All Downloads are FREE. Search and download functionalities are using the official Maven repository.

org.xmtp.proto.message.contents.Invitation Maven / Gradle / Ivy

The newest version!
// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: message_contents/invitation.proto

package org.xmtp.proto.message.contents;

public final class Invitation {
  private Invitation() {}
  public static void registerAllExtensions(
      com.google.protobuf.ExtensionRegistryLite registry) {
  }
  /**
   * 
   * Version of consent proof payload 
   * 
* * Protobuf enum {@code xmtp.message_contents.ConsentProofPayloadVersion} */ public enum ConsentProofPayloadVersion implements com.google.protobuf.Internal.EnumLite { /** * CONSENT_PROOF_PAYLOAD_VERSION_UNSPECIFIED = 0; */ CONSENT_PROOF_PAYLOAD_VERSION_UNSPECIFIED(0), /** * CONSENT_PROOF_PAYLOAD_VERSION_1 = 1; */ CONSENT_PROOF_PAYLOAD_VERSION_1(1), UNRECOGNIZED(-1), ; /** * CONSENT_PROOF_PAYLOAD_VERSION_UNSPECIFIED = 0; */ public static final int CONSENT_PROOF_PAYLOAD_VERSION_UNSPECIFIED_VALUE = 0; /** * CONSENT_PROOF_PAYLOAD_VERSION_1 = 1; */ public static final int CONSENT_PROOF_PAYLOAD_VERSION_1_VALUE = 1; @java.lang.Override public final int getNumber() { if (this == UNRECOGNIZED) { throw new java.lang.IllegalArgumentException( "Can't get the number of an unknown enum value."); } return value; } /** * @param value The number of the enum to look for. * @return The enum associated with the given number. * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static ConsentProofPayloadVersion valueOf(int value) { return forNumber(value); } public static ConsentProofPayloadVersion forNumber(int value) { switch (value) { case 0: return CONSENT_PROOF_PAYLOAD_VERSION_UNSPECIFIED; case 1: return CONSENT_PROOF_PAYLOAD_VERSION_1; default: return null; } } public static com.google.protobuf.Internal.EnumLiteMap internalGetValueMap() { return internalValueMap; } private static final com.google.protobuf.Internal.EnumLiteMap< ConsentProofPayloadVersion> internalValueMap = new com.google.protobuf.Internal.EnumLiteMap() { @java.lang.Override public ConsentProofPayloadVersion findValueByNumber(int number) { return ConsentProofPayloadVersion.forNumber(number); } }; public static com.google.protobuf.Internal.EnumVerifier internalGetVerifier() { return ConsentProofPayloadVersionVerifier.INSTANCE; } private static final class ConsentProofPayloadVersionVerifier implements com.google.protobuf.Internal.EnumVerifier { static final com.google.protobuf.Internal.EnumVerifier INSTANCE = new ConsentProofPayloadVersionVerifier(); @java.lang.Override public boolean isInRange(int number) { return ConsentProofPayloadVersion.forNumber(number) != null; } }; private final int value; private ConsentProofPayloadVersion(int value) { this.value = value; } // @@protoc_insertion_point(enum_scope:xmtp.message_contents.ConsentProofPayloadVersion) } public interface InvitationV1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.InvitationV1) com.google.protobuf.MessageLiteOrBuilder { /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @return The topic. */ java.lang.String getTopic(); /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @return The bytes for topic. */ com.google.protobuf.ByteString getTopicBytes(); /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; * @return Whether the context field is set. */ boolean hasContext(); /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; * @return The context. */ org.xmtp.proto.message.contents.Invitation.InvitationV1.Context getContext(); /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; * @return Whether the aes256GcmHkdfSha256 field is set. */ boolean hasAes256GcmHkdfSha256(); /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; * @return The aes256GcmHkdfSha256. */ org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 getAes256GcmHkdfSha256(); /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; * @return Whether the consentProof field is set. */ boolean hasConsentProof(); /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; * @return The consentProof. */ org.xmtp.proto.message.contents.Invitation.ConsentProofPayload getConsentProof(); public org.xmtp.proto.message.contents.Invitation.InvitationV1.EncryptionCase getEncryptionCase(); } /** *
   * Unsealed invitation V1
   * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1} */ public static final class InvitationV1 extends com.google.protobuf.GeneratedMessageLite< InvitationV1, InvitationV1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.InvitationV1) InvitationV1OrBuilder { private InvitationV1() { topic_ = ""; } public interface Aes256gcmHkdfsha256OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256) com.google.protobuf.MessageLiteOrBuilder { /** *
       * randomly generated key material (32 bytes)
       * 
* * bytes key_material = 1; * @return The keyMaterial. */ com.google.protobuf.ByteString getKeyMaterial(); } /** *
     * Supported encryption schemes
     * AES256-GCM-HKDF-SHA256
     * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256} */ public static final class Aes256gcmHkdfsha256 extends com.google.protobuf.GeneratedMessageLite< Aes256gcmHkdfsha256, Aes256gcmHkdfsha256.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256) Aes256gcmHkdfsha256OrBuilder { private Aes256gcmHkdfsha256() { keyMaterial_ = com.google.protobuf.ByteString.EMPTY; } public static final int KEY_MATERIAL_FIELD_NUMBER = 1; private com.google.protobuf.ByteString keyMaterial_; /** *
       * randomly generated key material (32 bytes)
       * 
* * bytes key_material = 1; * @return The keyMaterial. */ @java.lang.Override public com.google.protobuf.ByteString getKeyMaterial() { return keyMaterial_; } /** *
       * randomly generated key material (32 bytes)
       * 
* * bytes key_material = 1; * @param value The keyMaterial to set. */ private void setKeyMaterial(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); keyMaterial_ = value; } /** *
       * randomly generated key material (32 bytes)
       * 
* * bytes key_material = 1; */ private void clearKeyMaterial() { keyMaterial_ = getDefaultInstance().getKeyMaterial(); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * Supported encryption schemes
       * AES256-GCM-HKDF-SHA256
       * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256) org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256OrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * randomly generated key material (32 bytes)
         * 
* * bytes key_material = 1; * @return The keyMaterial. */ @java.lang.Override public com.google.protobuf.ByteString getKeyMaterial() { return instance.getKeyMaterial(); } /** *
         * randomly generated key material (32 bytes)
         * 
* * bytes key_material = 1; * @param value The keyMaterial to set. * @return This builder for chaining. */ public Builder setKeyMaterial(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setKeyMaterial(value); return this; } /** *
         * randomly generated key material (32 bytes)
         * 
* * bytes key_material = 1; * @return This builder for chaining. */ public Builder clearKeyMaterial() { copyOnWrite(); instance.clearKeyMaterial(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "keyMaterial_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256) private static final org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 DEFAULT_INSTANCE; static { Aes256gcmHkdfsha256 defaultInstance = new Aes256gcmHkdfsha256(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Aes256gcmHkdfsha256.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface ContextOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.InvitationV1.Context) com.google.protobuf.MessageLiteOrBuilder { /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @return The conversationId. */ java.lang.String getConversationId(); /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @return The bytes for conversationId. */ com.google.protobuf.ByteString getConversationIdBytes(); /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ int getMetadataCount(); /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ boolean containsMetadata( java.lang.String key); /** * Use {@link #getMetadataMap()} instead. */ @java.lang.Deprecated java.util.Map getMetadata(); /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ java.util.Map getMetadataMap(); /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ /* nullable */ java.lang.String getMetadataOrDefault( java.lang.String key, /* nullable */ java.lang.String defaultValue); /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ java.lang.String getMetadataOrThrow( java.lang.String key); } /** *
     * The context type
     * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1.Context} */ public static final class Context extends com.google.protobuf.GeneratedMessageLite< Context, Context.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.InvitationV1.Context) ContextOrBuilder { private Context() { conversationId_ = ""; } public static final int CONVERSATION_ID_FIELD_NUMBER = 1; private java.lang.String conversationId_; /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @return The conversationId. */ @java.lang.Override public java.lang.String getConversationId() { return conversationId_; } /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @return The bytes for conversationId. */ @java.lang.Override public com.google.protobuf.ByteString getConversationIdBytes() { return com.google.protobuf.ByteString.copyFromUtf8(conversationId_); } /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @param value The conversationId to set. */ private void setConversationId( java.lang.String value) { java.lang.Class valueClass = value.getClass(); conversationId_ = value; } /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; */ private void clearConversationId() { conversationId_ = getDefaultInstance().getConversationId(); } /** *
       * Expected to be a URI (ie xmtp.org/convo1)
       * 
* * string conversation_id = 1; * @param value The bytes for conversationId to set. */ private void setConversationIdBytes( com.google.protobuf.ByteString value) { checkByteStringIsUtf8(value); conversationId_ = value.toStringUtf8(); } public static final int METADATA_FIELD_NUMBER = 2; private static final class MetadataDefaultEntryHolder { static final com.google.protobuf.MapEntryLite< java.lang.String, java.lang.String> defaultEntry = com.google.protobuf.MapEntryLite .newDefaultInstance( com.google.protobuf.WireFormat.FieldType.STRING, "", com.google.protobuf.WireFormat.FieldType.STRING, ""); } private com.google.protobuf.MapFieldLite< java.lang.String, java.lang.String> metadata_ = com.google.protobuf.MapFieldLite.emptyMapField(); private com.google.protobuf.MapFieldLite internalGetMetadata() { return metadata_; } private com.google.protobuf.MapFieldLite internalGetMutableMetadata() { if (!metadata_.isMutable()) { metadata_ = metadata_.mutableCopy(); } return metadata_; } @java.lang.Override public int getMetadataCount() { return internalGetMetadata().size(); } /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ @java.lang.Override public boolean containsMetadata( java.lang.String key) { java.lang.Class keyClass = key.getClass(); return internalGetMetadata().containsKey(key); } /** * Use {@link #getMetadataMap()} instead. */ @java.lang.Override @java.lang.Deprecated public java.util.Map getMetadata() { return getMetadataMap(); } /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.util.Map getMetadataMap() { return java.util.Collections.unmodifiableMap( internalGetMetadata()); } /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.lang.String getMetadataOrDefault( java.lang.String key, java.lang.String defaultValue) { java.lang.Class keyClass = key.getClass(); java.util.Map map = internalGetMetadata(); return map.containsKey(key) ? map.get(key) : defaultValue; } /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.lang.String getMetadataOrThrow( java.lang.String key) { java.lang.Class keyClass = key.getClass(); java.util.Map map = internalGetMetadata(); if (!map.containsKey(key)) { throw new java.lang.IllegalArgumentException(); } return map.get(key); } /** *
       * Key value map of additional metadata that would be exposed to
       * application developers and could be used for filtering
       * 
* * map<string, string> metadata = 2; */ private java.util.Map getMutableMetadataMap() { return internalGetMutableMetadata(); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.InvitationV1.Context prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * The context type
       * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1.Context} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.InvitationV1.Context, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.InvitationV1.Context) org.xmtp.proto.message.contents.Invitation.InvitationV1.ContextOrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * Expected to be a URI (ie xmtp.org/convo1)
         * 
* * string conversation_id = 1; * @return The conversationId. */ @java.lang.Override public java.lang.String getConversationId() { return instance.getConversationId(); } /** *
         * Expected to be a URI (ie xmtp.org/convo1)
         * 
* * string conversation_id = 1; * @return The bytes for conversationId. */ @java.lang.Override public com.google.protobuf.ByteString getConversationIdBytes() { return instance.getConversationIdBytes(); } /** *
         * Expected to be a URI (ie xmtp.org/convo1)
         * 
* * string conversation_id = 1; * @param value The conversationId to set. * @return This builder for chaining. */ public Builder setConversationId( java.lang.String value) { copyOnWrite(); instance.setConversationId(value); return this; } /** *
         * Expected to be a URI (ie xmtp.org/convo1)
         * 
* * string conversation_id = 1; * @return This builder for chaining. */ public Builder clearConversationId() { copyOnWrite(); instance.clearConversationId(); return this; } /** *
         * Expected to be a URI (ie xmtp.org/convo1)
         * 
* * string conversation_id = 1; * @param value The bytes for conversationId to set. * @return This builder for chaining. */ public Builder setConversationIdBytes( com.google.protobuf.ByteString value) { copyOnWrite(); instance.setConversationIdBytes(value); return this; } @java.lang.Override public int getMetadataCount() { return instance.getMetadataMap().size(); } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ @java.lang.Override public boolean containsMetadata( java.lang.String key) { java.lang.Class keyClass = key.getClass(); return instance.getMetadataMap().containsKey(key); } public Builder clearMetadata() { copyOnWrite(); instance.getMutableMetadataMap().clear(); return this; } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ public Builder removeMetadata( java.lang.String key) { java.lang.Class keyClass = key.getClass(); copyOnWrite(); instance.getMutableMetadataMap().remove(key); return this; } /** * Use {@link #getMetadataMap()} instead. */ @java.lang.Override @java.lang.Deprecated public java.util.Map getMetadata() { return getMetadataMap(); } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.util.Map getMetadataMap() { return java.util.Collections.unmodifiableMap( instance.getMetadataMap()); } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.lang.String getMetadataOrDefault( java.lang.String key, java.lang.String defaultValue) { java.lang.Class keyClass = key.getClass(); java.util.Map map = instance.getMetadataMap(); return map.containsKey(key) ? map.get(key) : defaultValue; } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ @java.lang.Override public java.lang.String getMetadataOrThrow( java.lang.String key) { java.lang.Class keyClass = key.getClass(); java.util.Map map = instance.getMetadataMap(); if (!map.containsKey(key)) { throw new java.lang.IllegalArgumentException(); } return map.get(key); } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ public Builder putMetadata( java.lang.String key, java.lang.String value) { java.lang.Class keyClass = key.getClass(); java.lang.Class valueClass = value.getClass(); copyOnWrite(); instance.getMutableMetadataMap().put(key, value); return this; } /** *
         * Key value map of additional metadata that would be exposed to
         * application developers and could be used for filtering
         * 
* * map<string, string> metadata = 2; */ public Builder putAllMetadata( java.util.Map values) { copyOnWrite(); instance.getMutableMetadataMap().putAll(values); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.InvitationV1.Context) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.InvitationV1.Context(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "conversationId_", "metadata_", MetadataDefaultEntryHolder.defaultEntry, }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0001\u0000\u0000\u0001\u0208\u00022"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.InvitationV1.Context) private static final org.xmtp.proto.message.contents.Invitation.InvitationV1.Context DEFAULT_INSTANCE; static { Context defaultInstance = new Context(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Context.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1.Context getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } private int encryptionCase_ = 0; private java.lang.Object encryption_; public enum EncryptionCase { AES256_GCM_HKDF_SHA256(3), ENCRYPTION_NOT_SET(0); private final int value; private EncryptionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static EncryptionCase valueOf(int value) { return forNumber(value); } public static EncryptionCase forNumber(int value) { switch (value) { case 3: return AES256_GCM_HKDF_SHA256; case 0: return ENCRYPTION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public EncryptionCase getEncryptionCase() { return EncryptionCase.forNumber( encryptionCase_); } private void clearEncryption() { encryptionCase_ = 0; encryption_ = null; } public static final int TOPIC_FIELD_NUMBER = 1; private java.lang.String topic_; /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @return The topic. */ @java.lang.Override public java.lang.String getTopic() { return topic_; } /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @return The bytes for topic. */ @java.lang.Override public com.google.protobuf.ByteString getTopicBytes() { return com.google.protobuf.ByteString.copyFromUtf8(topic_); } /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @param value The topic to set. */ private void setTopic( java.lang.String value) { java.lang.Class valueClass = value.getClass(); topic_ = value; } /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; */ private void clearTopic() { topic_ = getDefaultInstance().getTopic(); } /** *
     * topic name chosen for this conversation.
     * It MUST be randomly generated bytes (length >= 32),
     * then base64 encoded without padding
     * 
* * string topic = 1; * @param value The bytes for topic to set. */ private void setTopicBytes( com.google.protobuf.ByteString value) { checkByteStringIsUtf8(value); topic_ = value.toStringUtf8(); } public static final int CONTEXT_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.Invitation.InvitationV1.Context context_; /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ @java.lang.Override public boolean hasContext() { return context_ != null; } /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.InvitationV1.Context getContext() { return context_ == null ? org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.getDefaultInstance() : context_; } /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ private void setContext(org.xmtp.proto.message.contents.Invitation.InvitationV1.Context value) { value.getClass(); context_ = value; } /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeContext(org.xmtp.proto.message.contents.Invitation.InvitationV1.Context value) { value.getClass(); if (context_ != null && context_ != org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.getDefaultInstance()) { context_ = org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.newBuilder(context_).mergeFrom(value).buildPartial(); } else { context_ = value; } } /** *
     * A context object defining metadata
     * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ private void clearContext() { context_ = null; } public static final int AES256_GCM_HKDF_SHA256_FIELD_NUMBER = 3; /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ @java.lang.Override public boolean hasAes256GcmHkdfSha256() { return encryptionCase_ == 3; } /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 getAes256GcmHkdfSha256() { if (encryptionCase_ == 3) { return (org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256) encryption_; } return org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.getDefaultInstance(); } /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ private void setAes256GcmHkdfSha256(org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 value) { value.getClass(); encryption_ = value; encryptionCase_ = 3; } /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ private void mergeAes256GcmHkdfSha256(org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 value) { value.getClass(); if (encryptionCase_ == 3 && encryption_ != org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.getDefaultInstance()) { encryption_ = org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.newBuilder((org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256) encryption_) .mergeFrom(value).buildPartial(); } else { encryption_ = value; } encryptionCase_ = 3; } /** *
     * Specify the encryption method to process the key material properly.
     * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ private void clearAes256GcmHkdfSha256() { if (encryptionCase_ == 3) { encryptionCase_ = 0; encryption_ = null; } } public static final int CONSENT_PROOF_FIELD_NUMBER = 4; private org.xmtp.proto.message.contents.Invitation.ConsentProofPayload consentProof_; /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ @java.lang.Override public boolean hasConsentProof() { return consentProof_ != null; } /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.ConsentProofPayload getConsentProof() { return consentProof_ == null ? org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.getDefaultInstance() : consentProof_; } /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ private void setConsentProof(org.xmtp.proto.message.contents.Invitation.ConsentProofPayload value) { value.getClass(); consentProof_ = value; } /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeConsentProof(org.xmtp.proto.message.contents.Invitation.ConsentProofPayload value) { value.getClass(); if (consentProof_ != null && consentProof_ != org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.getDefaultInstance()) { consentProof_ = org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.newBuilder(consentProof_).mergeFrom(value).buildPartial(); } else { consentProof_ = value; } } /** *
     * The user's consent proof
     * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ private void clearConsentProof() { consentProof_ = null; } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.InvitationV1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Unsealed invitation V1
     * 
* * Protobuf type {@code xmtp.message_contents.InvitationV1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.InvitationV1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.InvitationV1) org.xmtp.proto.message.contents.Invitation.InvitationV1OrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.InvitationV1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public EncryptionCase getEncryptionCase() { return instance.getEncryptionCase(); } public Builder clearEncryption() { copyOnWrite(); instance.clearEncryption(); return this; } /** *
       * topic name chosen for this conversation.
       * It MUST be randomly generated bytes (length >= 32),
       * then base64 encoded without padding
       * 
* * string topic = 1; * @return The topic. */ @java.lang.Override public java.lang.String getTopic() { return instance.getTopic(); } /** *
       * topic name chosen for this conversation.
       * It MUST be randomly generated bytes (length >= 32),
       * then base64 encoded without padding
       * 
* * string topic = 1; * @return The bytes for topic. */ @java.lang.Override public com.google.protobuf.ByteString getTopicBytes() { return instance.getTopicBytes(); } /** *
       * topic name chosen for this conversation.
       * It MUST be randomly generated bytes (length >= 32),
       * then base64 encoded without padding
       * 
* * string topic = 1; * @param value The topic to set. * @return This builder for chaining. */ public Builder setTopic( java.lang.String value) { copyOnWrite(); instance.setTopic(value); return this; } /** *
       * topic name chosen for this conversation.
       * It MUST be randomly generated bytes (length >= 32),
       * then base64 encoded without padding
       * 
* * string topic = 1; * @return This builder for chaining. */ public Builder clearTopic() { copyOnWrite(); instance.clearTopic(); return this; } /** *
       * topic name chosen for this conversation.
       * It MUST be randomly generated bytes (length >= 32),
       * then base64 encoded without padding
       * 
* * string topic = 1; * @param value The bytes for topic to set. * @return This builder for chaining. */ public Builder setTopicBytes( com.google.protobuf.ByteString value) { copyOnWrite(); instance.setTopicBytes(value); return this; } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ @java.lang.Override public boolean hasContext() { return instance.hasContext(); } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.InvitationV1.Context getContext() { return instance.getContext(); } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ public Builder setContext(org.xmtp.proto.message.contents.Invitation.InvitationV1.Context value) { copyOnWrite(); instance.setContext(value); return this; } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ public Builder setContext( org.xmtp.proto.message.contents.Invitation.InvitationV1.Context.Builder builderForValue) { copyOnWrite(); instance.setContext(builderForValue.build()); return this; } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ public Builder mergeContext(org.xmtp.proto.message.contents.Invitation.InvitationV1.Context value) { copyOnWrite(); instance.mergeContext(value); return this; } /** *
       * A context object defining metadata
       * 
* * .xmtp.message_contents.InvitationV1.Context context = 2; */ public Builder clearContext() { copyOnWrite(); instance.clearContext(); return this; } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ @java.lang.Override public boolean hasAes256GcmHkdfSha256() { return instance.hasAes256GcmHkdfSha256(); } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 getAes256GcmHkdfSha256() { return instance.getAes256GcmHkdfSha256(); } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ public Builder setAes256GcmHkdfSha256(org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 value) { copyOnWrite(); instance.setAes256GcmHkdfSha256(value); return this; } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ public Builder setAes256GcmHkdfSha256( org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.Builder builderForValue) { copyOnWrite(); instance.setAes256GcmHkdfSha256(builderForValue.build()); return this; } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ public Builder mergeAes256GcmHkdfSha256(org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256 value) { copyOnWrite(); instance.mergeAes256GcmHkdfSha256(value); return this; } /** *
       * Specify the encryption method to process the key material properly.
       * 
* * .xmtp.message_contents.InvitationV1.Aes256gcmHkdfsha256 aes256_gcm_hkdf_sha256 = 3; */ public Builder clearAes256GcmHkdfSha256() { copyOnWrite(); instance.clearAes256GcmHkdfSha256(); return this; } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ @java.lang.Override public boolean hasConsentProof() { return instance.hasConsentProof(); } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.ConsentProofPayload getConsentProof() { return instance.getConsentProof(); } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ public Builder setConsentProof(org.xmtp.proto.message.contents.Invitation.ConsentProofPayload value) { copyOnWrite(); instance.setConsentProof(value); return this; } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ public Builder setConsentProof( org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.Builder builderForValue) { copyOnWrite(); instance.setConsentProof(builderForValue.build()); return this; } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ public Builder mergeConsentProof(org.xmtp.proto.message.contents.Invitation.ConsentProofPayload value) { copyOnWrite(); instance.mergeConsentProof(value); return this; } /** *
       * The user's consent proof
       * 
* * .xmtp.message_contents.ConsentProofPayload consent_proof = 4; */ public Builder clearConsentProof() { copyOnWrite(); instance.clearConsentProof(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.InvitationV1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.InvitationV1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "encryption_", "encryptionCase_", "topic_", "context_", org.xmtp.proto.message.contents.Invitation.InvitationV1.Aes256gcmHkdfsha256.class, "consentProof_", }; java.lang.String info = "\u0000\u0004\u0001\u0000\u0001\u0004\u0004\u0000\u0000\u0000\u0001\u0208\u0002\t" + "\u0003<\u0000\u0004\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.InvitationV1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.InvitationV1) private static final org.xmtp.proto.message.contents.Invitation.InvitationV1 DEFAULT_INSTANCE; static { InvitationV1 defaultInstance = new InvitationV1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( InvitationV1.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.InvitationV1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface SealedInvitationHeaderV1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SealedInvitationHeaderV1) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; * @return Whether the sender field is set. */ boolean hasSender(); /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; * @return The sender. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getSender(); /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; * @return Whether the recipient field is set. */ boolean hasRecipient(); /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; * @return The recipient. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getRecipient(); /** * uint64 created_ns = 3; * @return The createdNs. */ long getCreatedNs(); } /** *
   * Sealed Invitation V1 Header
   * Header carries information that is unencrypted, thus readable by the network
   * it is however authenticated as associated data with the AEAD scheme used
   * to encrypt the invitation body, thus providing tamper evidence.
   * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitationHeaderV1} */ public static final class SealedInvitationHeaderV1 extends com.google.protobuf.GeneratedMessageLite< SealedInvitationHeaderV1, SealedInvitationHeaderV1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SealedInvitationHeaderV1) SealedInvitationHeaderV1OrBuilder { private SealedInvitationHeaderV1() { } public static final int SENDER_FIELD_NUMBER = 1; private org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle sender_; /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ @java.lang.Override public boolean hasSender() { return sender_ != null; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getSender() { return sender_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.getDefaultInstance() : sender_; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ private void setSender(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { value.getClass(); sender_ = value; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeSender(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { value.getClass(); if (sender_ != null && sender_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.getDefaultInstance()) { sender_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.newBuilder(sender_).mergeFrom(value).buildPartial(); } else { sender_ = value; } } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ private void clearSender() { sender_ = null; } public static final int RECIPIENT_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle recipient_; /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ @java.lang.Override public boolean hasRecipient() { return recipient_ != null; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getRecipient() { return recipient_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.getDefaultInstance() : recipient_; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ private void setRecipient(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { value.getClass(); recipient_ = value; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeRecipient(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { value.getClass(); if (recipient_ != null && recipient_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.getDefaultInstance()) { recipient_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.newBuilder(recipient_).mergeFrom(value).buildPartial(); } else { recipient_ = value; } } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ private void clearRecipient() { recipient_ = null; } public static final int CREATED_NS_FIELD_NUMBER = 3; private long createdNs_; /** * uint64 created_ns = 3; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return createdNs_; } /** * uint64 created_ns = 3; * @param value The createdNs to set. */ private void setCreatedNs(long value) { createdNs_ = value; } /** * uint64 created_ns = 3; */ private void clearCreatedNs() { createdNs_ = 0L; } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Sealed Invitation V1 Header
     * Header carries information that is unencrypted, thus readable by the network
     * it is however authenticated as associated data with the AEAD scheme used
     * to encrypt the invitation body, thus providing tamper evidence.
     * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitationHeaderV1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SealedInvitationHeaderV1) org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1OrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ @java.lang.Override public boolean hasSender() { return instance.hasSender(); } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getSender() { return instance.getSender(); } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ public Builder setSender(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { copyOnWrite(); instance.setSender(value); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ public Builder setSender( org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.Builder builderForValue) { copyOnWrite(); instance.setSender(builderForValue.build()); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ public Builder mergeSender(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { copyOnWrite(); instance.mergeSender(value); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle sender = 1; */ public Builder clearSender() { copyOnWrite(); instance.clearSender(); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ @java.lang.Override public boolean hasRecipient() { return instance.hasRecipient(); } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getRecipient() { return instance.getRecipient(); } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ public Builder setRecipient(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { copyOnWrite(); instance.setRecipient(value); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ public Builder setRecipient( org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.Builder builderForValue) { copyOnWrite(); instance.setRecipient(builderForValue.build()); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ public Builder mergeRecipient(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle value) { copyOnWrite(); instance.mergeRecipient(value); return this; } /** * .xmtp.message_contents.SignedPublicKeyBundle recipient = 2; */ public Builder clearRecipient() { copyOnWrite(); instance.clearRecipient(); return this; } /** * uint64 created_ns = 3; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return instance.getCreatedNs(); } /** * uint64 created_ns = 3; * @param value The createdNs to set. * @return This builder for chaining. */ public Builder setCreatedNs(long value) { copyOnWrite(); instance.setCreatedNs(value); return this; } /** * uint64 created_ns = 3; * @return This builder for chaining. */ public Builder clearCreatedNs() { copyOnWrite(); instance.clearCreatedNs(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SealedInvitationHeaderV1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "sender_", "recipient_", "createdNs_", }; java.lang.String info = "\u0000\u0003\u0000\u0000\u0001\u0003\u0003\u0000\u0000\u0000\u0001\t\u0002\t\u0003" + "\u0003"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SealedInvitationHeaderV1) private static final org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 DEFAULT_INSTANCE; static { SealedInvitationHeaderV1 defaultInstance = new SealedInvitationHeaderV1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SealedInvitationHeaderV1.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationHeaderV1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface SealedInvitationV1OrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SealedInvitationV1) com.google.protobuf.MessageLiteOrBuilder { /** *
     * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
     * 
* * bytes header_bytes = 1; * @return The headerBytes. */ com.google.protobuf.ByteString getHeaderBytes(); /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; * @return Whether the ciphertext field is set. */ boolean hasCiphertext(); /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; * @return The ciphertext. */ org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext(); } /** *
   * Sealed Invitation V1
   * Invitation encrypted with key material derived from the sender's and
   * recipient's public key bundles using simplified X3DH where
   * the sender's ephemeral key is replaced with sender's pre-key.
   * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitationV1} */ public static final class SealedInvitationV1 extends com.google.protobuf.GeneratedMessageLite< SealedInvitationV1, SealedInvitationV1.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SealedInvitationV1) SealedInvitationV1OrBuilder { private SealedInvitationV1() { headerBytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int HEADER_BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString headerBytes_; /** *
     * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
     * 
* * bytes header_bytes = 1; * @return The headerBytes. */ @java.lang.Override public com.google.protobuf.ByteString getHeaderBytes() { return headerBytes_; } /** *
     * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
     * 
* * bytes header_bytes = 1; * @param value The headerBytes to set. */ private void setHeaderBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); headerBytes_ = value; } /** *
     * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
     * 
* * bytes header_bytes = 1; */ private void clearHeaderBytes() { headerBytes_ = getDefaultInstance().getHeaderBytes(); } public static final int CIPHERTEXT_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext ciphertext_; /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public boolean hasCiphertext() { return ciphertext_ != null; } /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext() { return ciphertext_ == null ? org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.getDefaultInstance() : ciphertext_; } /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ private void setCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { value.getClass(); ciphertext_ = value; } /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { value.getClass(); if (ciphertext_ != null && ciphertext_ != org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.getDefaultInstance()) { ciphertext_ = org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.newBuilder(ciphertext_).mergeFrom(value).buildPartial(); } else { ciphertext_ = value; } } /** *
     * Ciphertext.payload MUST contain encrypted InvitationV1.
     * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ private void clearCiphertext() { ciphertext_ = null; } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Sealed Invitation V1
     * Invitation encrypted with key material derived from the sender's and
     * recipient's public key bundles using simplified X3DH where
     * the sender's ephemeral key is replaced with sender's pre-key.
     * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitationV1} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.SealedInvitationV1, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SealedInvitationV1) org.xmtp.proto.message.contents.Invitation.SealedInvitationV1OrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
       * 
* * bytes header_bytes = 1; * @return The headerBytes. */ @java.lang.Override public com.google.protobuf.ByteString getHeaderBytes() { return instance.getHeaderBytes(); } /** *
       * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
       * 
* * bytes header_bytes = 1; * @param value The headerBytes to set. * @return This builder for chaining. */ public Builder setHeaderBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setHeaderBytes(value); return this; } /** *
       * encoded SealedInvitationHeaderV1 used as associated data for Ciphertext
       * 
* * bytes header_bytes = 1; * @return This builder for chaining. */ public Builder clearHeaderBytes() { copyOnWrite(); instance.clearHeaderBytes(); return this; } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public boolean hasCiphertext() { return instance.hasCiphertext(); } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext getCiphertext() { return instance.getCiphertext(); } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder setCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { copyOnWrite(); instance.setCiphertext(value); return this; } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder setCiphertext( org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext.Builder builderForValue) { copyOnWrite(); instance.setCiphertext(builderForValue.build()); return this; } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder mergeCiphertext(org.xmtp.proto.message.contents.CiphertextOuterClass.Ciphertext value) { copyOnWrite(); instance.mergeCiphertext(value); return this; } /** *
       * Ciphertext.payload MUST contain encrypted InvitationV1.
       * 
* * .xmtp.message_contents.Ciphertext ciphertext = 2; */ public Builder clearCiphertext() { copyOnWrite(); instance.clearCiphertext(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SealedInvitationV1) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.SealedInvitationV1(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "headerBytes_", "ciphertext_", }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001\n\u0002\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SealedInvitationV1) private static final org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 DEFAULT_INSTANCE; static { SealedInvitationV1 defaultInstance = new SealedInvitationV1(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SealedInvitationV1.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface SealedInvitationOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SealedInvitation) com.google.protobuf.MessageLiteOrBuilder { /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; * @return Whether the v1 field is set. */ boolean hasV1(); /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; * @return The v1. */ org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 getV1(); public org.xmtp.proto.message.contents.Invitation.SealedInvitation.VersionCase getVersionCase(); } /** *
   * Versioned Sealed Invitation
   * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitation} */ public static final class SealedInvitation extends com.google.protobuf.GeneratedMessageLite< SealedInvitation, SealedInvitation.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SealedInvitation) SealedInvitationOrBuilder { private SealedInvitation() { } private int versionCase_ = 0; private java.lang.Object version_; public enum VersionCase { V1(1), VERSION_NOT_SET(0); private final int value; private VersionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static VersionCase valueOf(int value) { return forNumber(value); } public static VersionCase forNumber(int value) { switch (value) { case 1: return V1; case 0: return VERSION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public VersionCase getVersionCase() { return VersionCase.forNumber( versionCase_); } private void clearVersion() { versionCase_ = 0; version_ = null; } public static final int V1_FIELD_NUMBER = 1; /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return versionCase_ == 1; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 getV1() { if (versionCase_ == 1) { return (org.xmtp.proto.message.contents.Invitation.SealedInvitationV1) version_; } return org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.getDefaultInstance(); } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ private void setV1(org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 value) { value.getClass(); version_ = value; versionCase_ = 1; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ private void mergeV1(org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 value) { value.getClass(); if (versionCase_ == 1 && version_ != org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.getDefaultInstance()) { version_ = org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.newBuilder((org.xmtp.proto.message.contents.Invitation.SealedInvitationV1) version_) .mergeFrom(value).buildPartial(); } else { version_ = value; } versionCase_ = 1; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ private void clearV1() { if (versionCase_ == 1) { versionCase_ = 0; version_ = null; } } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.SealedInvitation prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Versioned Sealed Invitation
     * 
* * Protobuf type {@code xmtp.message_contents.SealedInvitation} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.SealedInvitation, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SealedInvitation) org.xmtp.proto.message.contents.Invitation.SealedInvitationOrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.SealedInvitation.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public VersionCase getVersionCase() { return instance.getVersionCase(); } public Builder clearVersion() { copyOnWrite(); instance.clearVersion(); return this; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ @java.lang.Override public boolean hasV1() { return instance.hasV1(); } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 getV1() { return instance.getV1(); } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ public Builder setV1(org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 value) { copyOnWrite(); instance.setV1(value); return this; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ public Builder setV1( org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.Builder builderForValue) { copyOnWrite(); instance.setV1(builderForValue.build()); return this; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ public Builder mergeV1(org.xmtp.proto.message.contents.Invitation.SealedInvitationV1 value) { copyOnWrite(); instance.mergeV1(value); return this; } /** * .xmtp.message_contents.SealedInvitationV1 v1 = 1; */ public Builder clearV1() { copyOnWrite(); instance.clearV1(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SealedInvitation) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.SealedInvitation(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "version_", "versionCase_", org.xmtp.proto.message.contents.Invitation.SealedInvitationV1.class, }; java.lang.String info = "\u0000\u0001\u0001\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001<\u0000"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.SealedInvitation.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SealedInvitation) private static final org.xmtp.proto.message.contents.Invitation.SealedInvitation DEFAULT_INSTANCE; static { SealedInvitation defaultInstance = new SealedInvitation(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SealedInvitation.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.SealedInvitation getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface ConsentProofPayloadOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.ConsentProofPayload) com.google.protobuf.MessageLiteOrBuilder { /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @return The signature. */ java.lang.String getSignature(); /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @return The bytes for signature. */ com.google.protobuf.ByteString getSignatureBytes(); /** *
     * approximate time when the user signed
     * 
* * uint64 timestamp = 2; * @return The timestamp. */ long getTimestamp(); /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The enum numeric value on the wire for payloadVersion. */ int getPayloadVersionValue(); /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The payloadVersion. */ org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion getPayloadVersion(); } /** *
   * Payload for user's consent proof to be set in the invitation
   * Signifying the conversation should be preapproved for the user on receipt
   * 
* * Protobuf type {@code xmtp.message_contents.ConsentProofPayload} */ public static final class ConsentProofPayload extends com.google.protobuf.GeneratedMessageLite< ConsentProofPayload, ConsentProofPayload.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.ConsentProofPayload) ConsentProofPayloadOrBuilder { private ConsentProofPayload() { signature_ = ""; } public static final int SIGNATURE_FIELD_NUMBER = 1; private java.lang.String signature_; /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @return The signature. */ @java.lang.Override public java.lang.String getSignature() { return signature_; } /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @return The bytes for signature. */ @java.lang.Override public com.google.protobuf.ByteString getSignatureBytes() { return com.google.protobuf.ByteString.copyFromUtf8(signature_); } /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @param value The signature to set. */ private void setSignature( java.lang.String value) { java.lang.Class valueClass = value.getClass(); signature_ = value; } /** *
