *SessionRequestArgs) (*SessionResponses, error)
}

SessionTableServer is the server API for SessionTable service.

type SessionTable_AddSessionClient

type SessionTable_AddSessionClient interface {
	Send(*SessionRequest) error
	CloseAndRecv() (*AddSessionResponse, error)
	grpc.ClientStream
}

type SessionTable_AddSessionServer

type SessionTable_AddSessionServer interface {
	SendAndClose(*AddSessionResponse) error
	Recv() (*SessionRequest, error)
	grpc.ServerStream
}

type TrafficSelectors

type TrafficSelectors struct {
	Ts []*TrafficSelectors_TrafficSelector `protobuf:"bytes,1,rep,name=ts,proto3" json:"ts,omitempty"`
	// contains filtered or unexported fields
}

func (*TrafficSelectors) Descriptor deprecated

func (*TrafficSelectors) Descriptor() ([]byte, []int)

Deprecated: Use TrafficSelectors.ProtoReflect.Descriptor instead.

func (*TrafficSelectors) GetTs

func (*TrafficSelectors) ProtoMessage

func (*TrafficSelectors) ProtoMessage()

func (*TrafficSelectors) ProtoReflect

func (x *TrafficSelectors) ProtoReflect() protoreflect.Message

func (*TrafficSelectors) Reset

func (x *TrafficSelectors) Reset()

func (*TrafficSelectors) String

func (x *TrafficSelectors) String() string

type TrafficSelectors_TrafficSelector

type TrafficSelectors_TrafficSelector struct {
	Cidr  string `protobuf:"bytes,1,opt,name=cidr,proto3" json:"cidr,omitempty"`
	Proto string `protobuf:"bytes,2,opt,name=proto,proto3" json:"proto,omitempty"`
	Port  string `protobuf:"bytes,3,opt,name=port,proto3" json:"port,omitempty"`
	// contains filtered or unexported fields
}

func (*TrafficSelectors_TrafficSelector) Descriptor deprecated

func (*TrafficSelectors_TrafficSelector) Descriptor() ([]byte, []int)

Deprecated: Use TrafficSelectors_TrafficSelector.ProtoReflect.Descriptor instead.

func (*TrafficSelectors_TrafficSelector) GetCidr

func (*TrafficSelectors_TrafficSelector) GetPort

func (*TrafficSelectors_TrafficSelector) GetProto

func (*TrafficSelectors_TrafficSelector) ProtoMessage

func (*TrafficSelectors_TrafficSelector) ProtoMessage()

func (*TrafficSelectors_TrafficSelector) ProtoReflect

func (*TrafficSelectors_TrafficSelector) Reset

func (*TrafficSelectors_TrafficSelector) String

type UnimplementedIPsecServer

type UnimplementedIPsecServer struct {
}

UnimplementedIPsecServer can be embedded to have forward compatible implementations.

func (*UnimplementedIPsecServer) IPsecInitiate

func (*UnimplementedIPsecServer) IPsecListCerts

func (*UnimplementedIPsecServer) IPsecListConns

func (*UnimplementedIPsecServer) IPsecListSas

func (*UnimplementedIPsecServer) IPsecLoadConn

func (*UnimplementedIPsecServer) IPsecRekey

func (*UnimplementedIPsecServer) IPsecStats

func (*UnimplementedIPsecServer) IPsecTerminate

func (*UnimplementedIPsecServer) IPsecUnloadConn

func (*UnimplementedIPsecServer) IPsecVersion

type UnimplementedSessionTableServer

type UnimplementedSessionTableServer struct {
}

UnimplementedSessionTableServer can be embedded to have forward compatible implementations.

func (*UnimplementedSessionTableServer) AddSession

func (*UnimplementedSessionTableServer) DeleteSession

func (*UnimplementedSessionTableServer) GetAllSession

func (*UnimplementedSessionTableServer) GetSession

type Uuid

type Uuid struct {
	Value string `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
	// contains filtered or unexported fields
}

func (*Uuid) Descriptor deprecated

func (*Uuid) Descriptor() ([]byte, []int)

Deprecated: Use Uuid.ProtoReflect.Descriptor instead.

func (*Uuid) GetValue

func (x *Uuid) GetValue() string

func (*Uuid) ProtoMessage

func (*Uuid) ProtoMessage()

func (*Uuid) ProtoReflect

func (x *Uuid) ProtoReflect() protoreflect.Message

func (*Uuid) Reset

func (x *Uuid) Reset()

func (*Uuid) String

func (x *Uuid) String() string

type Vips

type Vips struct {
	Vip []string `protobuf:"bytes,1,rep,name=vip,proto3" json:"vip,omitempty"`
	// contains filtered or unexported fields
}

func (*Vips) Descriptor deprecated

func (*Vips) Descriptor() ([]byte, []int)

Deprecated: Use Vips.ProtoReflect.Descriptor instead.

func (*Vips) GetVip

func (x *Vips) GetVip() []string

func (*Vips) ProtoMessage

func (*Vips) ProtoMessage()

func (*Vips) ProtoReflect

func (x *Vips) ProtoReflect() protoreflect.Message

func (*Vips) Reset

func (x *Vips) Reset()

func (*Vips) String

func (x *Vips) String() string

type X509CertificateFlag

type X509CertificateFlag int32

X.509 certificate flag

const (
	X509CertificateFlag_X509_CERT_FLAG_NONE X509CertificateFlag = 0
	X509CertificateFlag_X509_CERT_FLAG_CA   X509CertificateFlag = 1
	X509CertificateFlag_X509_CERT_FLAG_AA   X509CertificateFlag = 2
	X509CertificateFlag_X509_CERT_FLAG_OCSP X509CertificateFlag = 3
)

func (X509CertificateFlag) Descriptor

func (X509CertificateFlag) Enum

func (X509CertificateFlag) EnumDescriptor deprecated

func (X509CertificateFlag) EnumDescriptor() ([]byte, []int)

Deprecated: Use X509CertificateFlag.Descriptor instead.

func (X509CertificateFlag) Number

func (X509CertificateFlag) String

func (x X509CertificateFlag) String() string

func (X509CertificateFlag) Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL