All Downloads are FREE. Search and download functionalities are using the official Maven repository.

com.google.crypto.tink.proto.JwtEcdsaPublicKey Maven / Gradle / Ivy

// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: proto/jwt_ecdsa.proto

package com.google.crypto.tink.proto;

/**
 * 
 * key_type: type.googleapis.com/google.crypto.tink.JwtEcdsaPublicKey
 * 
* * Protobuf type {@code google.crypto.tink.JwtEcdsaPublicKey} */ public final class JwtEcdsaPublicKey extends com.google.protobuf.GeneratedMessageLite< JwtEcdsaPublicKey, JwtEcdsaPublicKey.Builder> implements // @@protoc_insertion_point(message_implements:google.crypto.tink.JwtEcdsaPublicKey) JwtEcdsaPublicKeyOrBuilder { private JwtEcdsaPublicKey() { x_ = com.google.protobuf.ByteString.EMPTY; y_ = com.google.protobuf.ByteString.EMPTY; } public interface CustomKidOrBuilder extends // @@protoc_insertion_point(interface_extends:google.crypto.tink.JwtEcdsaPublicKey.CustomKid) com.google.protobuf.MessageLiteOrBuilder { /** * string value = 1; * @return The value. */ java.lang.String getValue(); /** * string value = 1; * @return The bytes for value. */ com.google.protobuf.ByteString getValueBytes(); } /** *
   * Optional, custom kid header value to be used with "RAW" keys.
   * "TINK" keys with this value set will be rejected.
   * 
* * Protobuf type {@code google.crypto.tink.JwtEcdsaPublicKey.CustomKid} */ public static final class CustomKid extends com.google.protobuf.GeneratedMessageLite< CustomKid, CustomKid.Builder> implements // @@protoc_insertion_point(message_implements:google.crypto.tink.JwtEcdsaPublicKey.CustomKid) CustomKidOrBuilder { private CustomKid() { value_ = ""; } public static final int VALUE_FIELD_NUMBER = 1; private java.lang.String value_; /** * string value = 1; * @return The value. */ @java.lang.Override public java.lang.String getValue() { return value_; } /** * string value = 1; * @return The bytes for value. */ @java.lang.Override public com.google.protobuf.ByteString getValueBytes() { return com.google.protobuf.ByteString.copyFromUtf8(value_); } /** * string value = 1; * @param value The value to set. */ private void setValue( java.lang.String value) { java.lang.Class valueClass = value.getClass(); value_ = value; } /** * string value = 1; */ private void clearValue() { value_ = getDefaultInstance().getValue(); } /** * string value = 1; * @param value The bytes for value to set. */ private void setValueBytes( com.google.protobuf.ByteString value) { checkByteStringIsUtf8(value); value_ = value.toStringUtf8(); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Optional, custom kid header value to be used with "RAW" keys.
     * "TINK" keys with this value set will be rejected.
     * 
* * Protobuf type {@code google.crypto.tink.JwtEcdsaPublicKey.CustomKid} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid, Builder> implements // @@protoc_insertion_point(builder_implements:google.crypto.tink.JwtEcdsaPublicKey.CustomKid) com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKidOrBuilder { // Construct using com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * string value = 1; * @return The value. */ @java.lang.Override public java.lang.String getValue() { return instance.getValue(); } /** * string value = 1; * @return The bytes for value. */ @java.lang.Override public com.google.protobuf.ByteString getValueBytes() { return instance.getValueBytes(); } /** * string value = 1; * @param value The value to set. * @return This builder for chaining. */ public Builder setValue( java.lang.String value) { copyOnWrite(); instance.setValue(value); return this; } /** * string value = 1; * @return This builder for chaining. */ public Builder clearValue() { copyOnWrite(); instance.clearValue(); return this; } /** * string value = 1; * @param value The bytes for value to set. * @return This builder for chaining. */ public Builder setValueBytes( com.google.protobuf.ByteString value) { copyOnWrite(); instance.setValueBytes(value); return this; } // @@protoc_insertion_point(builder_scope:google.crypto.tink.JwtEcdsaPublicKey.CustomKid) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "value_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\u0208"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:google.crypto.tink.JwtEcdsaPublicKey.CustomKid) private static final com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid DEFAULT_INSTANCE; static { CustomKid defaultInstance = new CustomKid(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( CustomKid.class, defaultInstance); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public static final int VERSION_FIELD_NUMBER = 1; private int version_; /** * uint32 version = 1; * @return The version. */ @java.lang.Override public int getVersion() { return version_; } /** * uint32 version = 1; * @param value The version to set. */ private void setVersion(int value) { version_ = value; } /** * uint32 version = 1; */ private void clearVersion() { version_ = 0; } public static final int ALGORITHM_FIELD_NUMBER = 2; private int algorithm_; /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @return The enum numeric value on the wire for algorithm. */ @java.lang.Override public int getAlgorithmValue() { return algorithm_; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @return The algorithm. */ @java.lang.Override public com.google.crypto.tink.proto.JwtEcdsaAlgorithm getAlgorithm() { com.google.crypto.tink.proto.JwtEcdsaAlgorithm result = com.google.crypto.tink.proto.JwtEcdsaAlgorithm.forNumber(algorithm_); return result == null ? com.google.crypto.tink.proto.JwtEcdsaAlgorithm.UNRECOGNIZED : result; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @param value The enum numeric value on the wire for algorithm to set. */ private void setAlgorithmValue(int value) { algorithm_ = value; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @param value The algorithm to set. */ private void setAlgorithm(com.google.crypto.tink.proto.JwtEcdsaAlgorithm value) { algorithm_ = value.getNumber(); } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; */ private void clearAlgorithm() { algorithm_ = 0; } public static final int X_FIELD_NUMBER = 3; private com.google.protobuf.ByteString x_; /** *
   * Affine coordinates of the public key in big-endian representation. The
   * public key is a point (x, y) on the curve defined by algorithm.
   * 
* * bytes x = 3; * @return The x. */ @java.lang.Override public com.google.protobuf.ByteString getX() { return x_; } /** *
   * Affine coordinates of the public key in big-endian representation. The
   * public key is a point (x, y) on the curve defined by algorithm.
   * 
* * bytes x = 3; * @param value The x to set. */ private void setX(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); x_ = value; } /** *
   * Affine coordinates of the public key in big-endian representation. The
   * public key is a point (x, y) on the curve defined by algorithm.
   * 
* * bytes x = 3; */ private void clearX() { x_ = getDefaultInstance().getX(); } public static final int Y_FIELD_NUMBER = 4; private com.google.protobuf.ByteString y_; /** * bytes y = 4; * @return The y. */ @java.lang.Override public com.google.protobuf.ByteString getY() { return y_; } /** * bytes y = 4; * @param value The y to set. */ private void setY(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); y_ = value; } /** * bytes y = 4; */ private void clearY() { y_ = getDefaultInstance().getY(); } public static final int CUSTOM_KID_FIELD_NUMBER = 5; private com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid customKid_; /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ @java.lang.Override public boolean hasCustomKid() { return customKid_ != null; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ @java.lang.Override public com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid getCustomKid() { return customKid_ == null ? com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.getDefaultInstance() : customKid_; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ private void setCustomKid(com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid value) { value.getClass(); customKid_ = value; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeCustomKid(com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid value) { value.getClass(); if (customKid_ != null && customKid_ != com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.getDefaultInstance()) { customKid_ = com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.newBuilder(customKid_).mergeFrom(value).buildPartial(); } else { customKid_ = value; } } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ private void clearCustomKid() { customKid_ = null; } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(com.google.crypto.tink.proto.JwtEcdsaPublicKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
   * key_type: type.googleapis.com/google.crypto.tink.JwtEcdsaPublicKey
   * 
* * Protobuf type {@code google.crypto.tink.JwtEcdsaPublicKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< com.google.crypto.tink.proto.JwtEcdsaPublicKey, Builder> implements // @@protoc_insertion_point(builder_implements:google.crypto.tink.JwtEcdsaPublicKey) com.google.crypto.tink.proto.JwtEcdsaPublicKeyOrBuilder { // Construct using com.google.crypto.tink.proto.JwtEcdsaPublicKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * uint32 version = 1; * @return The version. */ @java.lang.Override public int getVersion() { return instance.getVersion(); } /** * uint32 version = 1; * @param value The version to set. * @return This builder for chaining. */ public Builder setVersion(int value) { copyOnWrite(); instance.setVersion(value); return this; } /** * uint32 version = 1; * @return This builder for chaining. */ public Builder clearVersion() { copyOnWrite(); instance.clearVersion(); return this; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @return The enum numeric value on the wire for algorithm. */ @java.lang.Override public int getAlgorithmValue() { return instance.getAlgorithmValue(); } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @param value The algorithm to set. * @return This builder for chaining. */ public Builder setAlgorithmValue(int value) { copyOnWrite(); instance.setAlgorithmValue(value); return this; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @return The algorithm. */ @java.lang.Override public com.google.crypto.tink.proto.JwtEcdsaAlgorithm getAlgorithm() { return instance.getAlgorithm(); } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @param value The enum numeric value on the wire for algorithm to set. * @return This builder for chaining. */ public Builder setAlgorithm(com.google.crypto.tink.proto.JwtEcdsaAlgorithm value) { copyOnWrite(); instance.setAlgorithm(value); return this; } /** * .google.crypto.tink.JwtEcdsaAlgorithm algorithm = 2; * @return This builder for chaining. */ public Builder clearAlgorithm() { copyOnWrite(); instance.clearAlgorithm(); return this; } /** *
     * Affine coordinates of the public key in big-endian representation. The
     * public key is a point (x, y) on the curve defined by algorithm.
     * 
* * bytes x = 3; * @return The x. */ @java.lang.Override public com.google.protobuf.ByteString getX() { return instance.getX(); } /** *
     * Affine coordinates of the public key in big-endian representation. The
     * public key is a point (x, y) on the curve defined by algorithm.
     * 
* * bytes x = 3; * @param value The x to set. * @return This builder for chaining. */ public Builder setX(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setX(value); return this; } /** *
     * Affine coordinates of the public key in big-endian representation. The
     * public key is a point (x, y) on the curve defined by algorithm.
     * 
* * bytes x = 3; * @return This builder for chaining. */ public Builder clearX() { copyOnWrite(); instance.clearX(); return this; } /** * bytes y = 4; * @return The y. */ @java.lang.Override public com.google.protobuf.ByteString getY() { return instance.getY(); } /** * bytes y = 4; * @param value The y to set. * @return This builder for chaining. */ public Builder setY(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setY(value); return this; } /** * bytes y = 4; * @return This builder for chaining. */ public Builder clearY() { copyOnWrite(); instance.clearY(); return this; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ @java.lang.Override public boolean hasCustomKid() { return instance.hasCustomKid(); } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ @java.lang.Override public com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid getCustomKid() { return instance.getCustomKid(); } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ public Builder setCustomKid(com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid value) { copyOnWrite(); instance.setCustomKid(value); return this; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ public Builder setCustomKid( com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid.Builder builderForValue) { copyOnWrite(); instance.setCustomKid(builderForValue.build()); return this; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ public Builder mergeCustomKid(com.google.crypto.tink.proto.JwtEcdsaPublicKey.CustomKid value) { copyOnWrite(); instance.mergeCustomKid(value); return this; } /** * .google.crypto.tink.JwtEcdsaPublicKey.CustomKid custom_kid = 5; */ public Builder clearCustomKid() { copyOnWrite(); instance.clearCustomKid(); return this; } // @@protoc_insertion_point(builder_scope:google.crypto.tink.JwtEcdsaPublicKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new com.google.crypto.tink.proto.JwtEcdsaPublicKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "version_", "algorithm_", "x_", "y_", "customKid_", }; java.lang.String info = "\u0000\u0005\u0000\u0000\u0001\u0005\u0005\u0000\u0000\u0000\u0001\u000b\u0002\f" + "\u0003\n\u0004\n\u0005\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (com.google.crypto.tink.proto.JwtEcdsaPublicKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:google.crypto.tink.JwtEcdsaPublicKey) private static final com.google.crypto.tink.proto.JwtEcdsaPublicKey DEFAULT_INSTANCE; static { JwtEcdsaPublicKey defaultInstance = new JwtEcdsaPublicKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( JwtEcdsaPublicKey.class, defaultInstance); } public static com.google.crypto.tink.proto.JwtEcdsaPublicKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy