All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.google.crypto.tink.proto.AesGcmKey Maven / Gradle / Ivy

// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: proto/aes_gcm.proto

package com.google.crypto.tink.proto;

/**
 * Protobuf type {@code google.crypto.tink.AesGcmKey}
 */
public  final class AesGcmKey extends
    com.google.protobuf.GeneratedMessageLite<
        AesGcmKey, AesGcmKey.Builder> implements
    // @@protoc_insertion_point(message_implements:google.crypto.tink.AesGcmKey)
    AesGcmKeyOrBuilder {
  private AesGcmKey() {
    keyValue_ = com.google.protobuf.ByteString.EMPTY;
  }
  public static final int VERSION_FIELD_NUMBER = 1;
  private int version_;
  /**
   * uint32 version = 1;
   * @return The version.
   */
  @java.lang.Override
  public int getVersion() {
    return version_;
  }
  /**
   * uint32 version = 1;
   * @param value The version to set.
   */
  private void setVersion(int value) {
    
    version_ = value;
  }
  /**
   * uint32 version = 1;
   */
  private void clearVersion() {
    
    version_ = 0;
  }

  public static final int KEY_VALUE_FIELD_NUMBER = 3;
  private com.google.protobuf.ByteString keyValue_;
  /**
   * bytes key_value = 3;
   * @return The keyValue.
   */
  @java.lang.Override
  public com.google.protobuf.ByteString getKeyValue() {
    return keyValue_;
  }
  /**
   * bytes key_value = 3;
   * @param value The keyValue to set.
   */
  private void setKeyValue(com.google.protobuf.ByteString value) {
    java.lang.Class valueClass = value.getClass();
  
    keyValue_ = value;
  }
  /**
   * bytes key_value = 3;
   */
  private void clearKeyValue() {
    
    keyValue_ = getDefaultInstance().getKeyValue();
  }

  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      java.nio.ByteBuffer data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      java.nio.ByteBuffer data,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data, extensionRegistry);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      com.google.protobuf.ByteString data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      com.google.protobuf.ByteString data,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data, extensionRegistry);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(byte[] data)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      byte[] data,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws com.google.protobuf.InvalidProtocolBufferException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, data, extensionRegistry);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(java.io.InputStream input)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, input);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      java.io.InputStream input,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, input, extensionRegistry);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseDelimitedFrom(java.io.InputStream input)
      throws java.io.IOException {
    return parseDelimitedFrom(DEFAULT_INSTANCE, input);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseDelimitedFrom(
      java.io.InputStream input,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      com.google.protobuf.CodedInputStream input)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, input);
  }
  public static com.google.crypto.tink.proto.AesGcmKey parseFrom(
      com.google.protobuf.CodedInputStream input,
      com.google.protobuf.ExtensionRegistryLite extensionRegistry)
      throws java.io.IOException {
    return com.google.protobuf.GeneratedMessageLite.parseFrom(
        DEFAULT_INSTANCE, input, extensionRegistry);
  }

  public static Builder newBuilder() {
    return (Builder) DEFAULT_INSTANCE.createBuilder();
  }
  public static Builder newBuilder(com.google.crypto.tink.proto.AesGcmKey prototype) {
    return (Builder) DEFAULT_INSTANCE.createBuilder(prototype);
  }

  /**
   * Protobuf type {@code google.crypto.tink.AesGcmKey}
   */
  public static final class Builder extends
      com.google.protobuf.GeneratedMessageLite.Builder<
        com.google.crypto.tink.proto.AesGcmKey, Builder> implements
      // @@protoc_insertion_point(builder_implements:google.crypto.tink.AesGcmKey)
      com.google.crypto.tink.proto.AesGcmKeyOrBuilder {
    // Construct using com.google.crypto.tink.proto.AesGcmKey.newBuilder()
    private Builder() {
      super(DEFAULT_INSTANCE);
    }


    /**
     * uint32 version = 1;
     * @return The version.
     */
    @java.lang.Override
    public int getVersion() {
      return instance.getVersion();
    }
    /**
     * uint32 version = 1;
     * @param value The version to set.
     * @return This builder for chaining.
     */
    public Builder setVersion(int value) {
      copyOnWrite();
      instance.setVersion(value);
      return this;
    }
    /**
     * uint32 version = 1;
     * @return This builder for chaining.
     */
    public Builder clearVersion() {
      copyOnWrite();
      instance.clearVersion();
      return this;
    }

    /**
     * bytes key_value = 3;
     * @return The keyValue.
     */
    @java.lang.Override
    public com.google.protobuf.ByteString getKeyValue() {
      return instance.getKeyValue();
    }
    /**
     * bytes key_value = 3;
     * @param value The keyValue to set.
     * @return This builder for chaining.
     */
    public Builder setKeyValue(com.google.protobuf.ByteString value) {
      copyOnWrite();
      instance.setKeyValue(value);
      return this;
    }
    /**
     * bytes key_value = 3;
     * @return This builder for chaining.
     */
    public Builder clearKeyValue() {
      copyOnWrite();
      instance.clearKeyValue();
      return this;
    }

    // @@protoc_insertion_point(builder_scope:google.crypto.tink.AesGcmKey)
  }
  @java.lang.Override
  @java.lang.SuppressWarnings({"unchecked", "fallthrough"})
  protected final java.lang.Object dynamicMethod(
      com.google.protobuf.GeneratedMessageLite.MethodToInvoke method,
      java.lang.Object arg0, java.lang.Object arg1) {
    switch (method) {
      case NEW_MUTABLE_INSTANCE: {
        return new com.google.crypto.tink.proto.AesGcmKey();
      }
      case NEW_BUILDER: {
        return new Builder();
      }
      case BUILD_MESSAGE_INFO: {
          java.lang.Object[] objects = new java.lang.Object[] {
            "version_",
            "keyValue_",
          };
          java.lang.String info =
              "\u0000\u0002\u0000\u0000\u0001\u0003\u0002\u0000\u0000\u0000\u0001\u000b\u0003\n" +
              "";
          return newMessageInfo(DEFAULT_INSTANCE, info, objects);
      }
      // fall through
      case GET_DEFAULT_INSTANCE: {
        return DEFAULT_INSTANCE;
      }
      case GET_PARSER: {
        com.google.protobuf.Parser parser = PARSER;
        if (parser == null) {
          synchronized (com.google.crypto.tink.proto.AesGcmKey.class) {
            parser = PARSER;
            if (parser == null) {
              parser =
                  new DefaultInstanceBasedParser(
                      DEFAULT_INSTANCE);
              PARSER = parser;
            }
          }
        }
        return parser;
    }
    case GET_MEMOIZED_IS_INITIALIZED: {
      return (byte) 1;
    }
    case SET_MEMOIZED_IS_INITIALIZED: {
      return null;
    }
    }
    throw new UnsupportedOperationException();
  }


  // @@protoc_insertion_point(class_scope:google.crypto.tink.AesGcmKey)
  private static final com.google.crypto.tink.proto.AesGcmKey DEFAULT_INSTANCE;
  static {
    AesGcmKey defaultInstance = new AesGcmKey();
    // New instances are implicitly immutable so no need to make
    // immutable.
    DEFAULT_INSTANCE = defaultInstance;
    com.google.protobuf.GeneratedMessageLite.registerDefaultInstance(
      AesGcmKey.class, defaultInstance);
  }

  public static com.google.crypto.tink.proto.AesGcmKey getDefaultInstance() {
    return DEFAULT_INSTANCE;
  }

  private static volatile com.google.protobuf.Parser PARSER;

  public static com.google.protobuf.Parser parser() {
    return DEFAULT_INSTANCE.getParserForType();
  }
}





© 2015 - 2024 Weber Informatics LLC | Privacy Policy