// Generated by the protocol buffer compiler.  DO NOT EDIT!
// source: proto/kms_envelope.proto

package com.google.crypto.tink.proto;

Protobuf type google.crypto.tink.KmsEnvelopeAeadKeyFormat
/** * Protobuf type {@code google.crypto.tink.KmsEnvelopeAeadKeyFormat} */
public final class KmsEnvelopeAeadKeyFormat extends com.google.protobuf.GeneratedMessageV3 implements // @@protoc_insertion_point(message_implements:google.crypto.tink.KmsEnvelopeAeadKeyFormat) KmsEnvelopeAeadKeyFormatOrBuilder { private static final long serialVersionUID = 0L; // Use KmsEnvelopeAeadKeyFormat.newBuilder() to construct. private KmsEnvelopeAeadKeyFormat(com.google.protobuf.GeneratedMessageV3.Builder<?> builder) { super(builder); } private KmsEnvelopeAeadKeyFormat() { kekUri_ = ""; } @java.lang.Override @SuppressWarnings({"unused"}) protected java.lang.Object newInstance( UnusedPrivateParameter unused) { return new KmsEnvelopeAeadKeyFormat(); } @java.lang.Override public final com.google.protobuf.UnknownFieldSet getUnknownFields() { return this.unknownFields; } private KmsEnvelopeAeadKeyFormat( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { this(); if (extensionRegistry == null) { throw new java.lang.NullPointerException(); } com.google.protobuf.UnknownFieldSet.Builder unknownFields = com.google.protobuf.UnknownFieldSet.newBuilder(); try { boolean done = false; while (!done) { int tag = input.readTag(); switch (tag) { case 0: done = true; break; case 10: { java.lang.String s = input.readStringRequireUtf8(); kekUri_ = s; break; } case 18: { com.google.crypto.tink.proto.KeyTemplate.Builder subBuilder = null; if (dekTemplate_ != null) { subBuilder = dekTemplate_.toBuilder(); } dekTemplate_ = input.readMessage(com.google.crypto.tink.proto.KeyTemplate.parser(), extensionRegistry); if (subBuilder != null) { subBuilder.mergeFrom(dekTemplate_); dekTemplate_ = subBuilder.buildPartial(); } break; } default: { if (!parseUnknownField( input, unknownFields, extensionRegistry, tag)) { done = true; } break; } } } } catch (com.google.protobuf.InvalidProtocolBufferException e) { throw e.setUnfinishedMessage(this); } catch (java.io.IOException e) { throw new com.google.protobuf.InvalidProtocolBufferException( e).setUnfinishedMessage(this); } finally { this.unknownFields = unknownFields.build(); makeExtensionsImmutable(); } } public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { return com.google.crypto.tink.proto.KmsEnvelope.internal_static_google_crypto_tink_KmsEnvelopeAeadKeyFormat_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { return com.google.crypto.tink.proto.KmsEnvelope.internal_static_google_crypto_tink_KmsEnvelopeAeadKeyFormat_fieldAccessorTable .ensureFieldAccessorsInitialized( com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.class, com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.Builder.class); } public static final int KEK_URI_FIELD_NUMBER = 1; private volatile java.lang.Object kekUri_;
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Returns:The kekUri.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @return The kekUri. */
public java.lang.String getKekUri() { java.lang.Object ref = kekUri_; if (ref instanceof java.lang.String) { return (java.lang.String) ref; } else { com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); kekUri_ = s; return s; } }
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Returns:The bytes for kekUri.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @return The bytes for kekUri. */
public com.google.protobuf.ByteString getKekUriBytes() { java.lang.Object ref = kekUri_; if (ref instanceof java.lang.String) { com.google.protobuf.ByteString b = com.google.protobuf.ByteString.copyFromUtf8( (java.lang.String) ref); kekUri_ = b; return b; } else { return (com.google.protobuf.ByteString) ref; } } public static final int DEK_TEMPLATE_FIELD_NUMBER = 2; private com.google.crypto.tink.proto.KeyTemplate dekTemplate_;
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
Returns:Whether the dekTemplate field is set.
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> * @return Whether the dekTemplate field is set. */
public boolean hasDekTemplate() { return dekTemplate_ != null; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
Returns:The dekTemplate.
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> * @return The dekTemplate. */
public com.google.crypto.tink.proto.KeyTemplate getDekTemplate() { return dekTemplate_ == null ? com.google.crypto.tink.proto.KeyTemplate.getDefaultInstance() : dekTemplate_; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public com.google.crypto.tink.proto.KeyTemplateOrBuilder getDekTemplateOrBuilder() { return getDekTemplate(); } private byte memoizedIsInitialized = -1; @java.lang.Override public final boolean isInitialized() { byte isInitialized = memoizedIsInitialized; if (isInitialized == 1) return true; if (isInitialized == 0) return false; memoizedIsInitialized = 1; return true; } @java.lang.Override public void writeTo(com.google.protobuf.CodedOutputStream output) throws java.io.IOException { if (!getKekUriBytes().isEmpty()) { com.google.protobuf.GeneratedMessageV3.writeString(output, 1, kekUri_); } if (dekTemplate_ != null) { output.writeMessage(2, getDekTemplate()); } unknownFields.writeTo(output); } @java.lang.Override public int getSerializedSize() { int size = memoizedSize; if (size != -1) return size; size = 0; if (!getKekUriBytes().isEmpty()) { size += com.google.protobuf.GeneratedMessageV3.computeStringSize(1, kekUri_); } if (dekTemplate_ != null) { size += com.google.protobuf.CodedOutputStream .computeMessageSize(2, getDekTemplate()); } size += unknownFields.getSerializedSize(); memoizedSize = size; return size; } @java.lang.Override public boolean equals(final java.lang.Object obj) { if (obj == this) { return true; } if (!(obj instanceof com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat)) { return super.equals(obj); } com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat other = (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) obj; if (!getKekUri() .equals(other.getKekUri())) return false; if (hasDekTemplate() != other.hasDekTemplate()) return false; if (hasDekTemplate()) { if (!getDekTemplate() .equals(other.getDekTemplate())) return false; } if (!unknownFields.equals(other.unknownFields)) return false; return true; } @java.lang.Override public int hashCode() { if (memoizedHashCode != 0) { return memoizedHashCode; } int hash = 41; hash = (19 * hash) + getDescriptor().hashCode(); hash = (37 * hash) + KEK_URI_FIELD_NUMBER; hash = (53 * hash) + getKekUri().hashCode(); if (hasDekTemplate()) { hash = (37 * hash) + DEK_TEMPLATE_FIELD_NUMBER; hash = (53 * hash) + getDekTemplate().hashCode(); } hash = (29 * hash) + unknownFields.hashCode(); memoizedHashCode = hash; return hash; } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( java.nio.ByteBuffer data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( java.nio.ByteBuffer data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( com.google.protobuf.ByteString data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( com.google.protobuf.ByteString data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom(byte[] data) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( byte[] data, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return PARSER.parseFrom(data, extensionRegistry); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseWithIOException(PARSER, input); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseWithIOException(PARSER, input, extensionRegistry); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseDelimitedFrom(java.io.InputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseDelimitedWithIOException(PARSER, input); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseDelimitedFrom( java.io.InputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseDelimitedWithIOException(PARSER, input, extensionRegistry); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( com.google.protobuf.CodedInputStream input) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseWithIOException(PARSER, input); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parseFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { return com.google.protobuf.GeneratedMessageV3 .parseWithIOException(PARSER, input, extensionRegistry); } @java.lang.Override public Builder newBuilderForType() { return newBuilder(); } public static Builder newBuilder() { return DEFAULT_INSTANCE.toBuilder(); } public static Builder newBuilder(com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat prototype) { return DEFAULT_INSTANCE.toBuilder().mergeFrom(prototype); } @java.lang.Override public Builder toBuilder() { return this == DEFAULT_INSTANCE ? new Builder() : new Builder().mergeFrom(this); } @java.lang.Override protected Builder newBuilderForType( com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { Builder builder = new Builder(parent); return builder; }
Protobuf type google.crypto.tink.KmsEnvelopeAeadKeyFormat
/** * Protobuf type {@code google.crypto.tink.KmsEnvelopeAeadKeyFormat} */
public static final class Builder extends com.google.protobuf.GeneratedMessageV3.Builder<Builder> implements // @@protoc_insertion_point(builder_implements:google.crypto.tink.KmsEnvelopeAeadKeyFormat) com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormatOrBuilder { public static final com.google.protobuf.Descriptors.Descriptor getDescriptor() { return com.google.crypto.tink.proto.KmsEnvelope.internal_static_google_crypto_tink_KmsEnvelopeAeadKeyFormat_descriptor; } @java.lang.Override protected com.google.protobuf.GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable() { return com.google.crypto.tink.proto.KmsEnvelope.internal_static_google_crypto_tink_KmsEnvelopeAeadKeyFormat_fieldAccessorTable .ensureFieldAccessorsInitialized( com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.class, com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.Builder.class); } // Construct using com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.newBuilder() private Builder() { maybeForceBuilderInitialization(); } private Builder( com.google.protobuf.GeneratedMessageV3.BuilderParent parent) { super(parent); maybeForceBuilderInitialization(); } private void maybeForceBuilderInitialization() { if (com.google.protobuf.GeneratedMessageV3 .alwaysUseFieldBuilders) { } } @java.lang.Override public Builder clear() { super.clear(); kekUri_ = ""; if (dekTemplateBuilder_ == null) { dekTemplate_ = null; } else { dekTemplate_ = null; dekTemplateBuilder_ = null; } return this; } @java.lang.Override public com.google.protobuf.Descriptors.Descriptor getDescriptorForType() { return com.google.crypto.tink.proto.KmsEnvelope.internal_static_google_crypto_tink_KmsEnvelopeAeadKeyFormat_descriptor; } @java.lang.Override public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getDefaultInstanceForType() { return com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.getDefaultInstance(); } @java.lang.Override public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat build() { com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat result = buildPartial(); if (!result.isInitialized()) { throw newUninitializedMessageException(result); } return result; } @java.lang.Override public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat buildPartial() { com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat result = new com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat(this); result.kekUri_ = kekUri_; if (dekTemplateBuilder_ == null) { result.dekTemplate_ = dekTemplate_; } else { result.dekTemplate_ = dekTemplateBuilder_.build(); } onBuilt(); return result; } @java.lang.Override public Builder clone() { return super.clone(); } @java.lang.Override public Builder setField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.setField(field, value); } @java.lang.Override public Builder clearField( com.google.protobuf.Descriptors.FieldDescriptor field) { return super.clearField(field); } @java.lang.Override public Builder clearOneof( com.google.protobuf.Descriptors.OneofDescriptor oneof) { return super.clearOneof(oneof); } @java.lang.Override public Builder setRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, int index, java.lang.Object value) { return super.setRepeatedField(field, index, value); } @java.lang.Override public Builder addRepeatedField( com.google.protobuf.Descriptors.FieldDescriptor field, java.lang.Object value) { return super.addRepeatedField(field, value); } @java.lang.Override public Builder mergeFrom(com.google.protobuf.Message other) { if (other instanceof com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) { return mergeFrom((com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat)other); } else { super.mergeFrom(other); return this; } } public Builder mergeFrom(com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat other) { if (other == com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat.getDefaultInstance()) return this; if (!other.getKekUri().isEmpty()) { kekUri_ = other.kekUri_; onChanged(); } if (other.hasDekTemplate()) { mergeDekTemplate(other.getDekTemplate()); } this.mergeUnknownFields(other.unknownFields); onChanged(); return this; } @java.lang.Override public final boolean isInitialized() { return true; } @java.lang.Override public Builder mergeFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws java.io.IOException { com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat parsedMessage = null; try { parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry); } catch (com.google.protobuf.InvalidProtocolBufferException e) { parsedMessage = (com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat) e.getUnfinishedMessage(); throw e.unwrapIOException(); } finally { if (parsedMessage != null) { mergeFrom(parsedMessage); } } return this; } private java.lang.Object kekUri_ = "";
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Returns:The kekUri.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @return The kekUri. */
public java.lang.String getKekUri() { java.lang.Object ref = kekUri_; if (!(ref instanceof java.lang.String)) { com.google.protobuf.ByteString bs = (com.google.protobuf.ByteString) ref; java.lang.String s = bs.toStringUtf8(); kekUri_ = s; return s; } else { return (java.lang.String) ref; } }
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Returns:The bytes for kekUri.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @return The bytes for kekUri. */
public com.google.protobuf.ByteString getKekUriBytes() { java.lang.Object ref = kekUri_; if (ref instanceof String) { com.google.protobuf.ByteString b = com.google.protobuf.ByteString.copyFromUtf8( (java.lang.String) ref); kekUri_ = b; return b; } else { return (com.google.protobuf.ByteString) ref; } }
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Params:
  • value – The kekUri to set.
Returns:This builder for chaining.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @param value The kekUri to set. * @return This builder for chaining. */
public Builder setKekUri( java.lang.String value) { if (value == null) { throw new NullPointerException(); } kekUri_ = value; onChanged(); return this; }
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Returns:This builder for chaining.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @return This builder for chaining. */
public Builder clearKekUri() { kekUri_ = getDefaultInstance().getKekUri(); onChanged(); return this; }
Required.
The location of the KEK in a remote KMS.
With Google Cloud KMS, valid values have this format:
gcp-kms://projects/*/locations/*/keyRings/*/cryptoKeys/*.
With AWS KMS, valid values have this format:
aws-kms://arn:aws:kms:<region>:<account-id>:key/<key-id>
string kek_uri = 1;
Params:
  • value – The bytes for kekUri to set.
Returns:This builder for chaining.
/** * <pre> * Required. * The location of the KEK in a remote KMS. * With Google Cloud KMS, valid values have this format: * gcp-kms://projects/&#42;&#47;locations/&#42;&#47;keyRings/&#42;&#47;cryptoKeys/&#42;. * With AWS KMS, valid values have this format: * aws-kms://arn:aws:kms:&lt;region&gt;:&lt;account-id&gt;:key/&lt;key-id&gt; * </pre> * * <code>string kek_uri = 1;</code> * @param value The bytes for kekUri to set. * @return This builder for chaining. */
public Builder setKekUriBytes( com.google.protobuf.ByteString value) { if (value == null) { throw new NullPointerException(); } checkByteStringIsUtf8(value); kekUri_ = value; onChanged(); return this; } private com.google.crypto.tink.proto.KeyTemplate dekTemplate_; private com.google.protobuf.SingleFieldBuilderV3< com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.proto.KeyTemplate.Builder, com.google.crypto.tink.proto.KeyTemplateOrBuilder> dekTemplateBuilder_;
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
Returns:Whether the dekTemplate field is set.
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> * @return Whether the dekTemplate field is set. */
public boolean hasDekTemplate() { return dekTemplateBuilder_ != null || dekTemplate_ != null; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
Returns:The dekTemplate.
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> * @return The dekTemplate. */
public com.google.crypto.tink.proto.KeyTemplate getDekTemplate() { if (dekTemplateBuilder_ == null) { return dekTemplate_ == null ? com.google.crypto.tink.proto.KeyTemplate.getDefaultInstance() : dekTemplate_; } else { return dekTemplateBuilder_.getMessage(); } }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public Builder setDekTemplate(com.google.crypto.tink.proto.KeyTemplate value) { if (dekTemplateBuilder_ == null) { if (value == null) { throw new NullPointerException(); } dekTemplate_ = value; onChanged(); } else { dekTemplateBuilder_.setMessage(value); } return this; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public Builder setDekTemplate( com.google.crypto.tink.proto.KeyTemplate.Builder builderForValue) { if (dekTemplateBuilder_ == null) { dekTemplate_ = builderForValue.build(); onChanged(); } else { dekTemplateBuilder_.setMessage(builderForValue.build()); } return this; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public Builder mergeDekTemplate(com.google.crypto.tink.proto.KeyTemplate value) { if (dekTemplateBuilder_ == null) { if (dekTemplate_ != null) { dekTemplate_ = com.google.crypto.tink.proto.KeyTemplate.newBuilder(dekTemplate_).mergeFrom(value).buildPartial(); } else { dekTemplate_ = value; } onChanged(); } else { dekTemplateBuilder_.mergeFrom(value); } return this; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public Builder clearDekTemplate() { if (dekTemplateBuilder_ == null) { dekTemplate_ = null; onChanged(); } else { dekTemplate_ = null; dekTemplateBuilder_ = null; } return this; }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public com.google.crypto.tink.proto.KeyTemplate.Builder getDekTemplateBuilder() { onChanged(); return getDekTemplateFieldBuilder().getBuilder(); }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
public com.google.crypto.tink.proto.KeyTemplateOrBuilder getDekTemplateOrBuilder() { if (dekTemplateBuilder_ != null) { return dekTemplateBuilder_.getMessageOrBuilder(); } else { return dekTemplate_ == null ? com.google.crypto.tink.proto.KeyTemplate.getDefaultInstance() : dekTemplate_; } }
Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat.
Required.
.google.crypto.tink.KeyTemplate dek_template = 2;
/** * <pre> * Key template of the Data Encryption Key, e.g., AesCtrHmacAeadKeyFormat. * Required. * </pre> * * <code>.google.crypto.tink.KeyTemplate dek_template = 2;</code> */
private com.google.protobuf.SingleFieldBuilderV3< com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.proto.KeyTemplate.Builder, com.google.crypto.tink.proto.KeyTemplateOrBuilder> getDekTemplateFieldBuilder() { if (dekTemplateBuilder_ == null) { dekTemplateBuilder_ = new com.google.protobuf.SingleFieldBuilderV3< com.google.crypto.tink.proto.KeyTemplate, com.google.crypto.tink.proto.KeyTemplate.Builder, com.google.crypto.tink.proto.KeyTemplateOrBuilder>( getDekTemplate(), getParentForChildren(), isClean()); dekTemplate_ = null; } return dekTemplateBuilder_; } @java.lang.Override public final Builder setUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { return super.setUnknownFields(unknownFields); } @java.lang.Override public final Builder mergeUnknownFields( final com.google.protobuf.UnknownFieldSet unknownFields) { return super.mergeUnknownFields(unknownFields); } // @@protoc_insertion_point(builder_scope:google.crypto.tink.KmsEnvelopeAeadKeyFormat) } // @@protoc_insertion_point(class_scope:google.crypto.tink.KmsEnvelopeAeadKeyFormat) private static final com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat DEFAULT_INSTANCE; static { DEFAULT_INSTANCE = new com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat(); } public static com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getDefaultInstance() { return DEFAULT_INSTANCE; } private static final com.google.protobuf.Parser<KmsEnvelopeAeadKeyFormat> PARSER = new com.google.protobuf.AbstractParser<KmsEnvelopeAeadKeyFormat>() { @java.lang.Override public KmsEnvelopeAeadKeyFormat parsePartialFrom( com.google.protobuf.CodedInputStream input, com.google.protobuf.ExtensionRegistryLite extensionRegistry) throws com.google.protobuf.InvalidProtocolBufferException { return new KmsEnvelopeAeadKeyFormat(input, extensionRegistry); } }; public static com.google.protobuf.Parser<KmsEnvelopeAeadKeyFormat> parser() { return PARSER; } @java.lang.Override public com.google.protobuf.Parser<KmsEnvelopeAeadKeyFormat> getParserForType() { return PARSER; } @java.lang.Override public com.google.crypto.tink.proto.KmsEnvelopeAeadKeyFormat getDefaultInstanceForType() { return DEFAULT_INSTANCE; } }