All Downloads are FREE. Search and download functionalities are using the official Maven repository.

org.xmtp.proto.message.contents.PrivateKeyOuterClass Maven / Gradle / Ivy

There is a newer version: 3.70.1
Show newest version
// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: message_contents/private_key.proto

package org.xmtp.proto.message.contents;

public final class PrivateKeyOuterClass {
  private PrivateKeyOuterClass() {}
  public static void registerAllExtensions(
      com.google.protobuf.ExtensionRegistryLite registry) {
  }
  public interface SignedPrivateKeyOrBuilder extends
      // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SignedPrivateKey)
      com.google.protobuf.MessageLiteOrBuilder {

    /**
     * 
     * time the key was created
     * 
* * uint64 created_ns = 1; * @return The createdNs. */ long getCreatedNs(); /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; * @return Whether the secp256k1 field is set. */ boolean hasSecp256K1(); /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; * @return The secp256k1. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 getSecp256K1(); /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; * @return Whether the publicKey field is set. */ boolean hasPublicKey(); /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; * @return The publicKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPublicKey(); public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.UnionCase getUnionCase(); } /** *
   * PrivateKey generalized to support different key types
   * 
* * Protobuf type {@code xmtp.message_contents.SignedPrivateKey} */ public static final class SignedPrivateKey extends com.google.protobuf.GeneratedMessageLite< SignedPrivateKey, SignedPrivateKey.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SignedPrivateKey) SignedPrivateKeyOrBuilder { private SignedPrivateKey() { } public interface Secp256k1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SignedPrivateKey.Secp256k1) com.google.protobuf.MessageLiteOrBuilder { /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ com.google.protobuf.ByteString getBytes(); } /** *
     * EC: SECP256k1
     * 
* * Protobuf type {@code xmtp.message_contents.SignedPrivateKey.Secp256k1} */ public static final class Secp256k1 extends com.google.protobuf.GeneratedMessageLite< Secp256k1, Secp256k1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SignedPrivateKey.Secp256k1) Secp256k1OrBuilder { private Secp256k1() { bytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString bytes_; /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return bytes_; } /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @param value The bytes to set. */ private void setBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); bytes_ = value; } /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; */ private void clearBytes() { bytes_ = getDefaultInstance().getBytes(); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * EC: SECP256k1
       * 
* * Protobuf type {@code xmtp.message_contents.SignedPrivateKey.Secp256k1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SignedPrivateKey.Secp256k1) org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1OrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return instance.getBytes(); } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @param value The bytes to set. * @return This builder for chaining. */ public Builder setBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setBytes(value); return this; } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @return This builder for chaining. */ public Builder clearBytes() { copyOnWrite(); instance.clearBytes(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SignedPrivateKey.Secp256k1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "bytes_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SignedPrivateKey.Secp256k1) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 DEFAULT_INSTANCE; static { Secp256k1 defaultInstance = new Secp256k1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Secp256k1.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } private int unionCase_ = 0; private java.lang.Object union_; public enum UnionCase { SECP256K1(2), UNION_NOT_SET(0); private final int value; private UnionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static UnionCase valueOf(int value) { return forNumber(value); } public static UnionCase forNumber(int value) { switch (value) { case 2: return SECP256K1; case 0: return UNION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public UnionCase getUnionCase() { return UnionCase.forNumber( unionCase_); } private void clearUnion() { unionCase_ = 0; union_ = null; } public static final int CREATED_NS_FIELD_NUMBER = 1; private long createdNs_; /** *
     * time the key was created
     * 
* * uint64 created_ns = 1; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return createdNs_; } /** *
     * time the key was created
     * 
* * uint64 created_ns = 1; * @param value The createdNs to set. */ private void setCreatedNs(long value) { createdNs_ = value; } /** *
     * time the key was created
     * 
* * uint64 created_ns = 1; */ private void clearCreatedNs() { createdNs_ = 0L; } public static final int SECP256K1_FIELD_NUMBER = 2; /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public boolean hasSecp256K1() { return unionCase_ == 2; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 getSecp256K1() { if (unionCase_ == 2) { return (org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1) union_; } return org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.getDefaultInstance(); } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ private void setSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 value) { value.getClass(); union_ = value; unionCase_ = 2; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ private void mergeSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 value) { value.getClass(); if (unionCase_ == 2 && union_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.getDefaultInstance()) { union_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.newBuilder((org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1) union_) .mergeFrom(value).buildPartial(); } else { union_ = value; } unionCase_ = 2; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ private void clearSecp256K1() { if (unionCase_ == 2) { unionCase_ = 0; union_ = null; } } public static final int PUBLIC_KEY_FIELD_NUMBER = 3; private org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey publicKey_; /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ @java.lang.Override public boolean hasPublicKey() { return publicKey_ != null; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPublicKey() { return publicKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance() : publicKey_; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ private void setPublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); publicKey_ = value; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergePublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); if (publicKey_ != null && publicKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance()) { publicKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.newBuilder(publicKey_).mergeFrom(value).buildPartial(); } else { publicKey_ = value; } } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ private void clearPublicKey() { publicKey_ = null; } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PrivateKey generalized to support different key types
     * 
* * Protobuf type {@code xmtp.message_contents.SignedPrivateKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SignedPrivateKey) org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKeyOrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public UnionCase getUnionCase() { return instance.getUnionCase(); } public Builder clearUnion() { copyOnWrite(); instance.clearUnion(); return this; } /** *
       * time the key was created
       * 
* * uint64 created_ns = 1; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return instance.getCreatedNs(); } /** *
       * time the key was created
       * 
* * uint64 created_ns = 1; * @param value The createdNs to set. * @return This builder for chaining. */ public Builder setCreatedNs(long value) { copyOnWrite(); instance.setCreatedNs(value); return this; } /** *
       * time the key was created
       * 
* * uint64 created_ns = 1; * @return This builder for chaining. */ public Builder clearCreatedNs() { copyOnWrite(); instance.clearCreatedNs(); return this; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public boolean hasSecp256K1() { return instance.hasSecp256K1(); } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 getSecp256K1() { return instance.getSecp256K1(); } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ public Builder setSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 value) { copyOnWrite(); instance.setSecp256K1(value); return this; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ public Builder setSecp256K1( org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.Builder builderForValue) { copyOnWrite(); instance.setSecp256K1(builderForValue.build()); return this; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ public Builder mergeSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1 value) { copyOnWrite(); instance.mergeSecp256K1(value); return this; } /** * .xmtp.message_contents.SignedPrivateKey.Secp256k1 secp256k1 = 2; */ public Builder clearSecp256K1() { copyOnWrite(); instance.clearSecp256K1(); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ @java.lang.Override public boolean hasPublicKey() { return instance.hasPublicKey(); } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPublicKey() { return instance.getPublicKey(); } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ public Builder setPublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.setPublicKey(value); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ public Builder setPublicKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.Builder builderForValue) { copyOnWrite(); instance.setPublicKey(builderForValue.build()); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ public Builder mergePublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.mergePublicKey(value); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.SignedPublicKey public_key = 3; */ public Builder clearPublicKey() { copyOnWrite(); instance.clearPublicKey(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SignedPrivateKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "union_", "unionCase_", "createdNs_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Secp256k1.class, "publicKey_", }; java.lang.String info = "\u0000\u0003\u0001\u0000\u0001\u0003\u0003\u0000\u0000\u0000\u0001\u0003\u0002<\u0000" + "\u0003\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SignedPrivateKey) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey DEFAULT_INSTANCE; static { SignedPrivateKey defaultInstance = new SignedPrivateKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SignedPrivateKey.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PrivateKeyBundleV2OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PrivateKeyBundleV2) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; * @return Whether the identityKey field is set. */ boolean hasIdentityKey(); /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; * @return The identityKey. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getIdentityKey(); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ java.util.List getPreKeysList(); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getPreKeys(int index); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ int getPreKeysCount(); } /** *
   * PrivateKeyBundle wraps the identityKey and the preKeys,
   * enforces usage of signed keys.
   * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundleV2} */ public static final class PrivateKeyBundleV2 extends com.google.protobuf.GeneratedMessageLite< PrivateKeyBundleV2, PrivateKeyBundleV2.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PrivateKeyBundleV2) PrivateKeyBundleV2OrBuilder { private PrivateKeyBundleV2() { preKeys_ = emptyProtobufList(); } public static final int IDENTITY_KEY_FIELD_NUMBER = 1; private org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey identityKey_; /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return identityKey_ != null; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getIdentityKey() { return identityKey_ == null ? org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.getDefaultInstance() : identityKey_; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ private void setIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { value.getClass(); identityKey_ = value; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { value.getClass(); if (identityKey_ != null && identityKey_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.getDefaultInstance()) { identityKey_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.newBuilder(identityKey_).mergeFrom(value).buildPartial(); } else { identityKey_ = value; } } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ private void clearIdentityKey() { identityKey_ = null; } public static final int PRE_KEYS_FIELD_NUMBER = 2; private com.google.protobuf.Internal.ProtobufList preKeys_; /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public java.util.List getPreKeysList() { return preKeys_; } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public java.util.List getPreKeysOrBuilderList() { return preKeys_; } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public int getPreKeysCount() { return preKeys_.size(); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getPreKeys(int index) { return preKeys_.get(index); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKeyOrBuilder getPreKeysOrBuilder( int index) { return preKeys_.get(index); } private void ensurePreKeysIsMutable() { com.google.protobuf.Internal.ProtobufList tmp = preKeys_; if (!tmp.isModifiable()) { preKeys_ = com.google.protobuf.GeneratedMessageLite.mutableCopy(tmp); } } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.set(index, value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void addPreKeys(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.add(value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.add(index, value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void addAllPreKeys( java.lang.Iterable values) { ensurePreKeysIsMutable(); com.google.protobuf.AbstractMessageLite.addAll( values, preKeys_); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void clearPreKeys() { preKeys_ = emptyProtobufList(); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ private void removePreKeys(int index) { ensurePreKeysIsMutable(); preKeys_.remove(index); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PrivateKeyBundle wraps the identityKey and the preKeys,
     * enforces usage of signed keys.
     * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundleV2} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PrivateKeyBundleV2) org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2OrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return instance.hasIdentityKey(); } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getIdentityKey() { return instance.getIdentityKey(); } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ public Builder setIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { copyOnWrite(); instance.setIdentityKey(value); return this; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ public Builder setIdentityKey( org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Builder builderForValue) { copyOnWrite(); instance.setIdentityKey(builderForValue.build()); return this; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ public Builder mergeIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { copyOnWrite(); instance.mergeIdentityKey(value); return this; } /** * .xmtp.message_contents.SignedPrivateKey identity_key = 1; */ public Builder clearIdentityKey() { copyOnWrite(); instance.clearIdentityKey(); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public java.util.List getPreKeysList() { return java.util.Collections.unmodifiableList( instance.getPreKeysList()); } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public int getPreKeysCount() { return instance.getPreKeysCount(); }/** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey getPreKeys(int index) { return instance.getPreKeys(index); } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { copyOnWrite(); instance.setPreKeys(index, value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Builder builderForValue) { copyOnWrite(); instance.setPreKeys(index, builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder addPreKeys(org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { copyOnWrite(); instance.addPreKeys(value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey value) { copyOnWrite(); instance.addPreKeys(index, value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder addPreKeys( org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Builder builderForValue) { copyOnWrite(); instance.addPreKeys(builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.Builder builderForValue) { copyOnWrite(); instance.addPreKeys(index, builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder addAllPreKeys( java.lang.Iterable values) { copyOnWrite(); instance.addAllPreKeys(values); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder clearPreKeys() { copyOnWrite(); instance.clearPreKeys(); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.SignedPrivateKey pre_keys = 2; */ public Builder removePreKeys(int index) { copyOnWrite(); instance.removePreKeys(index); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PrivateKeyBundleV2) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "identityKey_", "preKeys_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.SignedPrivateKey.class, }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0001\u0000\u0001\t\u0002\u001b" + ""; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PrivateKeyBundleV2) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 DEFAULT_INSTANCE; static { PrivateKeyBundleV2 defaultInstance = new PrivateKeyBundleV2(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PrivateKeyBundleV2.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PrivateKeyOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PrivateKey) com.google.protobuf.MessageLiteOrBuilder { /** *
     * time the key was created
     * 
* * uint64 timestamp = 1; * @return The timestamp. */ long getTimestamp(); /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; * @return Whether the secp256k1 field is set. */ boolean hasSecp256K1(); /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; * @return The secp256k1. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 getSecp256K1(); /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; * @return Whether the publicKey field is set. */ boolean hasPublicKey(); /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; * @return The publicKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPublicKey(); public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.UnionCase getUnionCase(); } /** *
   * LEGACY: PrivateKey generalized to support different key types
   * 
* * Protobuf type {@code xmtp.message_contents.PrivateKey} */ public static final class PrivateKey extends com.google.protobuf.GeneratedMessageLite< PrivateKey, PrivateKey.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PrivateKey) PrivateKeyOrBuilder { private PrivateKey() { } public interface Secp256k1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PrivateKey.Secp256k1) com.google.protobuf.MessageLiteOrBuilder { /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ com.google.protobuf.ByteString getBytes(); } /** *
     * EC: SECP256k1
     * 
* * Protobuf type {@code xmtp.message_contents.PrivateKey.Secp256k1} */ public static final class Secp256k1 extends com.google.protobuf.GeneratedMessageLite< Secp256k1, Secp256k1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PrivateKey.Secp256k1) Secp256k1OrBuilder { private Secp256k1() { bytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString bytes_; /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return bytes_; } /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; * @param value The bytes to set. */ private void setBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); bytes_ = value; } /** *
       * D big-endian, 32 bytes
       * 
* * bytes bytes = 1; */ private void clearBytes() { bytes_ = getDefaultInstance().getBytes(); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * EC: SECP256k1
       * 
* * Protobuf type {@code xmtp.message_contents.PrivateKey.Secp256k1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PrivateKey.Secp256k1) org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1OrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return instance.getBytes(); } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @param value The bytes to set. * @return This builder for chaining. */ public Builder setBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setBytes(value); return this; } /** *
         * D big-endian, 32 bytes
         * 
* * bytes bytes = 1; * @return This builder for chaining. */ public Builder clearBytes() { copyOnWrite(); instance.clearBytes(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PrivateKey.Secp256k1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "bytes_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PrivateKey.Secp256k1) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 DEFAULT_INSTANCE; static { Secp256k1 defaultInstance = new Secp256k1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Secp256k1.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } private int unionCase_ = 0; private java.lang.Object union_; public enum UnionCase { SECP256K1(2), UNION_NOT_SET(0); private final int value; private UnionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static UnionCase valueOf(int value) { return forNumber(value); } public static UnionCase forNumber(int value) { switch (value) { case 2: return SECP256K1; case 0: return UNION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public UnionCase getUnionCase() { return UnionCase.forNumber( unionCase_); } private void clearUnion() { unionCase_ = 0; union_ = null; } public static final int TIMESTAMP_FIELD_NUMBER = 1; private long timestamp_; /** *
     * time the key was created
     * 
* * uint64 timestamp = 1; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return timestamp_; } /** *
     * time the key was created
     * 
* * uint64 timestamp = 1; * @param value The timestamp to set. */ private void setTimestamp(long value) { timestamp_ = value; } /** *
     * time the key was created
     * 
* * uint64 timestamp = 1; */ private void clearTimestamp() { timestamp_ = 0L; } public static final int SECP256K1_FIELD_NUMBER = 2; /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public boolean hasSecp256K1() { return unionCase_ == 2; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 getSecp256K1() { if (unionCase_ == 2) { return (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1) union_; } return org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.getDefaultInstance(); } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ private void setSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 value) { value.getClass(); union_ = value; unionCase_ = 2; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ private void mergeSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 value) { value.getClass(); if (unionCase_ == 2 && union_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.getDefaultInstance()) { union_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.newBuilder((org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1) union_) .mergeFrom(value).buildPartial(); } else { union_ = value; } unionCase_ = 2; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ private void clearSecp256K1() { if (unionCase_ == 2) { unionCase_ = 0; union_ = null; } } public static final int PUBLIC_KEY_FIELD_NUMBER = 3; private org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey publicKey_; /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ @java.lang.Override public boolean hasPublicKey() { return publicKey_ != null; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPublicKey() { return publicKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance() : publicKey_; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ private void setPublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); publicKey_ = value; } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergePublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); if (publicKey_ != null && publicKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance()) { publicKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.newBuilder(publicKey_).mergeFrom(value).buildPartial(); } else { publicKey_ = value; } } /** *
     * public key for this private key
     * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ private void clearPublicKey() { publicKey_ = null; } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * LEGACY: PrivateKey generalized to support different key types
     * 
* * Protobuf type {@code xmtp.message_contents.PrivateKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PrivateKey) org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyOrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public UnionCase getUnionCase() { return instance.getUnionCase(); } public Builder clearUnion() { copyOnWrite(); instance.clearUnion(); return this; } /** *
       * time the key was created
       * 
* * uint64 timestamp = 1; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return instance.getTimestamp(); } /** *
       * time the key was created
       * 
* * uint64 timestamp = 1; * @param value The timestamp to set. * @return This builder for chaining. */ public Builder setTimestamp(long value) { copyOnWrite(); instance.setTimestamp(value); return this; } /** *
       * time the key was created
       * 
* * uint64 timestamp = 1; * @return This builder for chaining. */ public Builder clearTimestamp() { copyOnWrite(); instance.clearTimestamp(); return this; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public boolean hasSecp256K1() { return instance.hasSecp256K1(); } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 getSecp256K1() { return instance.getSecp256K1(); } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ public Builder setSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 value) { copyOnWrite(); instance.setSecp256K1(value); return this; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ public Builder setSecp256K1( org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.Builder builderForValue) { copyOnWrite(); instance.setSecp256K1(builderForValue.build()); return this; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ public Builder mergeSecp256K1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1 value) { copyOnWrite(); instance.mergeSecp256K1(value); return this; } /** * .xmtp.message_contents.PrivateKey.Secp256k1 secp256k1 = 2; */ public Builder clearSecp256K1() { copyOnWrite(); instance.clearSecp256K1(); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ @java.lang.Override public boolean hasPublicKey() { return instance.hasPublicKey(); } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPublicKey() { return instance.getPublicKey(); } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ public Builder setPublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.setPublicKey(value); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ public Builder setPublicKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Builder builderForValue) { copyOnWrite(); instance.setPublicKey(builderForValue.build()); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ public Builder mergePublicKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.mergePublicKey(value); return this; } /** *
       * public key for this private key
       * 
* * .xmtp.message_contents.PublicKey public_key = 3; */ public Builder clearPublicKey() { copyOnWrite(); instance.clearPublicKey(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PrivateKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "union_", "unionCase_", "timestamp_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Secp256k1.class, "publicKey_", }; java.lang.String info = "\u0000\u0003\u0001\u0000\u0001\u0003\u0003\u0000\u0000\u0000\u0001\u0003\u0002<\u0000" + "\u0003\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PrivateKey) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey DEFAULT_INSTANCE; static { PrivateKey defaultInstance = new PrivateKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PrivateKey.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PrivateKeyBundleV1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PrivateKeyBundleV1) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.PrivateKey identity_key = 1; * @return Whether the identityKey field is set. */ boolean hasIdentityKey(); /** * .xmtp.message_contents.PrivateKey identity_key = 1; * @return The identityKey. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getIdentityKey(); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ java.util.List getPreKeysList(); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getPreKeys(int index); /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ int getPreKeysCount(); } /** *
   * LEGACY: PrivateKeyBundleV1 wraps the identityKey and the preKeys
   * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundleV1} */ public static final class PrivateKeyBundleV1 extends com.google.protobuf.GeneratedMessageLite< PrivateKeyBundleV1, PrivateKeyBundleV1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PrivateKeyBundleV1) PrivateKeyBundleV1OrBuilder { private PrivateKeyBundleV1() { preKeys_ = emptyProtobufList(); } public static final int IDENTITY_KEY_FIELD_NUMBER = 1; private org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey identityKey_; /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return identityKey_ != null; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getIdentityKey() { return identityKey_ == null ? org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.getDefaultInstance() : identityKey_; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ private void setIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { value.getClass(); identityKey_ = value; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { value.getClass(); if (identityKey_ != null && identityKey_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.getDefaultInstance()) { identityKey_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.newBuilder(identityKey_).mergeFrom(value).buildPartial(); } else { identityKey_ = value; } } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ private void clearIdentityKey() { identityKey_ = null; } public static final int PRE_KEYS_FIELD_NUMBER = 2; private com.google.protobuf.Internal.ProtobufList preKeys_; /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public java.util.List getPreKeysList() { return preKeys_; } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public java.util.List getPreKeysOrBuilderList() { return preKeys_; } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public int getPreKeysCount() { return preKeys_.size(); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getPreKeys(int index) { return preKeys_.get(index); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyOrBuilder getPreKeysOrBuilder( int index) { return preKeys_.get(index); } private void ensurePreKeysIsMutable() { com.google.protobuf.Internal.ProtobufList tmp = preKeys_; if (!tmp.isModifiable()) { preKeys_ = com.google.protobuf.GeneratedMessageLite.mutableCopy(tmp); } } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.set(index, value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void addPreKeys(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.add(value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { value.getClass(); ensurePreKeysIsMutable(); preKeys_.add(index, value); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void addAllPreKeys( java.lang.Iterable values) { ensurePreKeysIsMutable(); com.google.protobuf.AbstractMessageLite.addAll( values, preKeys_); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void clearPreKeys() { preKeys_ = emptyProtobufList(); } /** *
     * all the known pre-keys, newer keys first,
     * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ private void removePreKeys(int index) { ensurePreKeysIsMutable(); preKeys_.remove(index); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * LEGACY: PrivateKeyBundleV1 wraps the identityKey and the preKeys
     * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundleV1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PrivateKeyBundleV1) org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1OrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return instance.hasIdentityKey(); } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getIdentityKey() { return instance.getIdentityKey(); } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ public Builder setIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { copyOnWrite(); instance.setIdentityKey(value); return this; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ public Builder setIdentityKey( org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Builder builderForValue) { copyOnWrite(); instance.setIdentityKey(builderForValue.build()); return this; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ public Builder mergeIdentityKey(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { copyOnWrite(); instance.mergeIdentityKey(value); return this; } /** * .xmtp.message_contents.PrivateKey identity_key = 1; */ public Builder clearIdentityKey() { copyOnWrite(); instance.clearIdentityKey(); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public java.util.List getPreKeysList() { return java.util.Collections.unmodifiableList( instance.getPreKeysList()); } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public