     * the user's signature in hex format
     * 
* * string signature = 1; */ private void clearSignature() { signature_ = getDefaultInstance().getSignature(); } /** *
     * the user's signature in hex format
     * 
* * string signature = 1; * @param value The bytes for signature to set. */ private void setSignatureBytes( com.google.protobuf.ByteString value) { checkByteStringIsUtf8(value); signature_ = value.toStringUtf8(); } public static final int TIMESTAMP_FIELD_NUMBER = 2; private long timestamp_; /** *
     * approximate time when the user signed
     * 
* * uint64 timestamp = 2; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return timestamp_; } /** *
     * approximate time when the user signed
     * 
* * uint64 timestamp = 2; * @param value The timestamp to set. */ private void setTimestamp(long value) { timestamp_ = value; } /** *
     * approximate time when the user signed
     * 
* * uint64 timestamp = 2; */ private void clearTimestamp() { timestamp_ = 0L; } public static final int PAYLOAD_VERSION_FIELD_NUMBER = 3; private int payloadVersion_; /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The enum numeric value on the wire for payloadVersion. */ @java.lang.Override public int getPayloadVersionValue() { return payloadVersion_; } /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The payloadVersion. */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion getPayloadVersion() { org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion result = org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion.forNumber(payloadVersion_); return result == null ? org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion.UNRECOGNIZED : result; } /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @param value The enum numeric value on the wire for payloadVersion to set. */ private void setPayloadVersionValue(int value) { payloadVersion_ = value; } /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @param value The payloadVersion to set. */ private void setPayloadVersion(org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion value) { payloadVersion_ = value.getNumber(); } /** *
     * version of the payload
     * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; */ private void clearPayloadVersion() { payloadVersion_ = 0; } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.Invitation.ConsentProofPayload prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * Payload for user's consent proof to be set in the invitation
     * Signifying the conversation should be preapproved for the user on receipt
     * 
* * Protobuf type {@code xmtp.message_contents.ConsentProofPayload} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.Invitation.ConsentProofPayload, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.ConsentProofPayload) org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadOrBuilder { // Construct using org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * the user's signature in hex format
       * 
* * string signature = 1; * @return The signature. */ @java.lang.Override public java.lang.String getSignature() { return instance.getSignature(); } /** *
       * the user's signature in hex format
       * 
* * string signature = 1; * @return The bytes for signature. */ @java.lang.Override public com.google.protobuf.ByteString getSignatureBytes() { return instance.getSignatureBytes(); } /** *
       * the user's signature in hex format
       * 
* * string signature = 1; * @param value The signature to set. * @return This builder for chaining. */ public Builder setSignature( java.lang.String value) { copyOnWrite(); instance.setSignature(value); return this; } /** *
       * the user's signature in hex format
       * 
* * string signature = 1; * @return This builder for chaining. */ public Builder clearSignature() { copyOnWrite(); instance.clearSignature(); return this; } /** *
       * the user's signature in hex format
       * 
* * string signature = 1; * @param value The bytes for signature to set. * @return This builder for chaining. */ public Builder setSignatureBytes( com.google.protobuf.ByteString value) { copyOnWrite(); instance.setSignatureBytes(value); return this; } /** *
       * approximate time when the user signed
       * 
* * uint64 timestamp = 2; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return instance.getTimestamp(); } /** *
       * approximate time when the user signed
       * 
* * uint64 timestamp = 2; * @param value The timestamp to set. * @return This builder for chaining. */ public Builder setTimestamp(long value) { copyOnWrite(); instance.setTimestamp(value); return this; } /** *
       * approximate time when the user signed
       * 
* * uint64 timestamp = 2; * @return This builder for chaining. */ public Builder clearTimestamp() { copyOnWrite(); instance.clearTimestamp(); return this; } /** *
       * version of the payload
       * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The enum numeric value on the wire for payloadVersion. */ @java.lang.Override public int getPayloadVersionValue() { return instance.getPayloadVersionValue(); } /** *
       * version of the payload
       * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @param value The payloadVersion to set. * @return This builder for chaining. */ public Builder setPayloadVersionValue(int value) { copyOnWrite(); instance.setPayloadVersionValue(value); return this; } /** *
       * version of the payload
       * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return The payloadVersion. */ @java.lang.Override public org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion getPayloadVersion() { return instance.getPayloadVersion(); } /** *
       * version of the payload
       * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @param value The enum numeric value on the wire for payloadVersion to set. * @return This builder for chaining. */ public Builder setPayloadVersion(org.xmtp.proto.message.contents.Invitation.ConsentProofPayloadVersion value) { copyOnWrite(); instance.setPayloadVersion(value); return this; } /** *
       * version of the payload
       * 
* * .xmtp.message_contents.ConsentProofPayloadVersion payload_version = 3; * @return This builder for chaining. */ public Builder clearPayloadVersion() { copyOnWrite(); instance.clearPayloadVersion(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.ConsentProofPayload) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.Invitation.ConsentProofPayload(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "signature_", "timestamp_", "payloadVersion_", }; java.lang.String info = "\u0000\u0003\u0000\u0000\u0001\u0003\u0003\u0000\u0000\u0000\u0001\u0208\u0002\u0003" + "\u0003\f"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.Invitation.ConsentProofPayload.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.ConsentProofPayload) private static final org.xmtp.proto.message.contents.Invitation.ConsentProofPayload DEFAULT_INSTANCE; static { ConsentProofPayload defaultInstance = new ConsentProofPayload(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( ConsentProofPayload.class, defaultInstance); } public static org.xmtp.proto.message.contents.Invitation.ConsentProofPayload getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } static { } // @@protoc_insertion_point(outer_class_scope) }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy