Enum CertificateExtensionConstraints.KnownCertificateExtension (2.5.0)

public enum CertificateExtensionConstraints.KnownCertificateExtension extends Enum<CertificateExtensionConstraints.KnownCertificateExtension> implements ProtocolMessageEnum

Describes well-known X.509 extensions that can appear in a Certificate, not including the SubjectAltNames extension.

Protobuf enum google.cloud.security.privateca.v1.CertificateExtensionConstraints.KnownCertificateExtension

Implements

ProtocolMessageEnum

Static Fields

NameDescription
AIA_OCSP_SERVERS

Refers to OCSP servers in a certificate's Authority Information Access extension, as described in RFC 5280 section 4.2.2.1, This corresponds to the X509Parameters.aia_ocsp_servers field.

AIA_OCSP_SERVERS = 5;

AIA_OCSP_SERVERS_VALUE

Refers to OCSP servers in a certificate's Authority Information Access extension, as described in RFC 5280 section 4.2.2.1, This corresponds to the X509Parameters.aia_ocsp_servers field.

AIA_OCSP_SERVERS = 5;

BASE_KEY_USAGE

Refers to a certificate's Key Usage extension, as described in RFC 5280 section 4.2.1.3. This corresponds to the KeyUsage.base_key_usage field.

BASE_KEY_USAGE = 1;

BASE_KEY_USAGE_VALUE

Refers to a certificate's Key Usage extension, as described in RFC 5280 section 4.2.1.3. This corresponds to the KeyUsage.base_key_usage field.

BASE_KEY_USAGE = 1;

CA_OPTIONS

Refers to a certificate's Basic Constraints extension, as described in RFC 5280 section 4.2.1.9. This corresponds to the X509Parameters.ca_options field.

CA_OPTIONS = 3;

CA_OPTIONS_VALUE

Refers to a certificate's Basic Constraints extension, as described in RFC 5280 section 4.2.1.9. This corresponds to the X509Parameters.ca_options field.

CA_OPTIONS = 3;

EXTENDED_KEY_USAGE

Refers to a certificate's Extended Key Usage extension, as described in RFC 5280 section 4.2.1.12. This corresponds to the KeyUsage.extended_key_usage message.

EXTENDED_KEY_USAGE = 2;

EXTENDED_KEY_USAGE_VALUE

Refers to a certificate's Extended Key Usage extension, as described in RFC 5280 section 4.2.1.12. This corresponds to the KeyUsage.extended_key_usage message.

EXTENDED_KEY_USAGE = 2;

KNOWN_CERTIFICATE_EXTENSION_UNSPECIFIED

Not specified.

KNOWN_CERTIFICATE_EXTENSION_UNSPECIFIED = 0;

KNOWN_CERTIFICATE_EXTENSION_UNSPECIFIED_VALUE

Not specified.

KNOWN_CERTIFICATE_EXTENSION_UNSPECIFIED = 0;

POLICY_IDS

Refers to a certificate's Policy object identifiers, as described in RFC 5280 section 4.2.1.4. This corresponds to the X509Parameters.policy_ids field.

POLICY_IDS = 4;

POLICY_IDS_VALUE

Refers to a certificate's Policy object identifiers, as described in RFC 5280 section 4.2.1.4. This corresponds to the X509Parameters.policy_ids field.

POLICY_IDS = 4;

UNRECOGNIZED

Static Methods

NameDescription
forNumber(int value)
getDescriptor()
internalGetValueMap()
valueOf(Descriptors.EnumValueDescriptor desc)
valueOf(int value)

Deprecated. Use #forNumber(int) instead.

valueOf(String name)
values()

Methods

NameDescription
getDescriptorForType()
getNumber()
getValueDescriptor()