int getPreKeysCount() { return instance.getPreKeysCount(); }/** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey getPreKeys(int index) { return instance.getPreKeys(index); } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { copyOnWrite(); instance.setPreKeys(index, value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder setPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Builder builderForValue) { copyOnWrite(); instance.setPreKeys(index, builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder addPreKeys(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { copyOnWrite(); instance.addPreKeys(value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey value) { copyOnWrite(); instance.addPreKeys(index, value); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder addPreKeys( org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Builder builderForValue) { copyOnWrite(); instance.addPreKeys(builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder addPreKeys( int index, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.Builder builderForValue) { copyOnWrite(); instance.addPreKeys(index, builderForValue.build()); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder addAllPreKeys( java.lang.Iterable values) { copyOnWrite(); instance.addAllPreKeys(values); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder clearPreKeys() { copyOnWrite(); instance.clearPreKeys(); return this; } /** *
       * all the known pre-keys, newer keys first,
       * 
* * repeated .xmtp.message_contents.PrivateKey pre_keys = 2; */ public Builder removePreKeys(int index) { copyOnWrite(); instance.removePreKeys(index); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PrivateKeyBundleV1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "identityKey_", "preKeys_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKey.class, }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0001\u0000\u0001\t\u0002\u001b" + ""; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PrivateKeyBundleV1) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 DEFAULT_INSTANCE; static { PrivateKeyBundleV1 defaultInstance = new PrivateKeyBundleV1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PrivateKeyBundleV1.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PrivateKeyBundleOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PrivateKeyBundle) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; * @return Whether the v1 field is set. */ boolean hasV1(); /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; * @return The v1. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 getV1(); /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; * @return Whether the v2 field is set. */ boolean hasV2(); /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; * @return The v2. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 getV2(); public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle.VersionCase getVersionCase(); } /** *
   * Versioned PrivateKeyBundle
   * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundle} */ public static final class PrivateKeyBundle extends com.google.protobuf.GeneratedMessageLite< PrivateKeyBundle, PrivateKeyBundle.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PrivateKeyBundle) PrivateKeyBundleOrBuilder { private PrivateKeyBundle() { } private int versionCase_ = 0; private java.lang.Object version_; public enum VersionCase { V1(1), V2(2), VERSION_NOT_SET(0); private final int value; private VersionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static VersionCase valueOf(int value) { return forNumber(value); } public static VersionCase forNumber(int value) { switch (value) { case 1: return V1; case 2: return V2; case 0: return VERSION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public VersionCase getVersionCase() { return VersionCase.forNumber( versionCase_); } private void clearVersion() { versionCase_ = 0; version_ = null; } public static final int V1_FIELD_NUMBER = 1; /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return versionCase_ == 1; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 getV1() { if (versionCase_ == 1) { return (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1) version_; } return org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.getDefaultInstance(); } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ private void setV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 value) { value.getClass(); version_ = value; versionCase_ = 1; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ private void mergeV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 value) { value.getClass(); if (versionCase_ == 1 && version_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.getDefaultInstance()) { version_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.newBuilder((org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1) version_) .mergeFrom(value).buildPartial(); } else { version_ = value; } versionCase_ = 1; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ private void clearV1() { if (versionCase_ == 1) { versionCase_ = 0; version_ = null; } } public static final int V2_FIELD_NUMBER = 2; /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ @java.lang.Override public boolean hasV2() { return versionCase_ == 2; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 getV2() { if (versionCase_ == 2) { return (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2) version_; } return org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.getDefaultInstance(); } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ private void setV2(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 value) { value.getClass(); version_ = value; versionCase_ = 2; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ private void mergeV2(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 value) { value.getClass(); if (versionCase_ == 2 && version_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.getDefaultInstance()) { version_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.newBuilder((org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2) version_) .mergeFrom(value).buildPartial(); } else { version_ = value; } versionCase_ = 2; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ private void clearV2() { if (versionCase_ == 2) { versionCase_ = 0; version_ = null; } } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Versioned PrivateKeyBundle
     * 
* * Protobuf type {@code xmtp.message_contents.PrivateKeyBundle} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PrivateKeyBundle) org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleOrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public VersionCase getVersionCase() { return instance.getVersionCase(); } public Builder clearVersion() { copyOnWrite(); instance.clearVersion(); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return instance.hasV1(); } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 getV1() { return instance.getV1(); } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ public Builder setV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 value) { copyOnWrite(); instance.setV1(value); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ public Builder setV1( org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.Builder builderForValue) { copyOnWrite(); instance.setV1(builderForValue.build()); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ public Builder mergeV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1 value) { copyOnWrite(); instance.mergeV1(value); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV1 v1 = 1; */ public Builder clearV1() { copyOnWrite(); instance.clearV1(); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ @java.lang.Override public boolean hasV2() { return instance.hasV2(); } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 getV2() { return instance.getV2(); } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ public Builder setV2(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 value) { copyOnWrite(); instance.setV2(value); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ public Builder setV2( org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.Builder builderForValue) { copyOnWrite(); instance.setV2(builderForValue.build()); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ public Builder mergeV2(org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2 value) { copyOnWrite(); instance.mergeV2(value); return this; } /** * .xmtp.message_contents.PrivateKeyBundleV2 v2 = 2; */ public Builder clearV2() { copyOnWrite(); instance.clearV2(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PrivateKeyBundle) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "version_", "versionCase_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV1.class, org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundleV2.class, }; java.lang.String info = "\u0000\u0002\u0001\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001<\u0000\u0002<" + "\u0000"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PrivateKeyBundle) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle DEFAULT_INSTANCE; static { PrivateKeyBundle defaultInstance = new PrivateKeyBundle(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PrivateKeyBundle.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.PrivateKeyBundle getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface EncryptedPrivateKeyBundleV1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.EncryptedPrivateKeyBundleV1) com.google.protobuf.MessageLiteOrBuilder { /** *
     * randomly generated pre-key
     * 
* * bytes wallet_pre_key = 1; * @return The walletPreKey. */ com.google.protobuf.ByteString getWalletPreKey(); /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; * @return Whether the ciphertext field is set. */ boolean hasCiphertext(); /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; * @return The ciphertext. */ org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext(); } /** *
   * PrivateKeyBundle encrypted with key material generated by
   * signing a randomly generated "pre-key" with the user's wallet,
   * i.e. EIP-191 signature of a "storage signature" message with
   * the pre-key embedded in it.
   * (see xmtp-js::PrivateKeyBundle.toEncryptedBytes for details)
   * 
* * Protobuf type {@code xmtp.message_contents.EncryptedPrivateKeyBundleV1} */ public static final class EncryptedPrivateKeyBundleV1 extends com.google.protobuf.GeneratedMessageLite< EncryptedPrivateKeyBundleV1, EncryptedPrivateKeyBundleV1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.EncryptedPrivateKeyBundleV1) EncryptedPrivateKeyBundleV1OrBuilder { private EncryptedPrivateKeyBundleV1() { walletPreKey_ = com.google.protobuf.ByteString.EMPTY; } public static final int WALLET_PRE_KEY_FIELD_NUMBER = 1; private com.google.protobuf.ByteString walletPreKey_; /** *
     * randomly generated pre-key
     * 
* * bytes wallet_pre_key = 1; * @return The walletPreKey. */ @java.lang.Override public com.google.protobuf.ByteString getWalletPreKey() { return walletPreKey_; } /** *
     * randomly generated pre-key
     * 
* * bytes wallet_pre_key = 1; * @param value The walletPreKey to set. */ private void setWalletPreKey(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); walletPreKey_ = value; } /** *
     * randomly generated pre-key
     * 
* * bytes wallet_pre_key = 1; */ private void clearWalletPreKey() { walletPreKey_ = getDefaultInstance().getWalletPreKey(); } public static final int CIPHERTEXT_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext ciphertext_; /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public boolean hasCiphertext() { return ciphertext_ != null; } /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext() { return ciphertext_ == null ? org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.getDefaultInstance() : ciphertext_; } /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ private void setCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { value.getClass(); ciphertext_ = value; } /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { value.getClass(); if (ciphertext_ != null && ciphertext_ != org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.getDefaultInstance()) { ciphertext_ = org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.newBuilder(ciphertext_).mergeFrom(value).buildPartial(); } else { ciphertext_ = value; } } /** *
     * MUST contain encrypted PrivateKeyBundle
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ private void clearCiphertext() { ciphertext_ = null; } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PrivateKeyBundle encrypted with key material generated by
     * signing a randomly generated "pre-key" with the user's wallet,
     * i.e. EIP-191 signature of a "storage signature" message with
     * the pre-key embedded in it.
     * (see xmtp-js::PrivateKeyBundle.toEncryptedBytes for details)
     * 
* * Protobuf type {@code xmtp.message_contents.EncryptedPrivateKeyBundleV1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.EncryptedPrivateKeyBundleV1) org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1OrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * randomly generated pre-key
       * 
* * bytes wallet_pre_key = 1; * @return The walletPreKey. */ @java.lang.Override public com.google.protobuf.ByteString getWalletPreKey() { return instance.getWalletPreKey(); } /** *
       * randomly generated pre-key
       * 
* * bytes wallet_pre_key = 1; * @param value The walletPreKey to set. * @return This builder for chaining. */ public Builder setWalletPreKey(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setWalletPreKey(value); return this; } /** *
       * randomly generated pre-key
       * 
* * bytes wallet_pre_key = 1; * @return This builder for chaining. */ public Builder clearWalletPreKey() { copyOnWrite(); instance.clearWalletPreKey(); return this; } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public boolean hasCiphertext() { return instance.hasCiphertext(); } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext() { return instance.getCiphertext(); } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder setCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { copyOnWrite(); instance.setCiphertext(value); return this; } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder setCiphertext( org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.Builder builderForValue) { copyOnWrite(); instance.setCiphertext(builderForValue.build()); return this; } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder mergeCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { copyOnWrite(); instance.mergeCiphertext(value); return this; } /** *
       * MUST contain encrypted PrivateKeyBundle
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder clearCiphertext() { copyOnWrite(); instance.clearCiphertext(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.EncryptedPrivateKeyBundleV1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "walletPreKey_", "ciphertext_", }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001\n\u0002\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.EncryptedPrivateKeyBundleV1) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 DEFAULT_INSTANCE; static { EncryptedPrivateKeyBundleV1 defaultInstance = new EncryptedPrivateKeyBundleV1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( EncryptedPrivateKeyBundleV1.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface EncryptedPrivateKeyBundleOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.EncryptedPrivateKeyBundle) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; * @return Whether the v1 field is set. */ boolean hasV1(); /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; * @return The v1. */ org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 getV1(); public org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle.VersionCase getVersionCase(); } /** *
   * Versioned encrypted PrivateKeyBundle
   * 
* * Protobuf type {@code xmtp.message_contents.EncryptedPrivateKeyBundle} */ public static final class EncryptedPrivateKeyBundle extends com.google.protobuf.GeneratedMessageLite< EncryptedPrivateKeyBundle, EncryptedPrivateKeyBundle.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.EncryptedPrivateKeyBundle) EncryptedPrivateKeyBundleOrBuilder { private EncryptedPrivateKeyBundle() { } private int versionCase_ = 0; private java.lang.Object version_; public enum VersionCase { V1(1), VERSION_NOT_SET(0); private final int value; private VersionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static VersionCase valueOf(int value) { return forNumber(value); } public static VersionCase forNumber(int value) { switch (value) { case 1: return V1; case 0: return VERSION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public VersionCase getVersionCase() { return VersionCase.forNumber( versionCase_); } private void clearVersion() { versionCase_ = 0; version_ = null; } public static final int V1_FIELD_NUMBER = 1; /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return versionCase_ == 1; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 getV1() { if (versionCase_ == 1) { return (org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1) version_; } return org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.getDefaultInstance(); } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ private void setV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 value) { value.getClass(); version_ = value; versionCase_ = 1; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ private void mergeV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 value) { value.getClass(); if (versionCase_ == 1 && version_ != org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.getDefaultInstance()) { version_ = org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.newBuilder((org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1) version_) .mergeFrom(value).buildPartial(); } else { version_ = value; } versionCase_ = 1; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ private void clearV1() { if (versionCase_ == 1) { versionCase_ = 0; version_ = null; } } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Versioned encrypted PrivateKeyBundle
     * 
* * Protobuf type {@code xmtp.message_contents.EncryptedPrivateKeyBundle} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.EncryptedPrivateKeyBundle) org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleOrBuilder { // Construct using org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public VersionCase getVersionCase() { return instance.getVersionCase(); } public Builder clearVersion() { copyOnWrite(); instance.clearVersion(); return this; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return instance.hasV1(); } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 getV1() { return instance.getV1(); } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ public Builder setV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 value) { copyOnWrite(); instance.setV1(value); return this; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ public Builder setV1( org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.Builder builderForValue) { copyOnWrite(); instance.setV1(builderForValue.build()); return this; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ public Builder mergeV1(org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1 value) { copyOnWrite(); instance.mergeV1(value); return this; } /** * .xmtp.message_contents.EncryptedPrivateKeyBundleV1 v1 = 1; */ public Builder clearV1() { copyOnWrite(); instance.clearV1(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.EncryptedPrivateKeyBundle) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "version_", "versionCase_", org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundleV1.class, }; java.lang.String info = "\u0000\u0001\u0001\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001<\u0000"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.EncryptedPrivateKeyBundle) private static final org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle DEFAULT_INSTANCE; static { EncryptedPrivateKeyBundle defaultInstance = new EncryptedPrivateKeyBundle(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( EncryptedPrivateKeyBundle.class, defaultInstance); } public static org.xmtp.proto.message.contents.PrivateKeyOuterClass.EncryptedPrivateKeyBundle getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } static { } // @@protoc_insertion_point(outer_class_scope) }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy