All Downloads are FREE. Search and download functionalities are using the official Maven repository.

org.xmtp.proto.message.contents.PublicKeyOuterClass Maven / Gradle / Ivy

The newest version!
// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: message_contents/public_key.proto

package org.xmtp.proto.message.contents;

public final class PublicKeyOuterClass {
  private PublicKeyOuterClass() {}
  public static void registerAllExtensions(
      com.google.protobuf.ExtensionRegistryLite registry) {
  }
  public interface UnsignedPublicKeyOrBuilder extends
      // @@protoc_insertion_point(interface_extends:xmtp.message_contents.UnsignedPublicKey)
      com.google.protobuf.MessageLiteOrBuilder {

    /**
     * uint64 created_ns = 1;
     * @return The createdNs.
     */
    long getCreatedNs();

    /**
     * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3;
     * @return Whether the secp256k1Uncompressed field is set.
     */
    boolean hasSecp256K1Uncompressed();
    /**
     * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3;
     * @return The secp256k1Uncompressed.
     */
    org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed();

    public org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.UnionCase getUnionCase();
  }
  /**
   * 
   * UnsignedPublicKey represents a generalized public key,
   * defined as a union to support cryptographic algorithm agility.
   * 
* * Protobuf type {@code xmtp.message_contents.UnsignedPublicKey} */ public static final class UnsignedPublicKey extends com.google.protobuf.GeneratedMessageLite< UnsignedPublicKey, UnsignedPublicKey.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.UnsignedPublicKey) UnsignedPublicKeyOrBuilder { private UnsignedPublicKey() { } public interface Secp256k1UncompressedOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed) com.google.protobuf.MessageLiteOrBuilder { /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ com.google.protobuf.ByteString getBytes(); } /** *
     * EC: SECP256k1
     * 
* * Protobuf type {@code xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed} */ public static final class Secp256k1Uncompressed extends com.google.protobuf.GeneratedMessageLite< Secp256k1Uncompressed, Secp256k1Uncompressed.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed) Secp256k1UncompressedOrBuilder { private Secp256k1Uncompressed() { bytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString bytes_; /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return bytes_; } /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @param value The bytes to set. */ private void setBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); bytes_ = value; } /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; */ private void clearBytes() { bytes_ = getDefaultInstance().getBytes(); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * EC: SECP256k1
       * 
* * Protobuf type {@code xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed) org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1UncompressedOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return instance.getBytes(); } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @param value The bytes to set. * @return This builder for chaining. */ public Builder setBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setBytes(value); return this; } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @return This builder for chaining. */ public Builder clearBytes() { copyOnWrite(); instance.clearBytes(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "bytes_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed DEFAULT_INSTANCE; static { Secp256k1Uncompressed defaultInstance = new Secp256k1Uncompressed(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Secp256k1Uncompressed.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } private int unionCase_ = 0; private java.lang.Object union_; public enum UnionCase { SECP256K1_UNCOMPRESSED(3), UNION_NOT_SET(0); private final int value; private UnionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static UnionCase valueOf(int value) { return forNumber(value); } public static UnionCase forNumber(int value) { switch (value) { case 3: return SECP256K1_UNCOMPRESSED; case 0: return UNION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public UnionCase getUnionCase() { return UnionCase.forNumber( unionCase_); } private void clearUnion() { unionCase_ = 0; union_ = null; } public static final int CREATED_NS_FIELD_NUMBER = 1; private long createdNs_; /** * uint64 created_ns = 1; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return createdNs_; } /** * uint64 created_ns = 1; * @param value The createdNs to set. */ private void setCreatedNs(long value) { createdNs_ = value; } /** * uint64 created_ns = 1; */ private void clearCreatedNs() { createdNs_ = 0L; } public static final int SECP256K1_UNCOMPRESSED_FIELD_NUMBER = 3; /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public boolean hasSecp256K1Uncompressed() { return unionCase_ == 3; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed() { if (unionCase_ == 3) { return (org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed) union_; } return org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.getDefaultInstance(); } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void setSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed value) { value.getClass(); union_ = value; unionCase_ = 3; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void mergeSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed value) { value.getClass(); if (unionCase_ == 3 && union_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.getDefaultInstance()) { union_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.newBuilder((org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed) union_) .mergeFrom(value).buildPartial(); } else { union_ = value; } unionCase_ = 3; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void clearSecp256K1Uncompressed() { if (unionCase_ == 3) { unionCase_ = 0; union_ = null; } } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * UnsignedPublicKey represents a generalized public key,
     * defined as a union to support cryptographic algorithm agility.
     * 
* * Protobuf type {@code xmtp.message_contents.UnsignedPublicKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.UnsignedPublicKey) org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKeyOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public UnionCase getUnionCase() { return instance.getUnionCase(); } public Builder clearUnion() { copyOnWrite(); instance.clearUnion(); return this; } /** * uint64 created_ns = 1; * @return The createdNs. */ @java.lang.Override public long getCreatedNs() { return instance.getCreatedNs(); } /** * uint64 created_ns = 1; * @param value The createdNs to set. * @return This builder for chaining. */ public Builder setCreatedNs(long value) { copyOnWrite(); instance.setCreatedNs(value); return this; } /** * uint64 created_ns = 1; * @return This builder for chaining. */ public Builder clearCreatedNs() { copyOnWrite(); instance.clearCreatedNs(); return this; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public boolean hasSecp256K1Uncompressed() { return instance.hasSecp256K1Uncompressed(); } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed() { return instance.getSecp256K1Uncompressed(); } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder setSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed value) { copyOnWrite(); instance.setSecp256K1Uncompressed(value); return this; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder setSecp256K1Uncompressed( org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.Builder builderForValue) { copyOnWrite(); instance.setSecp256K1Uncompressed(builderForValue.build()); return this; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder mergeSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed value) { copyOnWrite(); instance.mergeSecp256K1Uncompressed(value); return this; } /** * .xmtp.message_contents.UnsignedPublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder clearSecp256K1Uncompressed() { copyOnWrite(); instance.clearSecp256K1Uncompressed(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.UnsignedPublicKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "union_", "unionCase_", "createdNs_", org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.Secp256k1Uncompressed.class, }; java.lang.String info = "\u0000\u0002\u0001\u0000\u0001\u0003\u0002\u0000\u0000\u0000\u0001\u0003\u0003<\u0000" + ""; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.UnsignedPublicKey) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey DEFAULT_INSTANCE; static { UnsignedPublicKey defaultInstance = new UnsignedPublicKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( UnsignedPublicKey.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.UnsignedPublicKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface SignedPublicKeyOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SignedPublicKey) com.google.protobuf.MessageLiteOrBuilder { /** *
     * embeds an UnsignedPublicKey
     * 
* * bytes key_bytes = 1; * @return The keyBytes. */ com.google.protobuf.ByteString getKeyBytes(); /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; * @return Whether the signature field is set. */ boolean hasSignature(); /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; * @return The signature. */ org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature(); } /** *
   * SignedPublicKey
   * 
* * Protobuf type {@code xmtp.message_contents.SignedPublicKey} */ public static final class SignedPublicKey extends com.google.protobuf.GeneratedMessageLite< SignedPublicKey, SignedPublicKey.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SignedPublicKey) SignedPublicKeyOrBuilder { private SignedPublicKey() { keyBytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int KEY_BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString keyBytes_; /** *
     * embeds an UnsignedPublicKey
     * 
* * bytes key_bytes = 1; * @return The keyBytes. */ @java.lang.Override public com.google.protobuf.ByteString getKeyBytes() { return keyBytes_; } /** *
     * embeds an UnsignedPublicKey
     * 
* * bytes key_bytes = 1; * @param value The keyBytes to set. */ private void setKeyBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); keyBytes_ = value; } /** *
     * embeds an UnsignedPublicKey
     * 
* * bytes key_bytes = 1; */ private void clearKeyBytes() { keyBytes_ = getDefaultInstance().getKeyBytes(); } public static final int SIGNATURE_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.SignatureOuterClass.Signature signature_; /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public boolean hasSignature() { return signature_ != null; } /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature() { return signature_ == null ? org.xmtp.proto.message.contents.SignatureOuterClass.Signature.getDefaultInstance() : signature_; } /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; */ private void setSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { value.getClass(); signature_ = value; } /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { value.getClass(); if (signature_ != null && signature_ != org.xmtp.proto.message.contents.SignatureOuterClass.Signature.getDefaultInstance()) { signature_ = org.xmtp.proto.message.contents.SignatureOuterClass.Signature.newBuilder(signature_).mergeFrom(value).buildPartial(); } else { signature_ = value; } } /** *
     * signs key_bytes
     * 
* * .xmtp.message_contents.Signature signature = 2; */ private void clearSignature() { signature_ = null; } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * SignedPublicKey
     * 
* * Protobuf type {@code xmtp.message_contents.SignedPublicKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SignedPublicKey) org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * embeds an UnsignedPublicKey
       * 
* * bytes key_bytes = 1; * @return The keyBytes. */ @java.lang.Override public com.google.protobuf.ByteString getKeyBytes() { return instance.getKeyBytes(); } /** *
       * embeds an UnsignedPublicKey
       * 
* * bytes key_bytes = 1; * @param value The keyBytes to set. * @return This builder for chaining. */ public Builder setKeyBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setKeyBytes(value); return this; } /** *
       * embeds an UnsignedPublicKey
       * 
* * bytes key_bytes = 1; * @return This builder for chaining. */ public Builder clearKeyBytes() { copyOnWrite(); instance.clearKeyBytes(); return this; } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public boolean hasSignature() { return instance.hasSignature(); } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature() { return instance.getSignature(); } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ public Builder setSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { copyOnWrite(); instance.setSignature(value); return this; } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ public Builder setSignature( org.xmtp.proto.message.contents.SignatureOuterClass.Signature.Builder builderForValue) { copyOnWrite(); instance.setSignature(builderForValue.build()); return this; } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ public Builder mergeSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { copyOnWrite(); instance.mergeSignature(value); return this; } /** *
       * signs key_bytes
       * 
* * .xmtp.message_contents.Signature signature = 2; */ public Builder clearSignature() { copyOnWrite(); instance.clearSignature(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SignedPublicKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "keyBytes_", "signature_", }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001\n\u0002\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SignedPublicKey) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey DEFAULT_INSTANCE; static { SignedPublicKey defaultInstance = new SignedPublicKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SignedPublicKey.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface SignedPublicKeyBundleOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.SignedPublicKeyBundle) com.google.protobuf.MessageLiteOrBuilder { /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; * @return Whether the identityKey field is set. */ boolean hasIdentityKey(); /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; * @return The identityKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getIdentityKey(); /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; * @return Whether the preKey field is set. */ boolean hasPreKey(); /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; * @return The preKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPreKey(); } /** *
   * PublicKeyBundle packages the cryptographic keys associated with a wallet.
   * 
* * Protobuf type {@code xmtp.message_contents.SignedPublicKeyBundle} */ public static final class SignedPublicKeyBundle extends com.google.protobuf.GeneratedMessageLite< SignedPublicKeyBundle, SignedPublicKeyBundle.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.SignedPublicKeyBundle) SignedPublicKeyBundleOrBuilder { private SignedPublicKeyBundle() { } public static final int IDENTITY_KEY_FIELD_NUMBER = 1; private org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey identityKey_; /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return identityKey_ != null; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getIdentityKey() { return identityKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance() : identityKey_; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ private void setIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); identityKey_ = value; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); if (identityKey_ != null && identityKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance()) { identityKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.newBuilder(identityKey_).mergeFrom(value).buildPartial(); } else { identityKey_ = value; } } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ private void clearIdentityKey() { identityKey_ = null; } public static final int PRE_KEY_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey preKey_; /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ @java.lang.Override public boolean hasPreKey() { return preKey_ != null; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPreKey() { return preKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance() : preKey_; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ private void setPreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); preKey_ = value; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergePreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { value.getClass(); if (preKey_ != null && preKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.getDefaultInstance()) { preKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.newBuilder(preKey_).mergeFrom(value).buildPartial(); } else { preKey_ = value; } } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ private void clearPreKey() { preKey_ = null; } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PublicKeyBundle packages the cryptographic keys associated with a wallet.
     * 
* * Protobuf type {@code xmtp.message_contents.SignedPublicKeyBundle} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.SignedPublicKeyBundle) org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundleOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return instance.hasIdentityKey(); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getIdentityKey() { return instance.getIdentityKey(); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ public Builder setIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.setIdentityKey(value); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ public Builder setIdentityKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.Builder builderForValue) { copyOnWrite(); instance.setIdentityKey(builderForValue.build()); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ public Builder mergeIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.mergeIdentityKey(value); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.SignedPublicKey identity_key = 1; */ public Builder clearIdentityKey() { copyOnWrite(); instance.clearIdentityKey(); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ @java.lang.Override public boolean hasPreKey() { return instance.hasPreKey(); } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey getPreKey() { return instance.getPreKey(); } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ public Builder setPreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.setPreKey(value); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ public Builder setPreKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey.Builder builderForValue) { copyOnWrite(); instance.setPreKey(builderForValue.build()); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ public Builder mergePreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKey value) { copyOnWrite(); instance.mergePreKey(value); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.SignedPublicKey pre_key = 2; */ public Builder clearPreKey() { copyOnWrite(); instance.clearPreKey(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.SignedPublicKeyBundle) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "identityKey_", "preKey_", }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001\t\u0002\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.SignedPublicKeyBundle) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle DEFAULT_INSTANCE; static { SignedPublicKeyBundle defaultInstance = new SignedPublicKeyBundle(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( SignedPublicKeyBundle.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.SignedPublicKeyBundle getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PublicKeyOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PublicKey) com.google.protobuf.MessageLiteOrBuilder { /** * uint64 timestamp = 1; * @return The timestamp. */ long getTimestamp(); /** * optional .xmtp.message_contents.Signature signature = 2; * @return Whether the signature field is set. */ boolean hasSignature(); /** * optional .xmtp.message_contents.Signature signature = 2; * @return The signature. */ org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature(); /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; * @return Whether the secp256k1Uncompressed field is set. */ boolean hasSecp256K1Uncompressed(); /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; * @return The secp256k1Uncompressed. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed(); public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.UnionCase getUnionCase(); } /** *
   * PublicKey represents a generalized public key,
   * defined as a union to support cryptographic algorithm agility.
   * 
* * Protobuf type {@code xmtp.message_contents.PublicKey} */ public static final class PublicKey extends com.google.protobuf.GeneratedMessageLite< PublicKey, PublicKey.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PublicKey) PublicKeyOrBuilder { private PublicKey() { } public interface Secp256k1UncompressedOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PublicKey.Secp256k1Uncompressed) com.google.protobuf.MessageLiteOrBuilder { /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ com.google.protobuf.ByteString getBytes(); } /** *
     * The key bytes
     * 
* * Protobuf type {@code xmtp.message_contents.PublicKey.Secp256k1Uncompressed} */ public static final class Secp256k1Uncompressed extends com.google.protobuf.GeneratedMessageLite< Secp256k1Uncompressed, Secp256k1Uncompressed.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PublicKey.Secp256k1Uncompressed) Secp256k1UncompressedOrBuilder { private Secp256k1Uncompressed() { bytes_ = com.google.protobuf.ByteString.EMPTY; } public static final int BYTES_FIELD_NUMBER = 1; private com.google.protobuf.ByteString bytes_; /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return bytes_; } /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; * @param value The bytes to set. */ private void setBytes(com.google.protobuf.ByteString value) { java.lang.Class valueClass = value.getClass(); bytes_ = value; } /** *
       * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
       * 
* * bytes bytes = 1; */ private void clearBytes() { bytes_ = getDefaultInstance().getBytes(); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
       * The key bytes
       * 
* * Protobuf type {@code xmtp.message_contents.PublicKey.Secp256k1Uncompressed} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PublicKey.Secp256k1Uncompressed) org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1UncompressedOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @return The bytes. */ @java.lang.Override public com.google.protobuf.ByteString getBytes() { return instance.getBytes(); } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @param value The bytes to set. * @return This builder for chaining. */ public Builder setBytes(com.google.protobuf.ByteString value) { copyOnWrite(); instance.setBytes(value); return this; } /** *
         * uncompressed point with prefix (0x04) [ P || X || Y ], 65 bytes
         * 
* * bytes bytes = 1; * @return This builder for chaining. */ public Builder clearBytes() { copyOnWrite(); instance.clearBytes(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PublicKey.Secp256k1Uncompressed) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "bytes_", }; java.lang.String info = "\u0000\u0001\u0000\u0000\u0001\u0001\u0001\u0000\u0000\u0000\u0001\n"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PublicKey.Secp256k1Uncompressed) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed DEFAULT_INSTANCE; static { Secp256k1Uncompressed defaultInstance = new Secp256k1Uncompressed(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( Secp256k1Uncompressed.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } private int bitField0_; private int unionCase_ = 0; private java.lang.Object union_; public enum UnionCase { SECP256K1_UNCOMPRESSED(3), UNION_NOT_SET(0); private final int value; private UnionCase(int value) { this.value = value; } /** * @deprecated Use {@link #forNumber(int)} instead. */ @java.lang.Deprecated public static UnionCase valueOf(int value) { return forNumber(value); } public static UnionCase forNumber(int value) { switch (value) { case 3: return SECP256K1_UNCOMPRESSED; case 0: return UNION_NOT_SET; default: return null; } } public int getNumber() { return this.value; } }; @java.lang.Override public UnionCase getUnionCase() { return UnionCase.forNumber( unionCase_); } private void clearUnion() { unionCase_ = 0; union_ = null; } public static final int TIMESTAMP_FIELD_NUMBER = 1; private long timestamp_; /** * uint64 timestamp = 1; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return timestamp_; } /** * uint64 timestamp = 1; * @param value The timestamp to set. */ private void setTimestamp(long value) { timestamp_ = value; } /** * uint64 timestamp = 1; */ private void clearTimestamp() { timestamp_ = 0L; } public static final int SIGNATURE_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.SignatureOuterClass.Signature signature_; /** * optional .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public boolean hasSignature() { return ((bitField0_ & 0x00000001) != 0); } /** * optional .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature() { return signature_ == null ? org.xmtp.proto.message.contents.SignatureOuterClass.Signature.getDefaultInstance() : signature_; } /** * optional .xmtp.message_contents.Signature signature = 2; */ private void setSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { value.getClass(); signature_ = value; bitField0_ |= 0x00000001; } /** * optional .xmtp.message_contents.Signature signature = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { value.getClass(); if (signature_ != null && signature_ != org.xmtp.proto.message.contents.SignatureOuterClass.Signature.getDefaultInstance()) { signature_ = org.xmtp.proto.message.contents.SignatureOuterClass.Signature.newBuilder(signature_).mergeFrom(value).buildPartial(); } else { signature_ = value; } bitField0_ |= 0x00000001; } /** * optional .xmtp.message_contents.Signature signature = 2; */ private void clearSignature() { signature_ = null; bitField0_ = (bitField0_ & ~0x00000001); } public static final int SECP256K1_UNCOMPRESSED_FIELD_NUMBER = 3; /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public boolean hasSecp256K1Uncompressed() { return unionCase_ == 3; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed() { if (unionCase_ == 3) { return (org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed) union_; } return org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.getDefaultInstance(); } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void setSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed value) { value.getClass(); union_ = value; unionCase_ = 3; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void mergeSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed value) { value.getClass(); if (unionCase_ == 3 && union_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.getDefaultInstance()) { union_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.newBuilder((org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed) union_) .mergeFrom(value).buildPartial(); } else { union_ = value; } unionCase_ = 3; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ private void clearSecp256K1Uncompressed() { if (unionCase_ == 3) { unionCase_ = 0; union_ = null; } } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PublicKey represents a generalized public key,
     * defined as a union to support cryptographic algorithm agility.
     * 
* * Protobuf type {@code xmtp.message_contents.PublicKey} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PublicKey) org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } @java.lang.Override public UnionCase getUnionCase() { return instance.getUnionCase(); } public Builder clearUnion() { copyOnWrite(); instance.clearUnion(); return this; } /** * uint64 timestamp = 1; * @return The timestamp. */ @java.lang.Override public long getTimestamp() { return instance.getTimestamp(); } /** * uint64 timestamp = 1; * @param value The timestamp to set. * @return This builder for chaining. */ public Builder setTimestamp(long value) { copyOnWrite(); instance.setTimestamp(value); return this; } /** * uint64 timestamp = 1; * @return This builder for chaining. */ public Builder clearTimestamp() { copyOnWrite(); instance.clearTimestamp(); return this; } /** * optional .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public boolean hasSignature() { return instance.hasSignature(); } /** * optional .xmtp.message_contents.Signature signature = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.SignatureOuterClass.Signature getSignature() { return instance.getSignature(); } /** * optional .xmtp.message_contents.Signature signature = 2; */ public Builder setSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { copyOnWrite(); instance.setSignature(value); return this; } /** * optional .xmtp.message_contents.Signature signature = 2; */ public Builder setSignature( org.xmtp.proto.message.contents.SignatureOuterClass.Signature.Builder builderForValue) { copyOnWrite(); instance.setSignature(builderForValue.build()); return this; } /** * optional .xmtp.message_contents.Signature signature = 2; */ public Builder mergeSignature(org.xmtp.proto.message.contents.SignatureOuterClass.Signature value) { copyOnWrite(); instance.mergeSignature(value); return this; } /** * optional .xmtp.message_contents.Signature signature = 2; */ public Builder clearSignature() { copyOnWrite(); instance.clearSignature(); return this; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public boolean hasSecp256K1Uncompressed() { return instance.hasSecp256K1Uncompressed(); } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed getSecp256K1Uncompressed() { return instance.getSecp256K1Uncompressed(); } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder setSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed value) { copyOnWrite(); instance.setSecp256K1Uncompressed(value); return this; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder setSecp256K1Uncompressed( org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.Builder builderForValue) { copyOnWrite(); instance.setSecp256K1Uncompressed(builderForValue.build()); return this; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder mergeSecp256K1Uncompressed(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed value) { copyOnWrite(); instance.mergeSecp256K1Uncompressed(value); return this; } /** * .xmtp.message_contents.PublicKey.Secp256k1Uncompressed secp256k1_uncompressed = 3; */ public Builder clearSecp256K1Uncompressed() { copyOnWrite(); instance.clearSecp256K1Uncompressed(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PublicKey) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "union_", "unionCase_", "bitField0_", "timestamp_", "signature_", org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Secp256k1Uncompressed.class, }; java.lang.String info = "\u0000\u0003\u0001\u0001\u0001\u0003\u0003\u0000\u0000\u0000\u0001\u0003\u0002\u1009" + "\u0000\u0003<\u0000"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PublicKey) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey DEFAULT_INSTANCE; static { PublicKey defaultInstance = new PublicKey(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PublicKey.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } public interface PublicKeyBundleOrBuilder extends // @@protoc_insertion_point(interface_extends:xmtp.message_contents.PublicKeyBundle) com.google.protobuf.MessageLiteOrBuilder { /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; * @return Whether the identityKey field is set. */ boolean hasIdentityKey(); /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; * @return The identityKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getIdentityKey(); /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; * @return Whether the preKey field is set. */ boolean hasPreKey(); /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; * @return The preKey. */ org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPreKey(); } /** *
   * PublicKeyBundle packages the cryptographic keys associated with a wallet,
   * both senders and recipients are identified by their key bundles.
   * 
* * Protobuf type {@code xmtp.message_contents.PublicKeyBundle} */ public static final class PublicKeyBundle extends com.google.protobuf.GeneratedMessageLite< PublicKeyBundle, PublicKeyBundle.Builder> implements // @@protoc_insertion_point(message_implements:xmtp.message_contents.PublicKeyBundle) PublicKeyBundleOrBuilder { private PublicKeyBundle() { } public static final int IDENTITY_KEY_FIELD_NUMBER = 1; private org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey identityKey_; /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return identityKey_ != null; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getIdentityKey() { return identityKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance() : identityKey_; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ private void setIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); identityKey_ = value; } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergeIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); if (identityKey_ != null && identityKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance()) { identityKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.newBuilder(identityKey_).mergeFrom(value).buildPartial(); } else { identityKey_ = value; } } /** *
     * Identity key MUST be signed by the wallet.
     * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ private void clearIdentityKey() { identityKey_ = null; } public static final int PRE_KEY_FIELD_NUMBER = 2; private org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey preKey_; /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ @java.lang.Override public boolean hasPreKey() { return preKey_ != null; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPreKey() { return preKey_ == null ? org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance() : preKey_; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ private void setPreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); preKey_ = value; } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ @java.lang.SuppressWarnings({"ReferenceEquality"}) private void mergePreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { value.getClass(); if (preKey_ != null && preKey_ != org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.getDefaultInstance()) { preKey_ = org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.newBuilder(preKey_).mergeFrom(value).buildPartial(); } else { preKey_ = value; } } /** *
     * Pre-key MUST be signed by the identity key.
     * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ private void clearPreKey() { preKey_ = null; } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, data, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return parseDelimitedFrom(DEFAULT_INSTANCE, input, extensionRegistry); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageLite.parseFrom( DEFAULT_INSTANCE, input, extensionRegistry); } public static Builder newBuilder() { return (Builder) DEFAULT_INSTANCE.createBuilder(); } public static Builder newBuilder(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle prototype) { return (Builder) DEFAULT_INSTANCE.createBuilder(prototype); } /** *
     * PublicKeyBundle packages the cryptographic keys associated with a wallet,
     * both senders and recipients are identified by their key bundles.
     * 
* * Protobuf type {@code xmtp.message_contents.PublicKeyBundle} */ public static final class Builder extends com.google.protobuf.GeneratedMessageLite.Builder< org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle, Builder> implements // @@protoc_insertion_point(builder_implements:xmtp.message_contents.PublicKeyBundle) org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundleOrBuilder { // Construct using org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle.newBuilder() private Builder() { super(DEFAULT_INSTANCE); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ @java.lang.Override public boolean hasIdentityKey() { return instance.hasIdentityKey(); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getIdentityKey() { return instance.getIdentityKey(); } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ public Builder setIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.setIdentityKey(value); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ public Builder setIdentityKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Builder builderForValue) { copyOnWrite(); instance.setIdentityKey(builderForValue.build()); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ public Builder mergeIdentityKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.mergeIdentityKey(value); return this; } /** *
       * Identity key MUST be signed by the wallet.
       * 
* * .xmtp.message_contents.PublicKey identity_key = 1; */ public Builder clearIdentityKey() { copyOnWrite(); instance.clearIdentityKey(); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ @java.lang.Override public boolean hasPreKey() { return instance.hasPreKey(); } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ @java.lang.Override public org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey getPreKey() { return instance.getPreKey(); } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ public Builder setPreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.setPreKey(value); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ public Builder setPreKey( org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey.Builder builderForValue) { copyOnWrite(); instance.setPreKey(builderForValue.build()); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ public Builder mergePreKey(org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKey value) { copyOnWrite(); instance.mergePreKey(value); return this; } /** *
       * Pre-key MUST be signed by the identity key.
       * 
* * .xmtp.message_contents.PublicKey pre_key = 2; */ public Builder clearPreKey() { copyOnWrite(); instance.clearPreKey(); return this; } // @@protoc_insertion_point(builder_scope:xmtp.message_contents.PublicKeyBundle) } @java.lang.Override @java.lang.SuppressWarnings({"unchecked", "fallthrough"}) protected final java.lang.Object dynamicMethod( com.google.protobuf.GeneratedMessageLite.MethodToInvoke method, java.lang.Object arg0, java.lang.Object arg1) { switch (method) { case NEW_MUTABLE_INSTANCE: { return new org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle(); } case NEW_BUILDER: { return new Builder(); } case BUILD_MESSAGE_INFO: { java.lang.Object[] objects = new java.lang.Object[] { "identityKey_", "preKey_", }; java.lang.String info = "\u0000\u0002\u0000\u0000\u0001\u0002\u0002\u0000\u0000\u0000\u0001\t\u0002\t"; return newMessageInfo(DEFAULT_INSTANCE, info, objects); } // fall through case GET_DEFAULT_INSTANCE: { return DEFAULT_INSTANCE; } case GET_PARSER: { com.google.protobuf.Parser parser = PARSER; if (parser == null) { synchronized (org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle.class) { parser = PARSER; if (parser == null) { parser = new DefaultInstanceBasedParser( DEFAULT_INSTANCE); PARSER = parser; } } } return parser; } case GET_MEMOIZED_IS_INITIALIZED: { return (byte) 1; } case SET_MEMOIZED_IS_INITIALIZED: { return null; } } throw new UnsupportedOperationException(); } // @@protoc_insertion_point(class_scope:xmtp.message_contents.PublicKeyBundle) private static final org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle DEFAULT_INSTANCE; static { PublicKeyBundle defaultInstance = new PublicKeyBundle(); // New instances are implicitly immutable so no need to make // immutable. DEFAULT_INSTANCE = defaultInstance; com.google.protobuf.GeneratedMessageLite.registerDefaultInstance( PublicKeyBundle.class, defaultInstance); } public static org.xmtp.proto.message.contents.PublicKeyOuterClass.PublicKeyBundle getDefaultInstance() { return DEFAULT_INSTANCE; } private static volatile com.google.protobuf.Parser PARSER; public static com.google.protobuf.Parser parser() { return DEFAULT_INSTANCE.getParserForType(); } } static { } // @@protoc_insertion_point(outer_class_scope) }




© 2015 - 2024 Weber Informatics LLC | Privacy Policy