ProtobufLAMessages.pb.cpp 106 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199
  1. // Generated by the protocol buffer compiler. DO NOT EDIT!
  2. // source: ProtobufLAMessages.proto
  3. #define INTERNAL_SUPPRESS_PROTOBUF_FIELD_DEPRECATION
  4. #include "ProtobufLAMessages.pb.h"
  5. #include <algorithm>
  6. #include <google/protobuf/stubs/common.h>
  7. #include <google/protobuf/stubs/once.h>
  8. #include <google/protobuf/io/coded_stream.h>
  9. #include <google/protobuf/wire_format_lite_inl.h>
  10. #include <google/protobuf/io/zero_copy_stream_impl_lite.h>
  11. // @@protoc_insertion_point(includes)
  12. void protobuf_ShutdownFile_ProtobufLAMessages_2eproto() {
  13. delete protobuf_sgx_attributes_t::default_instance_;
  14. delete protobuf_sgx_ec256_public_t::default_instance_;
  15. delete protobuf_sgx_report_body_t::default_instance_;
  16. delete protobuf_sgx_report_t::default_instance_;
  17. delete protobuf_sgx_target_info_t::default_instance_;
  18. delete protobuf_sgx_dh_msg1_t::default_instance_;
  19. delete protobuf_sgx_dh_msg2_t::default_instance_;
  20. delete protobuf_sgx_dh_msg3_body_t::default_instance_;
  21. delete protobuf_sgx_dh_msg3_t::default_instance_;
  22. delete protobuf_post_LA_encrypted_msg_t::default_instance_;
  23. }
  24. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  25. void protobuf_AddDesc_ProtobufLAMessages_2eproto_impl() {
  26. GOOGLE_PROTOBUF_VERIFY_VERSION;
  27. #else
  28. void protobuf_AddDesc_ProtobufLAMessages_2eproto() {
  29. static bool already_here = false;
  30. if (already_here) return;
  31. already_here = true;
  32. GOOGLE_PROTOBUF_VERIFY_VERSION;
  33. #endif
  34. protobuf_sgx_attributes_t::default_instance_ = new protobuf_sgx_attributes_t();
  35. protobuf_sgx_ec256_public_t::default_instance_ = new protobuf_sgx_ec256_public_t();
  36. protobuf_sgx_report_body_t::default_instance_ = new protobuf_sgx_report_body_t();
  37. protobuf_sgx_report_t::default_instance_ = new protobuf_sgx_report_t();
  38. protobuf_sgx_target_info_t::default_instance_ = new protobuf_sgx_target_info_t();
  39. protobuf_sgx_dh_msg1_t::default_instance_ = new protobuf_sgx_dh_msg1_t();
  40. protobuf_sgx_dh_msg2_t::default_instance_ = new protobuf_sgx_dh_msg2_t();
  41. protobuf_sgx_dh_msg3_body_t::default_instance_ = new protobuf_sgx_dh_msg3_body_t();
  42. protobuf_sgx_dh_msg3_t::default_instance_ = new protobuf_sgx_dh_msg3_t();
  43. protobuf_post_LA_encrypted_msg_t::default_instance_ = new protobuf_post_LA_encrypted_msg_t();
  44. protobuf_sgx_attributes_t::default_instance_->InitAsDefaultInstance();
  45. protobuf_sgx_ec256_public_t::default_instance_->InitAsDefaultInstance();
  46. protobuf_sgx_report_body_t::default_instance_->InitAsDefaultInstance();
  47. protobuf_sgx_report_t::default_instance_->InitAsDefaultInstance();
  48. protobuf_sgx_target_info_t::default_instance_->InitAsDefaultInstance();
  49. protobuf_sgx_dh_msg1_t::default_instance_->InitAsDefaultInstance();
  50. protobuf_sgx_dh_msg2_t::default_instance_->InitAsDefaultInstance();
  51. protobuf_sgx_dh_msg3_body_t::default_instance_->InitAsDefaultInstance();
  52. protobuf_sgx_dh_msg3_t::default_instance_->InitAsDefaultInstance();
  53. protobuf_post_LA_encrypted_msg_t::default_instance_->InitAsDefaultInstance();
  54. ::google::protobuf::internal::OnShutdown(&protobuf_ShutdownFile_ProtobufLAMessages_2eproto);
  55. }
  56. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  57. GOOGLE_PROTOBUF_DECLARE_ONCE(protobuf_AddDesc_ProtobufLAMessages_2eproto_once_);
  58. void protobuf_AddDesc_ProtobufLAMessages_2eproto() {
  59. ::google::protobuf::GoogleOnceInit(&protobuf_AddDesc_ProtobufLAMessages_2eproto_once_,
  60. &protobuf_AddDesc_ProtobufLAMessages_2eproto_impl);
  61. }
  62. #else
  63. // Force AddDescriptors() to be called at static initialization time.
  64. struct StaticDescriptorInitializer_ProtobufLAMessages_2eproto {
  65. StaticDescriptorInitializer_ProtobufLAMessages_2eproto() {
  66. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  67. }
  68. } static_descriptor_initializer_ProtobufLAMessages_2eproto_;
  69. #endif
  70. // ===================================================================
  71. #ifndef _MSC_VER
  72. const int protobuf_sgx_attributes_t::kFlagsFieldNumber;
  73. const int protobuf_sgx_attributes_t::kXfrmFieldNumber;
  74. #endif // !_MSC_VER
  75. protobuf_sgx_attributes_t::protobuf_sgx_attributes_t()
  76. : ::google::protobuf::MessageLite() {
  77. SharedCtor();
  78. // @@protoc_insertion_point(constructor:protobuf_sgx_attributes_t)
  79. }
  80. void protobuf_sgx_attributes_t::InitAsDefaultInstance() {
  81. }
  82. protobuf_sgx_attributes_t::protobuf_sgx_attributes_t(const protobuf_sgx_attributes_t& from)
  83. : ::google::protobuf::MessageLite() {
  84. SharedCtor();
  85. MergeFrom(from);
  86. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_attributes_t)
  87. }
  88. void protobuf_sgx_attributes_t::SharedCtor() {
  89. _cached_size_ = 0;
  90. flags_ = GOOGLE_ULONGLONG(0);
  91. xfrm_ = GOOGLE_ULONGLONG(0);
  92. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  93. }
  94. protobuf_sgx_attributes_t::~protobuf_sgx_attributes_t() {
  95. // @@protoc_insertion_point(destructor:protobuf_sgx_attributes_t)
  96. SharedDtor();
  97. }
  98. void protobuf_sgx_attributes_t::SharedDtor() {
  99. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  100. if (this != &default_instance()) {
  101. #else
  102. if (this != default_instance_) {
  103. #endif
  104. }
  105. }
  106. void protobuf_sgx_attributes_t::SetCachedSize(int size) const {
  107. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  108. _cached_size_ = size;
  109. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  110. }
  111. const protobuf_sgx_attributes_t& protobuf_sgx_attributes_t::default_instance() {
  112. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  113. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  114. #else
  115. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  116. #endif
  117. return *default_instance_;
  118. }
  119. protobuf_sgx_attributes_t* protobuf_sgx_attributes_t::default_instance_ = NULL;
  120. protobuf_sgx_attributes_t* protobuf_sgx_attributes_t::New() const {
  121. return new protobuf_sgx_attributes_t;
  122. }
  123. void protobuf_sgx_attributes_t::Clear() {
  124. #define OFFSET_OF_FIELD_(f) (reinterpret_cast<char*>( \
  125. &reinterpret_cast<protobuf_sgx_attributes_t*>(16)->f) - \
  126. reinterpret_cast<char*>(16))
  127. #define ZR_(first, last) do { \
  128. size_t f = OFFSET_OF_FIELD_(first); \
  129. size_t n = OFFSET_OF_FIELD_(last) - f + sizeof(last); \
  130. ::memset(&first, 0, n); \
  131. } while (0)
  132. ZR_(flags_, xfrm_);
  133. #undef OFFSET_OF_FIELD_
  134. #undef ZR_
  135. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  136. mutable_unknown_fields()->clear();
  137. }
  138. bool protobuf_sgx_attributes_t::MergePartialFromCodedStream(
  139. ::google::protobuf::io::CodedInputStream* input) {
  140. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  141. ::google::protobuf::uint32 tag;
  142. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  143. mutable_unknown_fields());
  144. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  145. &unknown_fields_string);
  146. // @@protoc_insertion_point(parse_start:protobuf_sgx_attributes_t)
  147. for (;;) {
  148. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  149. tag = p.first;
  150. if (!p.second) goto handle_unusual;
  151. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  152. // required uint64 flags = 1;
  153. case 1: {
  154. if (tag == 8) {
  155. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  156. ::google::protobuf::uint64, ::google::protobuf::internal::WireFormatLite::TYPE_UINT64>(
  157. input, &flags_)));
  158. set_has_flags();
  159. } else {
  160. goto handle_unusual;
  161. }
  162. if (input->ExpectTag(16)) goto parse_xfrm;
  163. break;
  164. }
  165. // required uint64 xfrm = 2;
  166. case 2: {
  167. if (tag == 16) {
  168. parse_xfrm:
  169. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  170. ::google::protobuf::uint64, ::google::protobuf::internal::WireFormatLite::TYPE_UINT64>(
  171. input, &xfrm_)));
  172. set_has_xfrm();
  173. } else {
  174. goto handle_unusual;
  175. }
  176. if (input->ExpectAtEnd()) goto success;
  177. break;
  178. }
  179. default: {
  180. handle_unusual:
  181. if (tag == 0 ||
  182. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  183. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  184. goto success;
  185. }
  186. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  187. input, tag, &unknown_fields_stream));
  188. break;
  189. }
  190. }
  191. }
  192. success:
  193. // @@protoc_insertion_point(parse_success:protobuf_sgx_attributes_t)
  194. return true;
  195. failure:
  196. // @@protoc_insertion_point(parse_failure:protobuf_sgx_attributes_t)
  197. return false;
  198. #undef DO_
  199. }
  200. void protobuf_sgx_attributes_t::SerializeWithCachedSizes(
  201. ::google::protobuf::io::CodedOutputStream* output) const {
  202. // @@protoc_insertion_point(serialize_start:protobuf_sgx_attributes_t)
  203. // required uint64 flags = 1;
  204. if (has_flags()) {
  205. ::google::protobuf::internal::WireFormatLite::WriteUInt64(1, this->flags(), output);
  206. }
  207. // required uint64 xfrm = 2;
  208. if (has_xfrm()) {
  209. ::google::protobuf::internal::WireFormatLite::WriteUInt64(2, this->xfrm(), output);
  210. }
  211. output->WriteRaw(unknown_fields().data(),
  212. unknown_fields().size());
  213. // @@protoc_insertion_point(serialize_end:protobuf_sgx_attributes_t)
  214. }
  215. int protobuf_sgx_attributes_t::ByteSize() const {
  216. int total_size = 0;
  217. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  218. // required uint64 flags = 1;
  219. if (has_flags()) {
  220. total_size += 1 +
  221. ::google::protobuf::internal::WireFormatLite::UInt64Size(
  222. this->flags());
  223. }
  224. // required uint64 xfrm = 2;
  225. if (has_xfrm()) {
  226. total_size += 1 +
  227. ::google::protobuf::internal::WireFormatLite::UInt64Size(
  228. this->xfrm());
  229. }
  230. }
  231. total_size += unknown_fields().size();
  232. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  233. _cached_size_ = total_size;
  234. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  235. return total_size;
  236. }
  237. void protobuf_sgx_attributes_t::CheckTypeAndMergeFrom(
  238. const ::google::protobuf::MessageLite& from) {
  239. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_attributes_t*>(&from));
  240. }
  241. void protobuf_sgx_attributes_t::MergeFrom(const protobuf_sgx_attributes_t& from) {
  242. GOOGLE_CHECK_NE(&from, this);
  243. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  244. if (from.has_flags()) {
  245. set_flags(from.flags());
  246. }
  247. if (from.has_xfrm()) {
  248. set_xfrm(from.xfrm());
  249. }
  250. }
  251. mutable_unknown_fields()->append(from.unknown_fields());
  252. }
  253. void protobuf_sgx_attributes_t::CopyFrom(const protobuf_sgx_attributes_t& from) {
  254. if (&from == this) return;
  255. Clear();
  256. MergeFrom(from);
  257. }
  258. bool protobuf_sgx_attributes_t::IsInitialized() const {
  259. if ((_has_bits_[0] & 0x00000003) != 0x00000003) return false;
  260. return true;
  261. }
  262. void protobuf_sgx_attributes_t::Swap(protobuf_sgx_attributes_t* other) {
  263. if (other != this) {
  264. std::swap(flags_, other->flags_);
  265. std::swap(xfrm_, other->xfrm_);
  266. std::swap(_has_bits_[0], other->_has_bits_[0]);
  267. _unknown_fields_.swap(other->_unknown_fields_);
  268. std::swap(_cached_size_, other->_cached_size_);
  269. }
  270. }
  271. ::std::string protobuf_sgx_attributes_t::GetTypeName() const {
  272. return "protobuf_sgx_attributes_t";
  273. }
  274. // ===================================================================
  275. #ifndef _MSC_VER
  276. const int protobuf_sgx_ec256_public_t::kGxFieldNumber;
  277. const int protobuf_sgx_ec256_public_t::kGyFieldNumber;
  278. #endif // !_MSC_VER
  279. protobuf_sgx_ec256_public_t::protobuf_sgx_ec256_public_t()
  280. : ::google::protobuf::MessageLite() {
  281. SharedCtor();
  282. // @@protoc_insertion_point(constructor:protobuf_sgx_ec256_public_t)
  283. }
  284. void protobuf_sgx_ec256_public_t::InitAsDefaultInstance() {
  285. }
  286. protobuf_sgx_ec256_public_t::protobuf_sgx_ec256_public_t(const protobuf_sgx_ec256_public_t& from)
  287. : ::google::protobuf::MessageLite() {
  288. SharedCtor();
  289. MergeFrom(from);
  290. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_ec256_public_t)
  291. }
  292. void protobuf_sgx_ec256_public_t::SharedCtor() {
  293. _cached_size_ = 0;
  294. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  295. }
  296. protobuf_sgx_ec256_public_t::~protobuf_sgx_ec256_public_t() {
  297. // @@protoc_insertion_point(destructor:protobuf_sgx_ec256_public_t)
  298. SharedDtor();
  299. }
  300. void protobuf_sgx_ec256_public_t::SharedDtor() {
  301. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  302. if (this != &default_instance()) {
  303. #else
  304. if (this != default_instance_) {
  305. #endif
  306. }
  307. }
  308. void protobuf_sgx_ec256_public_t::SetCachedSize(int size) const {
  309. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  310. _cached_size_ = size;
  311. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  312. }
  313. const protobuf_sgx_ec256_public_t& protobuf_sgx_ec256_public_t::default_instance() {
  314. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  315. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  316. #else
  317. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  318. #endif
  319. return *default_instance_;
  320. }
  321. protobuf_sgx_ec256_public_t* protobuf_sgx_ec256_public_t::default_instance_ = NULL;
  322. protobuf_sgx_ec256_public_t* protobuf_sgx_ec256_public_t::New() const {
  323. return new protobuf_sgx_ec256_public_t;
  324. }
  325. void protobuf_sgx_ec256_public_t::Clear() {
  326. gx_.Clear();
  327. gy_.Clear();
  328. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  329. mutable_unknown_fields()->clear();
  330. }
  331. bool protobuf_sgx_ec256_public_t::MergePartialFromCodedStream(
  332. ::google::protobuf::io::CodedInputStream* input) {
  333. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  334. ::google::protobuf::uint32 tag;
  335. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  336. mutable_unknown_fields());
  337. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  338. &unknown_fields_string);
  339. // @@protoc_insertion_point(parse_start:protobuf_sgx_ec256_public_t)
  340. for (;;) {
  341. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  342. tag = p.first;
  343. if (!p.second) goto handle_unusual;
  344. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  345. // repeated uint32 gx = 1 [packed = true];
  346. case 1: {
  347. if (tag == 10) {
  348. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  349. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  350. input, this->mutable_gx())));
  351. } else if (tag == 8) {
  352. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  353. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  354. 1, 10, input, this->mutable_gx())));
  355. } else {
  356. goto handle_unusual;
  357. }
  358. if (input->ExpectTag(18)) goto parse_gy;
  359. break;
  360. }
  361. // repeated uint32 gy = 2 [packed = true];
  362. case 2: {
  363. if (tag == 18) {
  364. parse_gy:
  365. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  366. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  367. input, this->mutable_gy())));
  368. } else if (tag == 16) {
  369. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  370. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  371. 1, 18, input, this->mutable_gy())));
  372. } else {
  373. goto handle_unusual;
  374. }
  375. if (input->ExpectAtEnd()) goto success;
  376. break;
  377. }
  378. default: {
  379. handle_unusual:
  380. if (tag == 0 ||
  381. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  382. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  383. goto success;
  384. }
  385. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  386. input, tag, &unknown_fields_stream));
  387. break;
  388. }
  389. }
  390. }
  391. success:
  392. // @@protoc_insertion_point(parse_success:protobuf_sgx_ec256_public_t)
  393. return true;
  394. failure:
  395. // @@protoc_insertion_point(parse_failure:protobuf_sgx_ec256_public_t)
  396. return false;
  397. #undef DO_
  398. }
  399. void protobuf_sgx_ec256_public_t::SerializeWithCachedSizes(
  400. ::google::protobuf::io::CodedOutputStream* output) const {
  401. // @@protoc_insertion_point(serialize_start:protobuf_sgx_ec256_public_t)
  402. // repeated uint32 gx = 1 [packed = true];
  403. if (this->gx_size() > 0) {
  404. ::google::protobuf::internal::WireFormatLite::WriteTag(1, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  405. output->WriteVarint32(_gx_cached_byte_size_);
  406. }
  407. for (int i = 0; i < this->gx_size(); i++) {
  408. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  409. this->gx(i), output);
  410. }
  411. // repeated uint32 gy = 2 [packed = true];
  412. if (this->gy_size() > 0) {
  413. ::google::protobuf::internal::WireFormatLite::WriteTag(2, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  414. output->WriteVarint32(_gy_cached_byte_size_);
  415. }
  416. for (int i = 0; i < this->gy_size(); i++) {
  417. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  418. this->gy(i), output);
  419. }
  420. output->WriteRaw(unknown_fields().data(),
  421. unknown_fields().size());
  422. // @@protoc_insertion_point(serialize_end:protobuf_sgx_ec256_public_t)
  423. }
  424. int protobuf_sgx_ec256_public_t::ByteSize() const {
  425. int total_size = 0;
  426. // repeated uint32 gx = 1 [packed = true];
  427. {
  428. int data_size = 0;
  429. for (int i = 0; i < this->gx_size(); i++) {
  430. data_size += ::google::protobuf::internal::WireFormatLite::
  431. UInt32Size(this->gx(i));
  432. }
  433. if (data_size > 0) {
  434. total_size += 1 +
  435. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  436. }
  437. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  438. _gx_cached_byte_size_ = data_size;
  439. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  440. total_size += data_size;
  441. }
  442. // repeated uint32 gy = 2 [packed = true];
  443. {
  444. int data_size = 0;
  445. for (int i = 0; i < this->gy_size(); i++) {
  446. data_size += ::google::protobuf::internal::WireFormatLite::
  447. UInt32Size(this->gy(i));
  448. }
  449. if (data_size > 0) {
  450. total_size += 1 +
  451. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  452. }
  453. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  454. _gy_cached_byte_size_ = data_size;
  455. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  456. total_size += data_size;
  457. }
  458. total_size += unknown_fields().size();
  459. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  460. _cached_size_ = total_size;
  461. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  462. return total_size;
  463. }
  464. void protobuf_sgx_ec256_public_t::CheckTypeAndMergeFrom(
  465. const ::google::protobuf::MessageLite& from) {
  466. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_ec256_public_t*>(&from));
  467. }
  468. void protobuf_sgx_ec256_public_t::MergeFrom(const protobuf_sgx_ec256_public_t& from) {
  469. GOOGLE_CHECK_NE(&from, this);
  470. gx_.MergeFrom(from.gx_);
  471. gy_.MergeFrom(from.gy_);
  472. mutable_unknown_fields()->append(from.unknown_fields());
  473. }
  474. void protobuf_sgx_ec256_public_t::CopyFrom(const protobuf_sgx_ec256_public_t& from) {
  475. if (&from == this) return;
  476. Clear();
  477. MergeFrom(from);
  478. }
  479. bool protobuf_sgx_ec256_public_t::IsInitialized() const {
  480. return true;
  481. }
  482. void protobuf_sgx_ec256_public_t::Swap(protobuf_sgx_ec256_public_t* other) {
  483. if (other != this) {
  484. gx_.Swap(&other->gx_);
  485. gy_.Swap(&other->gy_);
  486. std::swap(_has_bits_[0], other->_has_bits_[0]);
  487. _unknown_fields_.swap(other->_unknown_fields_);
  488. std::swap(_cached_size_, other->_cached_size_);
  489. }
  490. }
  491. ::std::string protobuf_sgx_ec256_public_t::GetTypeName() const {
  492. return "protobuf_sgx_ec256_public_t";
  493. }
  494. // ===================================================================
  495. #ifndef _MSC_VER
  496. const int protobuf_sgx_report_body_t::kCpuSvnFieldNumber;
  497. const int protobuf_sgx_report_body_t::kMiscSelectFieldNumber;
  498. const int protobuf_sgx_report_body_t::kReserved1FieldNumber;
  499. const int protobuf_sgx_report_body_t::kAttributesFieldNumber;
  500. const int protobuf_sgx_report_body_t::kMrEnclaveFieldNumber;
  501. const int protobuf_sgx_report_body_t::kReserved2FieldNumber;
  502. const int protobuf_sgx_report_body_t::kMrSignerFieldNumber;
  503. const int protobuf_sgx_report_body_t::kReserved3FieldNumber;
  504. const int protobuf_sgx_report_body_t::kIsvProdIdFieldNumber;
  505. const int protobuf_sgx_report_body_t::kIsvSvnFieldNumber;
  506. const int protobuf_sgx_report_body_t::kReserved4FieldNumber;
  507. const int protobuf_sgx_report_body_t::kReportDataFieldNumber;
  508. #endif // !_MSC_VER
  509. protobuf_sgx_report_body_t::protobuf_sgx_report_body_t()
  510. : ::google::protobuf::MessageLite() {
  511. SharedCtor();
  512. // @@protoc_insertion_point(constructor:protobuf_sgx_report_body_t)
  513. }
  514. void protobuf_sgx_report_body_t::InitAsDefaultInstance() {
  515. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  516. attributes_ = const_cast< ::protobuf_sgx_attributes_t*>(
  517. ::protobuf_sgx_attributes_t::internal_default_instance());
  518. #else
  519. attributes_ = const_cast< ::protobuf_sgx_attributes_t*>(&::protobuf_sgx_attributes_t::default_instance());
  520. #endif
  521. }
  522. protobuf_sgx_report_body_t::protobuf_sgx_report_body_t(const protobuf_sgx_report_body_t& from)
  523. : ::google::protobuf::MessageLite() {
  524. SharedCtor();
  525. MergeFrom(from);
  526. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_report_body_t)
  527. }
  528. void protobuf_sgx_report_body_t::SharedCtor() {
  529. _cached_size_ = 0;
  530. misc_select_ = 0u;
  531. attributes_ = NULL;
  532. isv_prod_id_ = 0u;
  533. isv_svn_ = 0u;
  534. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  535. }
  536. protobuf_sgx_report_body_t::~protobuf_sgx_report_body_t() {
  537. // @@protoc_insertion_point(destructor:protobuf_sgx_report_body_t)
  538. SharedDtor();
  539. }
  540. void protobuf_sgx_report_body_t::SharedDtor() {
  541. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  542. if (this != &default_instance()) {
  543. #else
  544. if (this != default_instance_) {
  545. #endif
  546. delete attributes_;
  547. }
  548. }
  549. void protobuf_sgx_report_body_t::SetCachedSize(int size) const {
  550. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  551. _cached_size_ = size;
  552. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  553. }
  554. const protobuf_sgx_report_body_t& protobuf_sgx_report_body_t::default_instance() {
  555. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  556. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  557. #else
  558. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  559. #endif
  560. return *default_instance_;
  561. }
  562. protobuf_sgx_report_body_t* protobuf_sgx_report_body_t::default_instance_ = NULL;
  563. protobuf_sgx_report_body_t* protobuf_sgx_report_body_t::New() const {
  564. return new protobuf_sgx_report_body_t;
  565. }
  566. void protobuf_sgx_report_body_t::Clear() {
  567. if (_has_bits_[0 / 32] & 10) {
  568. misc_select_ = 0u;
  569. if (has_attributes()) {
  570. if (attributes_ != NULL) attributes_->::protobuf_sgx_attributes_t::Clear();
  571. }
  572. }
  573. if (_has_bits_[8 / 32] & 768) {
  574. isv_prod_id_ = 0u;
  575. isv_svn_ = 0u;
  576. }
  577. cpu_svn_.Clear();
  578. reserved1_.Clear();
  579. mr_enclave_.Clear();
  580. reserved2_.Clear();
  581. mr_signer_.Clear();
  582. reserved3_.Clear();
  583. reserved4_.Clear();
  584. report_data_.Clear();
  585. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  586. mutable_unknown_fields()->clear();
  587. }
  588. bool protobuf_sgx_report_body_t::MergePartialFromCodedStream(
  589. ::google::protobuf::io::CodedInputStream* input) {
  590. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  591. ::google::protobuf::uint32 tag;
  592. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  593. mutable_unknown_fields());
  594. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  595. &unknown_fields_string);
  596. // @@protoc_insertion_point(parse_start:protobuf_sgx_report_body_t)
  597. for (;;) {
  598. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  599. tag = p.first;
  600. if (!p.second) goto handle_unusual;
  601. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  602. // repeated uint32 cpu_svn = 1 [packed = true];
  603. case 1: {
  604. if (tag == 10) {
  605. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  606. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  607. input, this->mutable_cpu_svn())));
  608. } else if (tag == 8) {
  609. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  610. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  611. 1, 10, input, this->mutable_cpu_svn())));
  612. } else {
  613. goto handle_unusual;
  614. }
  615. if (input->ExpectTag(18)) goto parse_reserved1;
  616. break;
  617. }
  618. // repeated uint32 reserved1 = 2 [packed = true];
  619. case 2: {
  620. if (tag == 18) {
  621. parse_reserved1:
  622. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  623. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  624. input, this->mutable_reserved1())));
  625. } else if (tag == 16) {
  626. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  627. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  628. 1, 18, input, this->mutable_reserved1())));
  629. } else {
  630. goto handle_unusual;
  631. }
  632. if (input->ExpectTag(26)) goto parse_mr_enclave;
  633. break;
  634. }
  635. // repeated uint32 mr_enclave = 3 [packed = true];
  636. case 3: {
  637. if (tag == 26) {
  638. parse_mr_enclave:
  639. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  640. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  641. input, this->mutable_mr_enclave())));
  642. } else if (tag == 24) {
  643. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  644. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  645. 1, 26, input, this->mutable_mr_enclave())));
  646. } else {
  647. goto handle_unusual;
  648. }
  649. if (input->ExpectTag(34)) goto parse_reserved2;
  650. break;
  651. }
  652. // repeated uint32 reserved2 = 4 [packed = true];
  653. case 4: {
  654. if (tag == 34) {
  655. parse_reserved2:
  656. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  657. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  658. input, this->mutable_reserved2())));
  659. } else if (tag == 32) {
  660. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  661. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  662. 1, 34, input, this->mutable_reserved2())));
  663. } else {
  664. goto handle_unusual;
  665. }
  666. if (input->ExpectTag(42)) goto parse_mr_signer;
  667. break;
  668. }
  669. // repeated uint32 mr_signer = 5 [packed = true];
  670. case 5: {
  671. if (tag == 42) {
  672. parse_mr_signer:
  673. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  674. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  675. input, this->mutable_mr_signer())));
  676. } else if (tag == 40) {
  677. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  678. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  679. 1, 42, input, this->mutable_mr_signer())));
  680. } else {
  681. goto handle_unusual;
  682. }
  683. if (input->ExpectTag(50)) goto parse_reserved3;
  684. break;
  685. }
  686. // repeated uint32 reserved3 = 6 [packed = true];
  687. case 6: {
  688. if (tag == 50) {
  689. parse_reserved3:
  690. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  691. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  692. input, this->mutable_reserved3())));
  693. } else if (tag == 48) {
  694. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  695. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  696. 1, 50, input, this->mutable_reserved3())));
  697. } else {
  698. goto handle_unusual;
  699. }
  700. if (input->ExpectTag(58)) goto parse_reserved4;
  701. break;
  702. }
  703. // repeated uint32 reserved4 = 7 [packed = true];
  704. case 7: {
  705. if (tag == 58) {
  706. parse_reserved4:
  707. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  708. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  709. input, this->mutable_reserved4())));
  710. } else if (tag == 56) {
  711. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  712. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  713. 1, 58, input, this->mutable_reserved4())));
  714. } else {
  715. goto handle_unusual;
  716. }
  717. if (input->ExpectTag(66)) goto parse_report_data;
  718. break;
  719. }
  720. // repeated uint32 report_data = 8 [packed = true];
  721. case 8: {
  722. if (tag == 66) {
  723. parse_report_data:
  724. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  725. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  726. input, this->mutable_report_data())));
  727. } else if (tag == 64) {
  728. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  729. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  730. 1, 66, input, this->mutable_report_data())));
  731. } else {
  732. goto handle_unusual;
  733. }
  734. if (input->ExpectTag(72)) goto parse_misc_select;
  735. break;
  736. }
  737. // required uint32 misc_select = 9;
  738. case 9: {
  739. if (tag == 72) {
  740. parse_misc_select:
  741. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  742. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  743. input, &misc_select_)));
  744. set_has_misc_select();
  745. } else {
  746. goto handle_unusual;
  747. }
  748. if (input->ExpectTag(82)) goto parse_attributes;
  749. break;
  750. }
  751. // required .protobuf_sgx_attributes_t attributes = 10;
  752. case 10: {
  753. if (tag == 82) {
  754. parse_attributes:
  755. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  756. input, mutable_attributes()));
  757. } else {
  758. goto handle_unusual;
  759. }
  760. if (input->ExpectTag(88)) goto parse_isv_prod_id;
  761. break;
  762. }
  763. // required uint32 isv_prod_id = 11;
  764. case 11: {
  765. if (tag == 88) {
  766. parse_isv_prod_id:
  767. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  768. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  769. input, &isv_prod_id_)));
  770. set_has_isv_prod_id();
  771. } else {
  772. goto handle_unusual;
  773. }
  774. if (input->ExpectTag(96)) goto parse_isv_svn;
  775. break;
  776. }
  777. // required uint32 isv_svn = 12;
  778. case 12: {
  779. if (tag == 96) {
  780. parse_isv_svn:
  781. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  782. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  783. input, &isv_svn_)));
  784. set_has_isv_svn();
  785. } else {
  786. goto handle_unusual;
  787. }
  788. if (input->ExpectAtEnd()) goto success;
  789. break;
  790. }
  791. default: {
  792. handle_unusual:
  793. if (tag == 0 ||
  794. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  795. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  796. goto success;
  797. }
  798. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  799. input, tag, &unknown_fields_stream));
  800. break;
  801. }
  802. }
  803. }
  804. success:
  805. // @@protoc_insertion_point(parse_success:protobuf_sgx_report_body_t)
  806. return true;
  807. failure:
  808. // @@protoc_insertion_point(parse_failure:protobuf_sgx_report_body_t)
  809. return false;
  810. #undef DO_
  811. }
  812. void protobuf_sgx_report_body_t::SerializeWithCachedSizes(
  813. ::google::protobuf::io::CodedOutputStream* output) const {
  814. // @@protoc_insertion_point(serialize_start:protobuf_sgx_report_body_t)
  815. // repeated uint32 cpu_svn = 1 [packed = true];
  816. if (this->cpu_svn_size() > 0) {
  817. ::google::protobuf::internal::WireFormatLite::WriteTag(1, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  818. output->WriteVarint32(_cpu_svn_cached_byte_size_);
  819. }
  820. for (int i = 0; i < this->cpu_svn_size(); i++) {
  821. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  822. this->cpu_svn(i), output);
  823. }
  824. // repeated uint32 reserved1 = 2 [packed = true];
  825. if (this->reserved1_size() > 0) {
  826. ::google::protobuf::internal::WireFormatLite::WriteTag(2, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  827. output->WriteVarint32(_reserved1_cached_byte_size_);
  828. }
  829. for (int i = 0; i < this->reserved1_size(); i++) {
  830. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  831. this->reserved1(i), output);
  832. }
  833. // repeated uint32 mr_enclave = 3 [packed = true];
  834. if (this->mr_enclave_size() > 0) {
  835. ::google::protobuf::internal::WireFormatLite::WriteTag(3, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  836. output->WriteVarint32(_mr_enclave_cached_byte_size_);
  837. }
  838. for (int i = 0; i < this->mr_enclave_size(); i++) {
  839. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  840. this->mr_enclave(i), output);
  841. }
  842. // repeated uint32 reserved2 = 4 [packed = true];
  843. if (this->reserved2_size() > 0) {
  844. ::google::protobuf::internal::WireFormatLite::WriteTag(4, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  845. output->WriteVarint32(_reserved2_cached_byte_size_);
  846. }
  847. for (int i = 0; i < this->reserved2_size(); i++) {
  848. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  849. this->reserved2(i), output);
  850. }
  851. // repeated uint32 mr_signer = 5 [packed = true];
  852. if (this->mr_signer_size() > 0) {
  853. ::google::protobuf::internal::WireFormatLite::WriteTag(5, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  854. output->WriteVarint32(_mr_signer_cached_byte_size_);
  855. }
  856. for (int i = 0; i < this->mr_signer_size(); i++) {
  857. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  858. this->mr_signer(i), output);
  859. }
  860. // repeated uint32 reserved3 = 6 [packed = true];
  861. if (this->reserved3_size() > 0) {
  862. ::google::protobuf::internal::WireFormatLite::WriteTag(6, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  863. output->WriteVarint32(_reserved3_cached_byte_size_);
  864. }
  865. for (int i = 0; i < this->reserved3_size(); i++) {
  866. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  867. this->reserved3(i), output);
  868. }
  869. // repeated uint32 reserved4 = 7 [packed = true];
  870. if (this->reserved4_size() > 0) {
  871. ::google::protobuf::internal::WireFormatLite::WriteTag(7, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  872. output->WriteVarint32(_reserved4_cached_byte_size_);
  873. }
  874. for (int i = 0; i < this->reserved4_size(); i++) {
  875. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  876. this->reserved4(i), output);
  877. }
  878. // repeated uint32 report_data = 8 [packed = true];
  879. if (this->report_data_size() > 0) {
  880. ::google::protobuf::internal::WireFormatLite::WriteTag(8, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  881. output->WriteVarint32(_report_data_cached_byte_size_);
  882. }
  883. for (int i = 0; i < this->report_data_size(); i++) {
  884. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  885. this->report_data(i), output);
  886. }
  887. // required uint32 misc_select = 9;
  888. if (has_misc_select()) {
  889. ::google::protobuf::internal::WireFormatLite::WriteUInt32(9, this->misc_select(), output);
  890. }
  891. // required .protobuf_sgx_attributes_t attributes = 10;
  892. if (has_attributes()) {
  893. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  894. 10, this->attributes(), output);
  895. }
  896. // required uint32 isv_prod_id = 11;
  897. if (has_isv_prod_id()) {
  898. ::google::protobuf::internal::WireFormatLite::WriteUInt32(11, this->isv_prod_id(), output);
  899. }
  900. // required uint32 isv_svn = 12;
  901. if (has_isv_svn()) {
  902. ::google::protobuf::internal::WireFormatLite::WriteUInt32(12, this->isv_svn(), output);
  903. }
  904. output->WriteRaw(unknown_fields().data(),
  905. unknown_fields().size());
  906. // @@protoc_insertion_point(serialize_end:protobuf_sgx_report_body_t)
  907. }
  908. int protobuf_sgx_report_body_t::ByteSize() const {
  909. int total_size = 0;
  910. if (_has_bits_[1 / 32] & (0xffu << (1 % 32))) {
  911. // required uint32 misc_select = 9;
  912. if (has_misc_select()) {
  913. total_size += 1 +
  914. ::google::protobuf::internal::WireFormatLite::UInt32Size(
  915. this->misc_select());
  916. }
  917. // required .protobuf_sgx_attributes_t attributes = 10;
  918. if (has_attributes()) {
  919. total_size += 1 +
  920. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  921. this->attributes());
  922. }
  923. }
  924. if (_has_bits_[8 / 32] & (0xffu << (8 % 32))) {
  925. // required uint32 isv_prod_id = 11;
  926. if (has_isv_prod_id()) {
  927. total_size += 1 +
  928. ::google::protobuf::internal::WireFormatLite::UInt32Size(
  929. this->isv_prod_id());
  930. }
  931. // required uint32 isv_svn = 12;
  932. if (has_isv_svn()) {
  933. total_size += 1 +
  934. ::google::protobuf::internal::WireFormatLite::UInt32Size(
  935. this->isv_svn());
  936. }
  937. }
  938. // repeated uint32 cpu_svn = 1 [packed = true];
  939. {
  940. int data_size = 0;
  941. for (int i = 0; i < this->cpu_svn_size(); i++) {
  942. data_size += ::google::protobuf::internal::WireFormatLite::
  943. UInt32Size(this->cpu_svn(i));
  944. }
  945. if (data_size > 0) {
  946. total_size += 1 +
  947. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  948. }
  949. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  950. _cpu_svn_cached_byte_size_ = data_size;
  951. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  952. total_size += data_size;
  953. }
  954. // repeated uint32 reserved1 = 2 [packed = true];
  955. {
  956. int data_size = 0;
  957. for (int i = 0; i < this->reserved1_size(); i++) {
  958. data_size += ::google::protobuf::internal::WireFormatLite::
  959. UInt32Size(this->reserved1(i));
  960. }
  961. if (data_size > 0) {
  962. total_size += 1 +
  963. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  964. }
  965. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  966. _reserved1_cached_byte_size_ = data_size;
  967. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  968. total_size += data_size;
  969. }
  970. // repeated uint32 mr_enclave = 3 [packed = true];
  971. {
  972. int data_size = 0;
  973. for (int i = 0; i < this->mr_enclave_size(); i++) {
  974. data_size += ::google::protobuf::internal::WireFormatLite::
  975. UInt32Size(this->mr_enclave(i));
  976. }
  977. if (data_size > 0) {
  978. total_size += 1 +
  979. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  980. }
  981. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  982. _mr_enclave_cached_byte_size_ = data_size;
  983. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  984. total_size += data_size;
  985. }
  986. // repeated uint32 reserved2 = 4 [packed = true];
  987. {
  988. int data_size = 0;
  989. for (int i = 0; i < this->reserved2_size(); i++) {
  990. data_size += ::google::protobuf::internal::WireFormatLite::
  991. UInt32Size(this->reserved2(i));
  992. }
  993. if (data_size > 0) {
  994. total_size += 1 +
  995. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  996. }
  997. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  998. _reserved2_cached_byte_size_ = data_size;
  999. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1000. total_size += data_size;
  1001. }
  1002. // repeated uint32 mr_signer = 5 [packed = true];
  1003. {
  1004. int data_size = 0;
  1005. for (int i = 0; i < this->mr_signer_size(); i++) {
  1006. data_size += ::google::protobuf::internal::WireFormatLite::
  1007. UInt32Size(this->mr_signer(i));
  1008. }
  1009. if (data_size > 0) {
  1010. total_size += 1 +
  1011. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1012. }
  1013. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1014. _mr_signer_cached_byte_size_ = data_size;
  1015. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1016. total_size += data_size;
  1017. }
  1018. // repeated uint32 reserved3 = 6 [packed = true];
  1019. {
  1020. int data_size = 0;
  1021. for (int i = 0; i < this->reserved3_size(); i++) {
  1022. data_size += ::google::protobuf::internal::WireFormatLite::
  1023. UInt32Size(this->reserved3(i));
  1024. }
  1025. if (data_size > 0) {
  1026. total_size += 1 +
  1027. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1028. }
  1029. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1030. _reserved3_cached_byte_size_ = data_size;
  1031. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1032. total_size += data_size;
  1033. }
  1034. // repeated uint32 reserved4 = 7 [packed = true];
  1035. {
  1036. int data_size = 0;
  1037. for (int i = 0; i < this->reserved4_size(); i++) {
  1038. data_size += ::google::protobuf::internal::WireFormatLite::
  1039. UInt32Size(this->reserved4(i));
  1040. }
  1041. if (data_size > 0) {
  1042. total_size += 1 +
  1043. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1044. }
  1045. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1046. _reserved4_cached_byte_size_ = data_size;
  1047. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1048. total_size += data_size;
  1049. }
  1050. // repeated uint32 report_data = 8 [packed = true];
  1051. {
  1052. int data_size = 0;
  1053. for (int i = 0; i < this->report_data_size(); i++) {
  1054. data_size += ::google::protobuf::internal::WireFormatLite::
  1055. UInt32Size(this->report_data(i));
  1056. }
  1057. if (data_size > 0) {
  1058. total_size += 1 +
  1059. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1060. }
  1061. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1062. _report_data_cached_byte_size_ = data_size;
  1063. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1064. total_size += data_size;
  1065. }
  1066. total_size += unknown_fields().size();
  1067. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1068. _cached_size_ = total_size;
  1069. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1070. return total_size;
  1071. }
  1072. void protobuf_sgx_report_body_t::CheckTypeAndMergeFrom(
  1073. const ::google::protobuf::MessageLite& from) {
  1074. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_report_body_t*>(&from));
  1075. }
  1076. void protobuf_sgx_report_body_t::MergeFrom(const protobuf_sgx_report_body_t& from) {
  1077. GOOGLE_CHECK_NE(&from, this);
  1078. cpu_svn_.MergeFrom(from.cpu_svn_);
  1079. reserved1_.MergeFrom(from.reserved1_);
  1080. mr_enclave_.MergeFrom(from.mr_enclave_);
  1081. reserved2_.MergeFrom(from.reserved2_);
  1082. mr_signer_.MergeFrom(from.mr_signer_);
  1083. reserved3_.MergeFrom(from.reserved3_);
  1084. reserved4_.MergeFrom(from.reserved4_);
  1085. report_data_.MergeFrom(from.report_data_);
  1086. if (from._has_bits_[1 / 32] & (0xffu << (1 % 32))) {
  1087. if (from.has_misc_select()) {
  1088. set_misc_select(from.misc_select());
  1089. }
  1090. if (from.has_attributes()) {
  1091. mutable_attributes()->::protobuf_sgx_attributes_t::MergeFrom(from.attributes());
  1092. }
  1093. }
  1094. if (from._has_bits_[8 / 32] & (0xffu << (8 % 32))) {
  1095. if (from.has_isv_prod_id()) {
  1096. set_isv_prod_id(from.isv_prod_id());
  1097. }
  1098. if (from.has_isv_svn()) {
  1099. set_isv_svn(from.isv_svn());
  1100. }
  1101. }
  1102. mutable_unknown_fields()->append(from.unknown_fields());
  1103. }
  1104. void protobuf_sgx_report_body_t::CopyFrom(const protobuf_sgx_report_body_t& from) {
  1105. if (&from == this) return;
  1106. Clear();
  1107. MergeFrom(from);
  1108. }
  1109. bool protobuf_sgx_report_body_t::IsInitialized() const {
  1110. if ((_has_bits_[0] & 0x0000030a) != 0x0000030a) return false;
  1111. if (has_attributes()) {
  1112. if (!this->attributes().IsInitialized()) return false;
  1113. }
  1114. return true;
  1115. }
  1116. void protobuf_sgx_report_body_t::Swap(protobuf_sgx_report_body_t* other) {
  1117. if (other != this) {
  1118. cpu_svn_.Swap(&other->cpu_svn_);
  1119. std::swap(misc_select_, other->misc_select_);
  1120. reserved1_.Swap(&other->reserved1_);
  1121. std::swap(attributes_, other->attributes_);
  1122. mr_enclave_.Swap(&other->mr_enclave_);
  1123. reserved2_.Swap(&other->reserved2_);
  1124. mr_signer_.Swap(&other->mr_signer_);
  1125. reserved3_.Swap(&other->reserved3_);
  1126. std::swap(isv_prod_id_, other->isv_prod_id_);
  1127. std::swap(isv_svn_, other->isv_svn_);
  1128. reserved4_.Swap(&other->reserved4_);
  1129. report_data_.Swap(&other->report_data_);
  1130. std::swap(_has_bits_[0], other->_has_bits_[0]);
  1131. _unknown_fields_.swap(other->_unknown_fields_);
  1132. std::swap(_cached_size_, other->_cached_size_);
  1133. }
  1134. }
  1135. ::std::string protobuf_sgx_report_body_t::GetTypeName() const {
  1136. return "protobuf_sgx_report_body_t";
  1137. }
  1138. // ===================================================================
  1139. #ifndef _MSC_VER
  1140. const int protobuf_sgx_report_t::kBodyFieldNumber;
  1141. const int protobuf_sgx_report_t::kKeyIdFieldNumber;
  1142. const int protobuf_sgx_report_t::kMacFieldNumber;
  1143. #endif // !_MSC_VER
  1144. protobuf_sgx_report_t::protobuf_sgx_report_t()
  1145. : ::google::protobuf::MessageLite() {
  1146. SharedCtor();
  1147. // @@protoc_insertion_point(constructor:protobuf_sgx_report_t)
  1148. }
  1149. void protobuf_sgx_report_t::InitAsDefaultInstance() {
  1150. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1151. body_ = const_cast< ::protobuf_sgx_report_body_t*>(
  1152. ::protobuf_sgx_report_body_t::internal_default_instance());
  1153. #else
  1154. body_ = const_cast< ::protobuf_sgx_report_body_t*>(&::protobuf_sgx_report_body_t::default_instance());
  1155. #endif
  1156. }
  1157. protobuf_sgx_report_t::protobuf_sgx_report_t(const protobuf_sgx_report_t& from)
  1158. : ::google::protobuf::MessageLite() {
  1159. SharedCtor();
  1160. MergeFrom(from);
  1161. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_report_t)
  1162. }
  1163. void protobuf_sgx_report_t::SharedCtor() {
  1164. _cached_size_ = 0;
  1165. body_ = NULL;
  1166. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1167. }
  1168. protobuf_sgx_report_t::~protobuf_sgx_report_t() {
  1169. // @@protoc_insertion_point(destructor:protobuf_sgx_report_t)
  1170. SharedDtor();
  1171. }
  1172. void protobuf_sgx_report_t::SharedDtor() {
  1173. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1174. if (this != &default_instance()) {
  1175. #else
  1176. if (this != default_instance_) {
  1177. #endif
  1178. delete body_;
  1179. }
  1180. }
  1181. void protobuf_sgx_report_t::SetCachedSize(int size) const {
  1182. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1183. _cached_size_ = size;
  1184. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1185. }
  1186. const protobuf_sgx_report_t& protobuf_sgx_report_t::default_instance() {
  1187. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1188. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1189. #else
  1190. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1191. #endif
  1192. return *default_instance_;
  1193. }
  1194. protobuf_sgx_report_t* protobuf_sgx_report_t::default_instance_ = NULL;
  1195. protobuf_sgx_report_t* protobuf_sgx_report_t::New() const {
  1196. return new protobuf_sgx_report_t;
  1197. }
  1198. void protobuf_sgx_report_t::Clear() {
  1199. if (has_body()) {
  1200. if (body_ != NULL) body_->::protobuf_sgx_report_body_t::Clear();
  1201. }
  1202. key_id_.Clear();
  1203. mac_.Clear();
  1204. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1205. mutable_unknown_fields()->clear();
  1206. }
  1207. bool protobuf_sgx_report_t::MergePartialFromCodedStream(
  1208. ::google::protobuf::io::CodedInputStream* input) {
  1209. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  1210. ::google::protobuf::uint32 tag;
  1211. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  1212. mutable_unknown_fields());
  1213. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  1214. &unknown_fields_string);
  1215. // @@protoc_insertion_point(parse_start:protobuf_sgx_report_t)
  1216. for (;;) {
  1217. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  1218. tag = p.first;
  1219. if (!p.second) goto handle_unusual;
  1220. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  1221. // required .protobuf_sgx_report_body_t body = 1;
  1222. case 1: {
  1223. if (tag == 10) {
  1224. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  1225. input, mutable_body()));
  1226. } else {
  1227. goto handle_unusual;
  1228. }
  1229. if (input->ExpectTag(18)) goto parse_key_id;
  1230. break;
  1231. }
  1232. // repeated uint32 key_id = 2 [packed = true];
  1233. case 2: {
  1234. if (tag == 18) {
  1235. parse_key_id:
  1236. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  1237. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1238. input, this->mutable_key_id())));
  1239. } else if (tag == 16) {
  1240. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  1241. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1242. 1, 18, input, this->mutable_key_id())));
  1243. } else {
  1244. goto handle_unusual;
  1245. }
  1246. if (input->ExpectTag(26)) goto parse_mac;
  1247. break;
  1248. }
  1249. // repeated uint32 mac = 3 [packed = true];
  1250. case 3: {
  1251. if (tag == 26) {
  1252. parse_mac:
  1253. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  1254. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1255. input, this->mutable_mac())));
  1256. } else if (tag == 24) {
  1257. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  1258. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1259. 1, 26, input, this->mutable_mac())));
  1260. } else {
  1261. goto handle_unusual;
  1262. }
  1263. if (input->ExpectAtEnd()) goto success;
  1264. break;
  1265. }
  1266. default: {
  1267. handle_unusual:
  1268. if (tag == 0 ||
  1269. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  1270. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  1271. goto success;
  1272. }
  1273. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  1274. input, tag, &unknown_fields_stream));
  1275. break;
  1276. }
  1277. }
  1278. }
  1279. success:
  1280. // @@protoc_insertion_point(parse_success:protobuf_sgx_report_t)
  1281. return true;
  1282. failure:
  1283. // @@protoc_insertion_point(parse_failure:protobuf_sgx_report_t)
  1284. return false;
  1285. #undef DO_
  1286. }
  1287. void protobuf_sgx_report_t::SerializeWithCachedSizes(
  1288. ::google::protobuf::io::CodedOutputStream* output) const {
  1289. // @@protoc_insertion_point(serialize_start:protobuf_sgx_report_t)
  1290. // required .protobuf_sgx_report_body_t body = 1;
  1291. if (has_body()) {
  1292. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  1293. 1, this->body(), output);
  1294. }
  1295. // repeated uint32 key_id = 2 [packed = true];
  1296. if (this->key_id_size() > 0) {
  1297. ::google::protobuf::internal::WireFormatLite::WriteTag(2, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  1298. output->WriteVarint32(_key_id_cached_byte_size_);
  1299. }
  1300. for (int i = 0; i < this->key_id_size(); i++) {
  1301. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  1302. this->key_id(i), output);
  1303. }
  1304. // repeated uint32 mac = 3 [packed = true];
  1305. if (this->mac_size() > 0) {
  1306. ::google::protobuf::internal::WireFormatLite::WriteTag(3, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  1307. output->WriteVarint32(_mac_cached_byte_size_);
  1308. }
  1309. for (int i = 0; i < this->mac_size(); i++) {
  1310. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  1311. this->mac(i), output);
  1312. }
  1313. output->WriteRaw(unknown_fields().data(),
  1314. unknown_fields().size());
  1315. // @@protoc_insertion_point(serialize_end:protobuf_sgx_report_t)
  1316. }
  1317. int protobuf_sgx_report_t::ByteSize() const {
  1318. int total_size = 0;
  1319. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  1320. // required .protobuf_sgx_report_body_t body = 1;
  1321. if (has_body()) {
  1322. total_size += 1 +
  1323. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  1324. this->body());
  1325. }
  1326. }
  1327. // repeated uint32 key_id = 2 [packed = true];
  1328. {
  1329. int data_size = 0;
  1330. for (int i = 0; i < this->key_id_size(); i++) {
  1331. data_size += ::google::protobuf::internal::WireFormatLite::
  1332. UInt32Size(this->key_id(i));
  1333. }
  1334. if (data_size > 0) {
  1335. total_size += 1 +
  1336. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1337. }
  1338. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1339. _key_id_cached_byte_size_ = data_size;
  1340. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1341. total_size += data_size;
  1342. }
  1343. // repeated uint32 mac = 3 [packed = true];
  1344. {
  1345. int data_size = 0;
  1346. for (int i = 0; i < this->mac_size(); i++) {
  1347. data_size += ::google::protobuf::internal::WireFormatLite::
  1348. UInt32Size(this->mac(i));
  1349. }
  1350. if (data_size > 0) {
  1351. total_size += 1 +
  1352. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1353. }
  1354. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1355. _mac_cached_byte_size_ = data_size;
  1356. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1357. total_size += data_size;
  1358. }
  1359. total_size += unknown_fields().size();
  1360. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1361. _cached_size_ = total_size;
  1362. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1363. return total_size;
  1364. }
  1365. void protobuf_sgx_report_t::CheckTypeAndMergeFrom(
  1366. const ::google::protobuf::MessageLite& from) {
  1367. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_report_t*>(&from));
  1368. }
  1369. void protobuf_sgx_report_t::MergeFrom(const protobuf_sgx_report_t& from) {
  1370. GOOGLE_CHECK_NE(&from, this);
  1371. key_id_.MergeFrom(from.key_id_);
  1372. mac_.MergeFrom(from.mac_);
  1373. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  1374. if (from.has_body()) {
  1375. mutable_body()->::protobuf_sgx_report_body_t::MergeFrom(from.body());
  1376. }
  1377. }
  1378. mutable_unknown_fields()->append(from.unknown_fields());
  1379. }
  1380. void protobuf_sgx_report_t::CopyFrom(const protobuf_sgx_report_t& from) {
  1381. if (&from == this) return;
  1382. Clear();
  1383. MergeFrom(from);
  1384. }
  1385. bool protobuf_sgx_report_t::IsInitialized() const {
  1386. if ((_has_bits_[0] & 0x00000001) != 0x00000001) return false;
  1387. if (has_body()) {
  1388. if (!this->body().IsInitialized()) return false;
  1389. }
  1390. return true;
  1391. }
  1392. void protobuf_sgx_report_t::Swap(protobuf_sgx_report_t* other) {
  1393. if (other != this) {
  1394. std::swap(body_, other->body_);
  1395. key_id_.Swap(&other->key_id_);
  1396. mac_.Swap(&other->mac_);
  1397. std::swap(_has_bits_[0], other->_has_bits_[0]);
  1398. _unknown_fields_.swap(other->_unknown_fields_);
  1399. std::swap(_cached_size_, other->_cached_size_);
  1400. }
  1401. }
  1402. ::std::string protobuf_sgx_report_t::GetTypeName() const {
  1403. return "protobuf_sgx_report_t";
  1404. }
  1405. // ===================================================================
  1406. #ifndef _MSC_VER
  1407. const int protobuf_sgx_target_info_t::kMrEnclaveFieldNumber;
  1408. const int protobuf_sgx_target_info_t::kAttributesFieldNumber;
  1409. const int protobuf_sgx_target_info_t::kReserved1FieldNumber;
  1410. const int protobuf_sgx_target_info_t::kMiscSelectFieldNumber;
  1411. const int protobuf_sgx_target_info_t::kReserved2FieldNumber;
  1412. #endif // !_MSC_VER
  1413. protobuf_sgx_target_info_t::protobuf_sgx_target_info_t()
  1414. : ::google::protobuf::MessageLite() {
  1415. SharedCtor();
  1416. // @@protoc_insertion_point(constructor:protobuf_sgx_target_info_t)
  1417. }
  1418. void protobuf_sgx_target_info_t::InitAsDefaultInstance() {
  1419. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1420. attributes_ = const_cast< ::protobuf_sgx_attributes_t*>(
  1421. ::protobuf_sgx_attributes_t::internal_default_instance());
  1422. #else
  1423. attributes_ = const_cast< ::protobuf_sgx_attributes_t*>(&::protobuf_sgx_attributes_t::default_instance());
  1424. #endif
  1425. }
  1426. protobuf_sgx_target_info_t::protobuf_sgx_target_info_t(const protobuf_sgx_target_info_t& from)
  1427. : ::google::protobuf::MessageLite() {
  1428. SharedCtor();
  1429. MergeFrom(from);
  1430. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_target_info_t)
  1431. }
  1432. void protobuf_sgx_target_info_t::SharedCtor() {
  1433. _cached_size_ = 0;
  1434. attributes_ = NULL;
  1435. misc_select_ = 0u;
  1436. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1437. }
  1438. protobuf_sgx_target_info_t::~protobuf_sgx_target_info_t() {
  1439. // @@protoc_insertion_point(destructor:protobuf_sgx_target_info_t)
  1440. SharedDtor();
  1441. }
  1442. void protobuf_sgx_target_info_t::SharedDtor() {
  1443. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1444. if (this != &default_instance()) {
  1445. #else
  1446. if (this != default_instance_) {
  1447. #endif
  1448. delete attributes_;
  1449. }
  1450. }
  1451. void protobuf_sgx_target_info_t::SetCachedSize(int size) const {
  1452. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1453. _cached_size_ = size;
  1454. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1455. }
  1456. const protobuf_sgx_target_info_t& protobuf_sgx_target_info_t::default_instance() {
  1457. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1458. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1459. #else
  1460. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1461. #endif
  1462. return *default_instance_;
  1463. }
  1464. protobuf_sgx_target_info_t* protobuf_sgx_target_info_t::default_instance_ = NULL;
  1465. protobuf_sgx_target_info_t* protobuf_sgx_target_info_t::New() const {
  1466. return new protobuf_sgx_target_info_t;
  1467. }
  1468. void protobuf_sgx_target_info_t::Clear() {
  1469. if (_has_bits_[0 / 32] & 10) {
  1470. if (has_attributes()) {
  1471. if (attributes_ != NULL) attributes_->::protobuf_sgx_attributes_t::Clear();
  1472. }
  1473. misc_select_ = 0u;
  1474. }
  1475. mr_enclave_.Clear();
  1476. reserved1_.Clear();
  1477. reserved2_.Clear();
  1478. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1479. mutable_unknown_fields()->clear();
  1480. }
  1481. bool protobuf_sgx_target_info_t::MergePartialFromCodedStream(
  1482. ::google::protobuf::io::CodedInputStream* input) {
  1483. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  1484. ::google::protobuf::uint32 tag;
  1485. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  1486. mutable_unknown_fields());
  1487. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  1488. &unknown_fields_string);
  1489. // @@protoc_insertion_point(parse_start:protobuf_sgx_target_info_t)
  1490. for (;;) {
  1491. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  1492. tag = p.first;
  1493. if (!p.second) goto handle_unusual;
  1494. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  1495. // repeated uint32 mr_enclave = 1 [packed = true];
  1496. case 1: {
  1497. if (tag == 10) {
  1498. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  1499. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1500. input, this->mutable_mr_enclave())));
  1501. } else if (tag == 8) {
  1502. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  1503. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1504. 1, 10, input, this->mutable_mr_enclave())));
  1505. } else {
  1506. goto handle_unusual;
  1507. }
  1508. if (input->ExpectTag(18)) goto parse_reserved1;
  1509. break;
  1510. }
  1511. // repeated uint32 reserved1 = 2 [packed = true];
  1512. case 2: {
  1513. if (tag == 18) {
  1514. parse_reserved1:
  1515. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  1516. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1517. input, this->mutable_reserved1())));
  1518. } else if (tag == 16) {
  1519. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  1520. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1521. 1, 18, input, this->mutable_reserved1())));
  1522. } else {
  1523. goto handle_unusual;
  1524. }
  1525. if (input->ExpectTag(26)) goto parse_reserved2;
  1526. break;
  1527. }
  1528. // repeated uint32 reserved2 = 3 [packed = true];
  1529. case 3: {
  1530. if (tag == 26) {
  1531. parse_reserved2:
  1532. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  1533. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1534. input, this->mutable_reserved2())));
  1535. } else if (tag == 24) {
  1536. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  1537. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1538. 1, 26, input, this->mutable_reserved2())));
  1539. } else {
  1540. goto handle_unusual;
  1541. }
  1542. if (input->ExpectTag(34)) goto parse_attributes;
  1543. break;
  1544. }
  1545. // required .protobuf_sgx_attributes_t attributes = 4;
  1546. case 4: {
  1547. if (tag == 34) {
  1548. parse_attributes:
  1549. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  1550. input, mutable_attributes()));
  1551. } else {
  1552. goto handle_unusual;
  1553. }
  1554. if (input->ExpectTag(40)) goto parse_misc_select;
  1555. break;
  1556. }
  1557. // required uint32 misc_select = 5;
  1558. case 5: {
  1559. if (tag == 40) {
  1560. parse_misc_select:
  1561. DO_((::google::protobuf::internal::WireFormatLite::ReadPrimitive<
  1562. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  1563. input, &misc_select_)));
  1564. set_has_misc_select();
  1565. } else {
  1566. goto handle_unusual;
  1567. }
  1568. if (input->ExpectAtEnd()) goto success;
  1569. break;
  1570. }
  1571. default: {
  1572. handle_unusual:
  1573. if (tag == 0 ||
  1574. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  1575. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  1576. goto success;
  1577. }
  1578. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  1579. input, tag, &unknown_fields_stream));
  1580. break;
  1581. }
  1582. }
  1583. }
  1584. success:
  1585. // @@protoc_insertion_point(parse_success:protobuf_sgx_target_info_t)
  1586. return true;
  1587. failure:
  1588. // @@protoc_insertion_point(parse_failure:protobuf_sgx_target_info_t)
  1589. return false;
  1590. #undef DO_
  1591. }
  1592. void protobuf_sgx_target_info_t::SerializeWithCachedSizes(
  1593. ::google::protobuf::io::CodedOutputStream* output) const {
  1594. // @@protoc_insertion_point(serialize_start:protobuf_sgx_target_info_t)
  1595. // repeated uint32 mr_enclave = 1 [packed = true];
  1596. if (this->mr_enclave_size() > 0) {
  1597. ::google::protobuf::internal::WireFormatLite::WriteTag(1, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  1598. output->WriteVarint32(_mr_enclave_cached_byte_size_);
  1599. }
  1600. for (int i = 0; i < this->mr_enclave_size(); i++) {
  1601. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  1602. this->mr_enclave(i), output);
  1603. }
  1604. // repeated uint32 reserved1 = 2 [packed = true];
  1605. if (this->reserved1_size() > 0) {
  1606. ::google::protobuf::internal::WireFormatLite::WriteTag(2, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  1607. output->WriteVarint32(_reserved1_cached_byte_size_);
  1608. }
  1609. for (int i = 0; i < this->reserved1_size(); i++) {
  1610. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  1611. this->reserved1(i), output);
  1612. }
  1613. // repeated uint32 reserved2 = 3 [packed = true];
  1614. if (this->reserved2_size() > 0) {
  1615. ::google::protobuf::internal::WireFormatLite::WriteTag(3, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  1616. output->WriteVarint32(_reserved2_cached_byte_size_);
  1617. }
  1618. for (int i = 0; i < this->reserved2_size(); i++) {
  1619. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  1620. this->reserved2(i), output);
  1621. }
  1622. // required .protobuf_sgx_attributes_t attributes = 4;
  1623. if (has_attributes()) {
  1624. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  1625. 4, this->attributes(), output);
  1626. }
  1627. // required uint32 misc_select = 5;
  1628. if (has_misc_select()) {
  1629. ::google::protobuf::internal::WireFormatLite::WriteUInt32(5, this->misc_select(), output);
  1630. }
  1631. output->WriteRaw(unknown_fields().data(),
  1632. unknown_fields().size());
  1633. // @@protoc_insertion_point(serialize_end:protobuf_sgx_target_info_t)
  1634. }
  1635. int protobuf_sgx_target_info_t::ByteSize() const {
  1636. int total_size = 0;
  1637. if (_has_bits_[1 / 32] & (0xffu << (1 % 32))) {
  1638. // required .protobuf_sgx_attributes_t attributes = 4;
  1639. if (has_attributes()) {
  1640. total_size += 1 +
  1641. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  1642. this->attributes());
  1643. }
  1644. // required uint32 misc_select = 5;
  1645. if (has_misc_select()) {
  1646. total_size += 1 +
  1647. ::google::protobuf::internal::WireFormatLite::UInt32Size(
  1648. this->misc_select());
  1649. }
  1650. }
  1651. // repeated uint32 mr_enclave = 1 [packed = true];
  1652. {
  1653. int data_size = 0;
  1654. for (int i = 0; i < this->mr_enclave_size(); i++) {
  1655. data_size += ::google::protobuf::internal::WireFormatLite::
  1656. UInt32Size(this->mr_enclave(i));
  1657. }
  1658. if (data_size > 0) {
  1659. total_size += 1 +
  1660. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1661. }
  1662. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1663. _mr_enclave_cached_byte_size_ = data_size;
  1664. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1665. total_size += data_size;
  1666. }
  1667. // repeated uint32 reserved1 = 2 [packed = true];
  1668. {
  1669. int data_size = 0;
  1670. for (int i = 0; i < this->reserved1_size(); i++) {
  1671. data_size += ::google::protobuf::internal::WireFormatLite::
  1672. UInt32Size(this->reserved1(i));
  1673. }
  1674. if (data_size > 0) {
  1675. total_size += 1 +
  1676. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1677. }
  1678. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1679. _reserved1_cached_byte_size_ = data_size;
  1680. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1681. total_size += data_size;
  1682. }
  1683. // repeated uint32 reserved2 = 3 [packed = true];
  1684. {
  1685. int data_size = 0;
  1686. for (int i = 0; i < this->reserved2_size(); i++) {
  1687. data_size += ::google::protobuf::internal::WireFormatLite::
  1688. UInt32Size(this->reserved2(i));
  1689. }
  1690. if (data_size > 0) {
  1691. total_size += 1 +
  1692. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  1693. }
  1694. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1695. _reserved2_cached_byte_size_ = data_size;
  1696. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1697. total_size += data_size;
  1698. }
  1699. total_size += unknown_fields().size();
  1700. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1701. _cached_size_ = total_size;
  1702. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1703. return total_size;
  1704. }
  1705. void protobuf_sgx_target_info_t::CheckTypeAndMergeFrom(
  1706. const ::google::protobuf::MessageLite& from) {
  1707. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_target_info_t*>(&from));
  1708. }
  1709. void protobuf_sgx_target_info_t::MergeFrom(const protobuf_sgx_target_info_t& from) {
  1710. GOOGLE_CHECK_NE(&from, this);
  1711. mr_enclave_.MergeFrom(from.mr_enclave_);
  1712. reserved1_.MergeFrom(from.reserved1_);
  1713. reserved2_.MergeFrom(from.reserved2_);
  1714. if (from._has_bits_[1 / 32] & (0xffu << (1 % 32))) {
  1715. if (from.has_attributes()) {
  1716. mutable_attributes()->::protobuf_sgx_attributes_t::MergeFrom(from.attributes());
  1717. }
  1718. if (from.has_misc_select()) {
  1719. set_misc_select(from.misc_select());
  1720. }
  1721. }
  1722. mutable_unknown_fields()->append(from.unknown_fields());
  1723. }
  1724. void protobuf_sgx_target_info_t::CopyFrom(const protobuf_sgx_target_info_t& from) {
  1725. if (&from == this) return;
  1726. Clear();
  1727. MergeFrom(from);
  1728. }
  1729. bool protobuf_sgx_target_info_t::IsInitialized() const {
  1730. if ((_has_bits_[0] & 0x0000000a) != 0x0000000a) return false;
  1731. if (has_attributes()) {
  1732. if (!this->attributes().IsInitialized()) return false;
  1733. }
  1734. return true;
  1735. }
  1736. void protobuf_sgx_target_info_t::Swap(protobuf_sgx_target_info_t* other) {
  1737. if (other != this) {
  1738. mr_enclave_.Swap(&other->mr_enclave_);
  1739. std::swap(attributes_, other->attributes_);
  1740. reserved1_.Swap(&other->reserved1_);
  1741. std::swap(misc_select_, other->misc_select_);
  1742. reserved2_.Swap(&other->reserved2_);
  1743. std::swap(_has_bits_[0], other->_has_bits_[0]);
  1744. _unknown_fields_.swap(other->_unknown_fields_);
  1745. std::swap(_cached_size_, other->_cached_size_);
  1746. }
  1747. }
  1748. ::std::string protobuf_sgx_target_info_t::GetTypeName() const {
  1749. return "protobuf_sgx_target_info_t";
  1750. }
  1751. // ===================================================================
  1752. #ifndef _MSC_VER
  1753. const int protobuf_sgx_dh_msg1_t::kGAFieldNumber;
  1754. const int protobuf_sgx_dh_msg1_t::kTargetFieldNumber;
  1755. #endif // !_MSC_VER
  1756. protobuf_sgx_dh_msg1_t::protobuf_sgx_dh_msg1_t()
  1757. : ::google::protobuf::MessageLite() {
  1758. SharedCtor();
  1759. // @@protoc_insertion_point(constructor:protobuf_sgx_dh_msg1_t)
  1760. }
  1761. void protobuf_sgx_dh_msg1_t::InitAsDefaultInstance() {
  1762. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1763. g_a_ = const_cast< ::protobuf_sgx_ec256_public_t*>(
  1764. ::protobuf_sgx_ec256_public_t::internal_default_instance());
  1765. #else
  1766. g_a_ = const_cast< ::protobuf_sgx_ec256_public_t*>(&::protobuf_sgx_ec256_public_t::default_instance());
  1767. #endif
  1768. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1769. target_ = const_cast< ::protobuf_sgx_target_info_t*>(
  1770. ::protobuf_sgx_target_info_t::internal_default_instance());
  1771. #else
  1772. target_ = const_cast< ::protobuf_sgx_target_info_t*>(&::protobuf_sgx_target_info_t::default_instance());
  1773. #endif
  1774. }
  1775. protobuf_sgx_dh_msg1_t::protobuf_sgx_dh_msg1_t(const protobuf_sgx_dh_msg1_t& from)
  1776. : ::google::protobuf::MessageLite() {
  1777. SharedCtor();
  1778. MergeFrom(from);
  1779. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_dh_msg1_t)
  1780. }
  1781. void protobuf_sgx_dh_msg1_t::SharedCtor() {
  1782. _cached_size_ = 0;
  1783. g_a_ = NULL;
  1784. target_ = NULL;
  1785. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1786. }
  1787. protobuf_sgx_dh_msg1_t::~protobuf_sgx_dh_msg1_t() {
  1788. // @@protoc_insertion_point(destructor:protobuf_sgx_dh_msg1_t)
  1789. SharedDtor();
  1790. }
  1791. void protobuf_sgx_dh_msg1_t::SharedDtor() {
  1792. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1793. if (this != &default_instance()) {
  1794. #else
  1795. if (this != default_instance_) {
  1796. #endif
  1797. delete g_a_;
  1798. delete target_;
  1799. }
  1800. }
  1801. void protobuf_sgx_dh_msg1_t::SetCachedSize(int size) const {
  1802. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1803. _cached_size_ = size;
  1804. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1805. }
  1806. const protobuf_sgx_dh_msg1_t& protobuf_sgx_dh_msg1_t::default_instance() {
  1807. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1808. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1809. #else
  1810. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  1811. #endif
  1812. return *default_instance_;
  1813. }
  1814. protobuf_sgx_dh_msg1_t* protobuf_sgx_dh_msg1_t::default_instance_ = NULL;
  1815. protobuf_sgx_dh_msg1_t* protobuf_sgx_dh_msg1_t::New() const {
  1816. return new protobuf_sgx_dh_msg1_t;
  1817. }
  1818. void protobuf_sgx_dh_msg1_t::Clear() {
  1819. if (_has_bits_[0 / 32] & 3) {
  1820. if (has_g_a()) {
  1821. if (g_a_ != NULL) g_a_->::protobuf_sgx_ec256_public_t::Clear();
  1822. }
  1823. if (has_target()) {
  1824. if (target_ != NULL) target_->::protobuf_sgx_target_info_t::Clear();
  1825. }
  1826. }
  1827. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  1828. mutable_unknown_fields()->clear();
  1829. }
  1830. bool protobuf_sgx_dh_msg1_t::MergePartialFromCodedStream(
  1831. ::google::protobuf::io::CodedInputStream* input) {
  1832. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  1833. ::google::protobuf::uint32 tag;
  1834. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  1835. mutable_unknown_fields());
  1836. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  1837. &unknown_fields_string);
  1838. // @@protoc_insertion_point(parse_start:protobuf_sgx_dh_msg1_t)
  1839. for (;;) {
  1840. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  1841. tag = p.first;
  1842. if (!p.second) goto handle_unusual;
  1843. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  1844. // required .protobuf_sgx_ec256_public_t g_a = 1;
  1845. case 1: {
  1846. if (tag == 10) {
  1847. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  1848. input, mutable_g_a()));
  1849. } else {
  1850. goto handle_unusual;
  1851. }
  1852. if (input->ExpectTag(18)) goto parse_target;
  1853. break;
  1854. }
  1855. // required .protobuf_sgx_target_info_t target = 2;
  1856. case 2: {
  1857. if (tag == 18) {
  1858. parse_target:
  1859. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  1860. input, mutable_target()));
  1861. } else {
  1862. goto handle_unusual;
  1863. }
  1864. if (input->ExpectAtEnd()) goto success;
  1865. break;
  1866. }
  1867. default: {
  1868. handle_unusual:
  1869. if (tag == 0 ||
  1870. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  1871. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  1872. goto success;
  1873. }
  1874. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  1875. input, tag, &unknown_fields_stream));
  1876. break;
  1877. }
  1878. }
  1879. }
  1880. success:
  1881. // @@protoc_insertion_point(parse_success:protobuf_sgx_dh_msg1_t)
  1882. return true;
  1883. failure:
  1884. // @@protoc_insertion_point(parse_failure:protobuf_sgx_dh_msg1_t)
  1885. return false;
  1886. #undef DO_
  1887. }
  1888. void protobuf_sgx_dh_msg1_t::SerializeWithCachedSizes(
  1889. ::google::protobuf::io::CodedOutputStream* output) const {
  1890. // @@protoc_insertion_point(serialize_start:protobuf_sgx_dh_msg1_t)
  1891. // required .protobuf_sgx_ec256_public_t g_a = 1;
  1892. if (has_g_a()) {
  1893. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  1894. 1, this->g_a(), output);
  1895. }
  1896. // required .protobuf_sgx_target_info_t target = 2;
  1897. if (has_target()) {
  1898. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  1899. 2, this->target(), output);
  1900. }
  1901. output->WriteRaw(unknown_fields().data(),
  1902. unknown_fields().size());
  1903. // @@protoc_insertion_point(serialize_end:protobuf_sgx_dh_msg1_t)
  1904. }
  1905. int protobuf_sgx_dh_msg1_t::ByteSize() const {
  1906. int total_size = 0;
  1907. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  1908. // required .protobuf_sgx_ec256_public_t g_a = 1;
  1909. if (has_g_a()) {
  1910. total_size += 1 +
  1911. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  1912. this->g_a());
  1913. }
  1914. // required .protobuf_sgx_target_info_t target = 2;
  1915. if (has_target()) {
  1916. total_size += 1 +
  1917. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  1918. this->target());
  1919. }
  1920. }
  1921. total_size += unknown_fields().size();
  1922. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  1923. _cached_size_ = total_size;
  1924. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  1925. return total_size;
  1926. }
  1927. void protobuf_sgx_dh_msg1_t::CheckTypeAndMergeFrom(
  1928. const ::google::protobuf::MessageLite& from) {
  1929. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_dh_msg1_t*>(&from));
  1930. }
  1931. void protobuf_sgx_dh_msg1_t::MergeFrom(const protobuf_sgx_dh_msg1_t& from) {
  1932. GOOGLE_CHECK_NE(&from, this);
  1933. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  1934. if (from.has_g_a()) {
  1935. mutable_g_a()->::protobuf_sgx_ec256_public_t::MergeFrom(from.g_a());
  1936. }
  1937. if (from.has_target()) {
  1938. mutable_target()->::protobuf_sgx_target_info_t::MergeFrom(from.target());
  1939. }
  1940. }
  1941. mutable_unknown_fields()->append(from.unknown_fields());
  1942. }
  1943. void protobuf_sgx_dh_msg1_t::CopyFrom(const protobuf_sgx_dh_msg1_t& from) {
  1944. if (&from == this) return;
  1945. Clear();
  1946. MergeFrom(from);
  1947. }
  1948. bool protobuf_sgx_dh_msg1_t::IsInitialized() const {
  1949. if ((_has_bits_[0] & 0x00000003) != 0x00000003) return false;
  1950. if (has_target()) {
  1951. if (!this->target().IsInitialized()) return false;
  1952. }
  1953. return true;
  1954. }
  1955. void protobuf_sgx_dh_msg1_t::Swap(protobuf_sgx_dh_msg1_t* other) {
  1956. if (other != this) {
  1957. std::swap(g_a_, other->g_a_);
  1958. std::swap(target_, other->target_);
  1959. std::swap(_has_bits_[0], other->_has_bits_[0]);
  1960. _unknown_fields_.swap(other->_unknown_fields_);
  1961. std::swap(_cached_size_, other->_cached_size_);
  1962. }
  1963. }
  1964. ::std::string protobuf_sgx_dh_msg1_t::GetTypeName() const {
  1965. return "protobuf_sgx_dh_msg1_t";
  1966. }
  1967. // ===================================================================
  1968. #ifndef _MSC_VER
  1969. const int protobuf_sgx_dh_msg2_t::kGBFieldNumber;
  1970. const int protobuf_sgx_dh_msg2_t::kReportFieldNumber;
  1971. const int protobuf_sgx_dh_msg2_t::kCmacFieldNumber;
  1972. #endif // !_MSC_VER
  1973. protobuf_sgx_dh_msg2_t::protobuf_sgx_dh_msg2_t()
  1974. : ::google::protobuf::MessageLite() {
  1975. SharedCtor();
  1976. // @@protoc_insertion_point(constructor:protobuf_sgx_dh_msg2_t)
  1977. }
  1978. void protobuf_sgx_dh_msg2_t::InitAsDefaultInstance() {
  1979. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1980. g_b_ = const_cast< ::protobuf_sgx_ec256_public_t*>(
  1981. ::protobuf_sgx_ec256_public_t::internal_default_instance());
  1982. #else
  1983. g_b_ = const_cast< ::protobuf_sgx_ec256_public_t*>(&::protobuf_sgx_ec256_public_t::default_instance());
  1984. #endif
  1985. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  1986. report_ = const_cast< ::protobuf_sgx_report_t*>(
  1987. ::protobuf_sgx_report_t::internal_default_instance());
  1988. #else
  1989. report_ = const_cast< ::protobuf_sgx_report_t*>(&::protobuf_sgx_report_t::default_instance());
  1990. #endif
  1991. }
  1992. protobuf_sgx_dh_msg2_t::protobuf_sgx_dh_msg2_t(const protobuf_sgx_dh_msg2_t& from)
  1993. : ::google::protobuf::MessageLite() {
  1994. SharedCtor();
  1995. MergeFrom(from);
  1996. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_dh_msg2_t)
  1997. }
  1998. void protobuf_sgx_dh_msg2_t::SharedCtor() {
  1999. _cached_size_ = 0;
  2000. g_b_ = NULL;
  2001. report_ = NULL;
  2002. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2003. }
  2004. protobuf_sgx_dh_msg2_t::~protobuf_sgx_dh_msg2_t() {
  2005. // @@protoc_insertion_point(destructor:protobuf_sgx_dh_msg2_t)
  2006. SharedDtor();
  2007. }
  2008. void protobuf_sgx_dh_msg2_t::SharedDtor() {
  2009. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2010. if (this != &default_instance()) {
  2011. #else
  2012. if (this != default_instance_) {
  2013. #endif
  2014. delete g_b_;
  2015. delete report_;
  2016. }
  2017. }
  2018. void protobuf_sgx_dh_msg2_t::SetCachedSize(int size) const {
  2019. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2020. _cached_size_ = size;
  2021. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2022. }
  2023. const protobuf_sgx_dh_msg2_t& protobuf_sgx_dh_msg2_t::default_instance() {
  2024. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2025. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2026. #else
  2027. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2028. #endif
  2029. return *default_instance_;
  2030. }
  2031. protobuf_sgx_dh_msg2_t* protobuf_sgx_dh_msg2_t::default_instance_ = NULL;
  2032. protobuf_sgx_dh_msg2_t* protobuf_sgx_dh_msg2_t::New() const {
  2033. return new protobuf_sgx_dh_msg2_t;
  2034. }
  2035. void protobuf_sgx_dh_msg2_t::Clear() {
  2036. if (_has_bits_[0 / 32] & 3) {
  2037. if (has_g_b()) {
  2038. if (g_b_ != NULL) g_b_->::protobuf_sgx_ec256_public_t::Clear();
  2039. }
  2040. if (has_report()) {
  2041. if (report_ != NULL) report_->::protobuf_sgx_report_t::Clear();
  2042. }
  2043. }
  2044. cmac_.Clear();
  2045. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2046. mutable_unknown_fields()->clear();
  2047. }
  2048. bool protobuf_sgx_dh_msg2_t::MergePartialFromCodedStream(
  2049. ::google::protobuf::io::CodedInputStream* input) {
  2050. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  2051. ::google::protobuf::uint32 tag;
  2052. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  2053. mutable_unknown_fields());
  2054. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  2055. &unknown_fields_string);
  2056. // @@protoc_insertion_point(parse_start:protobuf_sgx_dh_msg2_t)
  2057. for (;;) {
  2058. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  2059. tag = p.first;
  2060. if (!p.second) goto handle_unusual;
  2061. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  2062. // required .protobuf_sgx_ec256_public_t g_b = 1;
  2063. case 1: {
  2064. if (tag == 10) {
  2065. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  2066. input, mutable_g_b()));
  2067. } else {
  2068. goto handle_unusual;
  2069. }
  2070. if (input->ExpectTag(18)) goto parse_report;
  2071. break;
  2072. }
  2073. // required .protobuf_sgx_report_t report = 2;
  2074. case 2: {
  2075. if (tag == 18) {
  2076. parse_report:
  2077. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  2078. input, mutable_report()));
  2079. } else {
  2080. goto handle_unusual;
  2081. }
  2082. if (input->ExpectTag(26)) goto parse_cmac;
  2083. break;
  2084. }
  2085. // repeated uint32 cmac = 3 [packed = true];
  2086. case 3: {
  2087. if (tag == 26) {
  2088. parse_cmac:
  2089. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  2090. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2091. input, this->mutable_cmac())));
  2092. } else if (tag == 24) {
  2093. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  2094. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2095. 1, 26, input, this->mutable_cmac())));
  2096. } else {
  2097. goto handle_unusual;
  2098. }
  2099. if (input->ExpectAtEnd()) goto success;
  2100. break;
  2101. }
  2102. default: {
  2103. handle_unusual:
  2104. if (tag == 0 ||
  2105. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  2106. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  2107. goto success;
  2108. }
  2109. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  2110. input, tag, &unknown_fields_stream));
  2111. break;
  2112. }
  2113. }
  2114. }
  2115. success:
  2116. // @@protoc_insertion_point(parse_success:protobuf_sgx_dh_msg2_t)
  2117. return true;
  2118. failure:
  2119. // @@protoc_insertion_point(parse_failure:protobuf_sgx_dh_msg2_t)
  2120. return false;
  2121. #undef DO_
  2122. }
  2123. void protobuf_sgx_dh_msg2_t::SerializeWithCachedSizes(
  2124. ::google::protobuf::io::CodedOutputStream* output) const {
  2125. // @@protoc_insertion_point(serialize_start:protobuf_sgx_dh_msg2_t)
  2126. // required .protobuf_sgx_ec256_public_t g_b = 1;
  2127. if (has_g_b()) {
  2128. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  2129. 1, this->g_b(), output);
  2130. }
  2131. // required .protobuf_sgx_report_t report = 2;
  2132. if (has_report()) {
  2133. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  2134. 2, this->report(), output);
  2135. }
  2136. // repeated uint32 cmac = 3 [packed = true];
  2137. if (this->cmac_size() > 0) {
  2138. ::google::protobuf::internal::WireFormatLite::WriteTag(3, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  2139. output->WriteVarint32(_cmac_cached_byte_size_);
  2140. }
  2141. for (int i = 0; i < this->cmac_size(); i++) {
  2142. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  2143. this->cmac(i), output);
  2144. }
  2145. output->WriteRaw(unknown_fields().data(),
  2146. unknown_fields().size());
  2147. // @@protoc_insertion_point(serialize_end:protobuf_sgx_dh_msg2_t)
  2148. }
  2149. int protobuf_sgx_dh_msg2_t::ByteSize() const {
  2150. int total_size = 0;
  2151. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2152. // required .protobuf_sgx_ec256_public_t g_b = 1;
  2153. if (has_g_b()) {
  2154. total_size += 1 +
  2155. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  2156. this->g_b());
  2157. }
  2158. // required .protobuf_sgx_report_t report = 2;
  2159. if (has_report()) {
  2160. total_size += 1 +
  2161. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  2162. this->report());
  2163. }
  2164. }
  2165. // repeated uint32 cmac = 3 [packed = true];
  2166. {
  2167. int data_size = 0;
  2168. for (int i = 0; i < this->cmac_size(); i++) {
  2169. data_size += ::google::protobuf::internal::WireFormatLite::
  2170. UInt32Size(this->cmac(i));
  2171. }
  2172. if (data_size > 0) {
  2173. total_size += 1 +
  2174. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  2175. }
  2176. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2177. _cmac_cached_byte_size_ = data_size;
  2178. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2179. total_size += data_size;
  2180. }
  2181. total_size += unknown_fields().size();
  2182. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2183. _cached_size_ = total_size;
  2184. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2185. return total_size;
  2186. }
  2187. void protobuf_sgx_dh_msg2_t::CheckTypeAndMergeFrom(
  2188. const ::google::protobuf::MessageLite& from) {
  2189. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_dh_msg2_t*>(&from));
  2190. }
  2191. void protobuf_sgx_dh_msg2_t::MergeFrom(const protobuf_sgx_dh_msg2_t& from) {
  2192. GOOGLE_CHECK_NE(&from, this);
  2193. cmac_.MergeFrom(from.cmac_);
  2194. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2195. if (from.has_g_b()) {
  2196. mutable_g_b()->::protobuf_sgx_ec256_public_t::MergeFrom(from.g_b());
  2197. }
  2198. if (from.has_report()) {
  2199. mutable_report()->::protobuf_sgx_report_t::MergeFrom(from.report());
  2200. }
  2201. }
  2202. mutable_unknown_fields()->append(from.unknown_fields());
  2203. }
  2204. void protobuf_sgx_dh_msg2_t::CopyFrom(const protobuf_sgx_dh_msg2_t& from) {
  2205. if (&from == this) return;
  2206. Clear();
  2207. MergeFrom(from);
  2208. }
  2209. bool protobuf_sgx_dh_msg2_t::IsInitialized() const {
  2210. if ((_has_bits_[0] & 0x00000003) != 0x00000003) return false;
  2211. if (has_report()) {
  2212. if (!this->report().IsInitialized()) return false;
  2213. }
  2214. return true;
  2215. }
  2216. void protobuf_sgx_dh_msg2_t::Swap(protobuf_sgx_dh_msg2_t* other) {
  2217. if (other != this) {
  2218. std::swap(g_b_, other->g_b_);
  2219. std::swap(report_, other->report_);
  2220. cmac_.Swap(&other->cmac_);
  2221. std::swap(_has_bits_[0], other->_has_bits_[0]);
  2222. _unknown_fields_.swap(other->_unknown_fields_);
  2223. std::swap(_cached_size_, other->_cached_size_);
  2224. }
  2225. }
  2226. ::std::string protobuf_sgx_dh_msg2_t::GetTypeName() const {
  2227. return "protobuf_sgx_dh_msg2_t";
  2228. }
  2229. // ===================================================================
  2230. #ifndef _MSC_VER
  2231. const int protobuf_sgx_dh_msg3_body_t::kReportFieldNumber;
  2232. const int protobuf_sgx_dh_msg3_body_t::kAdditionalPropFieldNumber;
  2233. #endif // !_MSC_VER
  2234. protobuf_sgx_dh_msg3_body_t::protobuf_sgx_dh_msg3_body_t()
  2235. : ::google::protobuf::MessageLite() {
  2236. SharedCtor();
  2237. // @@protoc_insertion_point(constructor:protobuf_sgx_dh_msg3_body_t)
  2238. }
  2239. void protobuf_sgx_dh_msg3_body_t::InitAsDefaultInstance() {
  2240. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2241. report_ = const_cast< ::protobuf_sgx_report_t*>(
  2242. ::protobuf_sgx_report_t::internal_default_instance());
  2243. #else
  2244. report_ = const_cast< ::protobuf_sgx_report_t*>(&::protobuf_sgx_report_t::default_instance());
  2245. #endif
  2246. }
  2247. protobuf_sgx_dh_msg3_body_t::protobuf_sgx_dh_msg3_body_t(const protobuf_sgx_dh_msg3_body_t& from)
  2248. : ::google::protobuf::MessageLite() {
  2249. SharedCtor();
  2250. MergeFrom(from);
  2251. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_dh_msg3_body_t)
  2252. }
  2253. void protobuf_sgx_dh_msg3_body_t::SharedCtor() {
  2254. _cached_size_ = 0;
  2255. report_ = NULL;
  2256. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2257. }
  2258. protobuf_sgx_dh_msg3_body_t::~protobuf_sgx_dh_msg3_body_t() {
  2259. // @@protoc_insertion_point(destructor:protobuf_sgx_dh_msg3_body_t)
  2260. SharedDtor();
  2261. }
  2262. void protobuf_sgx_dh_msg3_body_t::SharedDtor() {
  2263. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2264. if (this != &default_instance()) {
  2265. #else
  2266. if (this != default_instance_) {
  2267. #endif
  2268. delete report_;
  2269. }
  2270. }
  2271. void protobuf_sgx_dh_msg3_body_t::SetCachedSize(int size) const {
  2272. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2273. _cached_size_ = size;
  2274. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2275. }
  2276. const protobuf_sgx_dh_msg3_body_t& protobuf_sgx_dh_msg3_body_t::default_instance() {
  2277. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2278. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2279. #else
  2280. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2281. #endif
  2282. return *default_instance_;
  2283. }
  2284. protobuf_sgx_dh_msg3_body_t* protobuf_sgx_dh_msg3_body_t::default_instance_ = NULL;
  2285. protobuf_sgx_dh_msg3_body_t* protobuf_sgx_dh_msg3_body_t::New() const {
  2286. return new protobuf_sgx_dh_msg3_body_t;
  2287. }
  2288. void protobuf_sgx_dh_msg3_body_t::Clear() {
  2289. if (has_report()) {
  2290. if (report_ != NULL) report_->::protobuf_sgx_report_t::Clear();
  2291. }
  2292. additional_prop_.Clear();
  2293. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2294. mutable_unknown_fields()->clear();
  2295. }
  2296. bool protobuf_sgx_dh_msg3_body_t::MergePartialFromCodedStream(
  2297. ::google::protobuf::io::CodedInputStream* input) {
  2298. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  2299. ::google::protobuf::uint32 tag;
  2300. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  2301. mutable_unknown_fields());
  2302. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  2303. &unknown_fields_string);
  2304. // @@protoc_insertion_point(parse_start:protobuf_sgx_dh_msg3_body_t)
  2305. for (;;) {
  2306. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  2307. tag = p.first;
  2308. if (!p.second) goto handle_unusual;
  2309. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  2310. // required .protobuf_sgx_report_t report = 1;
  2311. case 1: {
  2312. if (tag == 10) {
  2313. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  2314. input, mutable_report()));
  2315. } else {
  2316. goto handle_unusual;
  2317. }
  2318. if (input->ExpectTag(16)) goto parse_additional_prop;
  2319. break;
  2320. }
  2321. // repeated uint32 additional_prop = 2;
  2322. case 2: {
  2323. if (tag == 16) {
  2324. parse_additional_prop:
  2325. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitive<
  2326. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2327. 1, 16, input, this->mutable_additional_prop())));
  2328. } else if (tag == 18) {
  2329. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitiveNoInline<
  2330. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2331. input, this->mutable_additional_prop())));
  2332. } else {
  2333. goto handle_unusual;
  2334. }
  2335. if (input->ExpectTag(16)) goto parse_additional_prop;
  2336. if (input->ExpectAtEnd()) goto success;
  2337. break;
  2338. }
  2339. default: {
  2340. handle_unusual:
  2341. if (tag == 0 ||
  2342. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  2343. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  2344. goto success;
  2345. }
  2346. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  2347. input, tag, &unknown_fields_stream));
  2348. break;
  2349. }
  2350. }
  2351. }
  2352. success:
  2353. // @@protoc_insertion_point(parse_success:protobuf_sgx_dh_msg3_body_t)
  2354. return true;
  2355. failure:
  2356. // @@protoc_insertion_point(parse_failure:protobuf_sgx_dh_msg3_body_t)
  2357. return false;
  2358. #undef DO_
  2359. }
  2360. void protobuf_sgx_dh_msg3_body_t::SerializeWithCachedSizes(
  2361. ::google::protobuf::io::CodedOutputStream* output) const {
  2362. // @@protoc_insertion_point(serialize_start:protobuf_sgx_dh_msg3_body_t)
  2363. // required .protobuf_sgx_report_t report = 1;
  2364. if (has_report()) {
  2365. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  2366. 1, this->report(), output);
  2367. }
  2368. // repeated uint32 additional_prop = 2;
  2369. for (int i = 0; i < this->additional_prop_size(); i++) {
  2370. ::google::protobuf::internal::WireFormatLite::WriteUInt32(
  2371. 2, this->additional_prop(i), output);
  2372. }
  2373. output->WriteRaw(unknown_fields().data(),
  2374. unknown_fields().size());
  2375. // @@protoc_insertion_point(serialize_end:protobuf_sgx_dh_msg3_body_t)
  2376. }
  2377. int protobuf_sgx_dh_msg3_body_t::ByteSize() const {
  2378. int total_size = 0;
  2379. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2380. // required .protobuf_sgx_report_t report = 1;
  2381. if (has_report()) {
  2382. total_size += 1 +
  2383. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  2384. this->report());
  2385. }
  2386. }
  2387. // repeated uint32 additional_prop = 2;
  2388. {
  2389. int data_size = 0;
  2390. for (int i = 0; i < this->additional_prop_size(); i++) {
  2391. data_size += ::google::protobuf::internal::WireFormatLite::
  2392. UInt32Size(this->additional_prop(i));
  2393. }
  2394. total_size += 1 * this->additional_prop_size() + data_size;
  2395. }
  2396. total_size += unknown_fields().size();
  2397. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2398. _cached_size_ = total_size;
  2399. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2400. return total_size;
  2401. }
  2402. void protobuf_sgx_dh_msg3_body_t::CheckTypeAndMergeFrom(
  2403. const ::google::protobuf::MessageLite& from) {
  2404. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_dh_msg3_body_t*>(&from));
  2405. }
  2406. void protobuf_sgx_dh_msg3_body_t::MergeFrom(const protobuf_sgx_dh_msg3_body_t& from) {
  2407. GOOGLE_CHECK_NE(&from, this);
  2408. additional_prop_.MergeFrom(from.additional_prop_);
  2409. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2410. if (from.has_report()) {
  2411. mutable_report()->::protobuf_sgx_report_t::MergeFrom(from.report());
  2412. }
  2413. }
  2414. mutable_unknown_fields()->append(from.unknown_fields());
  2415. }
  2416. void protobuf_sgx_dh_msg3_body_t::CopyFrom(const protobuf_sgx_dh_msg3_body_t& from) {
  2417. if (&from == this) return;
  2418. Clear();
  2419. MergeFrom(from);
  2420. }
  2421. bool protobuf_sgx_dh_msg3_body_t::IsInitialized() const {
  2422. if ((_has_bits_[0] & 0x00000001) != 0x00000001) return false;
  2423. if (has_report()) {
  2424. if (!this->report().IsInitialized()) return false;
  2425. }
  2426. return true;
  2427. }
  2428. void protobuf_sgx_dh_msg3_body_t::Swap(protobuf_sgx_dh_msg3_body_t* other) {
  2429. if (other != this) {
  2430. std::swap(report_, other->report_);
  2431. additional_prop_.Swap(&other->additional_prop_);
  2432. std::swap(_has_bits_[0], other->_has_bits_[0]);
  2433. _unknown_fields_.swap(other->_unknown_fields_);
  2434. std::swap(_cached_size_, other->_cached_size_);
  2435. }
  2436. }
  2437. ::std::string protobuf_sgx_dh_msg3_body_t::GetTypeName() const {
  2438. return "protobuf_sgx_dh_msg3_body_t";
  2439. }
  2440. // ===================================================================
  2441. #ifndef _MSC_VER
  2442. const int protobuf_sgx_dh_msg3_t::kMsg3BodyFieldNumber;
  2443. const int protobuf_sgx_dh_msg3_t::kCmacFieldNumber;
  2444. #endif // !_MSC_VER
  2445. protobuf_sgx_dh_msg3_t::protobuf_sgx_dh_msg3_t()
  2446. : ::google::protobuf::MessageLite() {
  2447. SharedCtor();
  2448. // @@protoc_insertion_point(constructor:protobuf_sgx_dh_msg3_t)
  2449. }
  2450. void protobuf_sgx_dh_msg3_t::InitAsDefaultInstance() {
  2451. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2452. msg3_body_ = const_cast< ::protobuf_sgx_dh_msg3_body_t*>(
  2453. ::protobuf_sgx_dh_msg3_body_t::internal_default_instance());
  2454. #else
  2455. msg3_body_ = const_cast< ::protobuf_sgx_dh_msg3_body_t*>(&::protobuf_sgx_dh_msg3_body_t::default_instance());
  2456. #endif
  2457. }
  2458. protobuf_sgx_dh_msg3_t::protobuf_sgx_dh_msg3_t(const protobuf_sgx_dh_msg3_t& from)
  2459. : ::google::protobuf::MessageLite() {
  2460. SharedCtor();
  2461. MergeFrom(from);
  2462. // @@protoc_insertion_point(copy_constructor:protobuf_sgx_dh_msg3_t)
  2463. }
  2464. void protobuf_sgx_dh_msg3_t::SharedCtor() {
  2465. _cached_size_ = 0;
  2466. msg3_body_ = NULL;
  2467. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2468. }
  2469. protobuf_sgx_dh_msg3_t::~protobuf_sgx_dh_msg3_t() {
  2470. // @@protoc_insertion_point(destructor:protobuf_sgx_dh_msg3_t)
  2471. SharedDtor();
  2472. }
  2473. void protobuf_sgx_dh_msg3_t::SharedDtor() {
  2474. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2475. if (this != &default_instance()) {
  2476. #else
  2477. if (this != default_instance_) {
  2478. #endif
  2479. delete msg3_body_;
  2480. }
  2481. }
  2482. void protobuf_sgx_dh_msg3_t::SetCachedSize(int size) const {
  2483. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2484. _cached_size_ = size;
  2485. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2486. }
  2487. const protobuf_sgx_dh_msg3_t& protobuf_sgx_dh_msg3_t::default_instance() {
  2488. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2489. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2490. #else
  2491. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2492. #endif
  2493. return *default_instance_;
  2494. }
  2495. protobuf_sgx_dh_msg3_t* protobuf_sgx_dh_msg3_t::default_instance_ = NULL;
  2496. protobuf_sgx_dh_msg3_t* protobuf_sgx_dh_msg3_t::New() const {
  2497. return new protobuf_sgx_dh_msg3_t;
  2498. }
  2499. void protobuf_sgx_dh_msg3_t::Clear() {
  2500. if (has_msg3_body()) {
  2501. if (msg3_body_ != NULL) msg3_body_->::protobuf_sgx_dh_msg3_body_t::Clear();
  2502. }
  2503. cmac_.Clear();
  2504. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2505. mutable_unknown_fields()->clear();
  2506. }
  2507. bool protobuf_sgx_dh_msg3_t::MergePartialFromCodedStream(
  2508. ::google::protobuf::io::CodedInputStream* input) {
  2509. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  2510. ::google::protobuf::uint32 tag;
  2511. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  2512. mutable_unknown_fields());
  2513. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  2514. &unknown_fields_string);
  2515. // @@protoc_insertion_point(parse_start:protobuf_sgx_dh_msg3_t)
  2516. for (;;) {
  2517. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  2518. tag = p.first;
  2519. if (!p.second) goto handle_unusual;
  2520. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  2521. // required .protobuf_sgx_dh_msg3_body_t msg3_body = 1;
  2522. case 1: {
  2523. if (tag == 10) {
  2524. DO_(::google::protobuf::internal::WireFormatLite::ReadMessageNoVirtual(
  2525. input, mutable_msg3_body()));
  2526. } else {
  2527. goto handle_unusual;
  2528. }
  2529. if (input->ExpectTag(18)) goto parse_cmac;
  2530. break;
  2531. }
  2532. // repeated uint32 cmac = 2 [packed = true];
  2533. case 2: {
  2534. if (tag == 18) {
  2535. parse_cmac:
  2536. DO_((::google::protobuf::internal::WireFormatLite::ReadPackedPrimitive<
  2537. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2538. input, this->mutable_cmac())));
  2539. } else if (tag == 16) {
  2540. DO_((::google::protobuf::internal::WireFormatLite::ReadRepeatedPrimitiveNoInline<
  2541. ::google::protobuf::uint32, ::google::protobuf::internal::WireFormatLite::TYPE_UINT32>(
  2542. 1, 18, input, this->mutable_cmac())));
  2543. } else {
  2544. goto handle_unusual;
  2545. }
  2546. if (input->ExpectAtEnd()) goto success;
  2547. break;
  2548. }
  2549. default: {
  2550. handle_unusual:
  2551. if (tag == 0 ||
  2552. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  2553. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  2554. goto success;
  2555. }
  2556. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  2557. input, tag, &unknown_fields_stream));
  2558. break;
  2559. }
  2560. }
  2561. }
  2562. success:
  2563. // @@protoc_insertion_point(parse_success:protobuf_sgx_dh_msg3_t)
  2564. return true;
  2565. failure:
  2566. // @@protoc_insertion_point(parse_failure:protobuf_sgx_dh_msg3_t)
  2567. return false;
  2568. #undef DO_
  2569. }
  2570. void protobuf_sgx_dh_msg3_t::SerializeWithCachedSizes(
  2571. ::google::protobuf::io::CodedOutputStream* output) const {
  2572. // @@protoc_insertion_point(serialize_start:protobuf_sgx_dh_msg3_t)
  2573. // required .protobuf_sgx_dh_msg3_body_t msg3_body = 1;
  2574. if (has_msg3_body()) {
  2575. ::google::protobuf::internal::WireFormatLite::WriteMessage(
  2576. 1, this->msg3_body(), output);
  2577. }
  2578. // repeated uint32 cmac = 2 [packed = true];
  2579. if (this->cmac_size() > 0) {
  2580. ::google::protobuf::internal::WireFormatLite::WriteTag(2, ::google::protobuf::internal::WireFormatLite::WIRETYPE_LENGTH_DELIMITED, output);
  2581. output->WriteVarint32(_cmac_cached_byte_size_);
  2582. }
  2583. for (int i = 0; i < this->cmac_size(); i++) {
  2584. ::google::protobuf::internal::WireFormatLite::WriteUInt32NoTag(
  2585. this->cmac(i), output);
  2586. }
  2587. output->WriteRaw(unknown_fields().data(),
  2588. unknown_fields().size());
  2589. // @@protoc_insertion_point(serialize_end:protobuf_sgx_dh_msg3_t)
  2590. }
  2591. int protobuf_sgx_dh_msg3_t::ByteSize() const {
  2592. int total_size = 0;
  2593. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2594. // required .protobuf_sgx_dh_msg3_body_t msg3_body = 1;
  2595. if (has_msg3_body()) {
  2596. total_size += 1 +
  2597. ::google::protobuf::internal::WireFormatLite::MessageSizeNoVirtual(
  2598. this->msg3_body());
  2599. }
  2600. }
  2601. // repeated uint32 cmac = 2 [packed = true];
  2602. {
  2603. int data_size = 0;
  2604. for (int i = 0; i < this->cmac_size(); i++) {
  2605. data_size += ::google::protobuf::internal::WireFormatLite::
  2606. UInt32Size(this->cmac(i));
  2607. }
  2608. if (data_size > 0) {
  2609. total_size += 1 +
  2610. ::google::protobuf::internal::WireFormatLite::Int32Size(data_size);
  2611. }
  2612. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2613. _cmac_cached_byte_size_ = data_size;
  2614. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2615. total_size += data_size;
  2616. }
  2617. total_size += unknown_fields().size();
  2618. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2619. _cached_size_ = total_size;
  2620. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2621. return total_size;
  2622. }
  2623. void protobuf_sgx_dh_msg3_t::CheckTypeAndMergeFrom(
  2624. const ::google::protobuf::MessageLite& from) {
  2625. MergeFrom(*::google::protobuf::down_cast<const protobuf_sgx_dh_msg3_t*>(&from));
  2626. }
  2627. void protobuf_sgx_dh_msg3_t::MergeFrom(const protobuf_sgx_dh_msg3_t& from) {
  2628. GOOGLE_CHECK_NE(&from, this);
  2629. cmac_.MergeFrom(from.cmac_);
  2630. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2631. if (from.has_msg3_body()) {
  2632. mutable_msg3_body()->::protobuf_sgx_dh_msg3_body_t::MergeFrom(from.msg3_body());
  2633. }
  2634. }
  2635. mutable_unknown_fields()->append(from.unknown_fields());
  2636. }
  2637. void protobuf_sgx_dh_msg3_t::CopyFrom(const protobuf_sgx_dh_msg3_t& from) {
  2638. if (&from == this) return;
  2639. Clear();
  2640. MergeFrom(from);
  2641. }
  2642. bool protobuf_sgx_dh_msg3_t::IsInitialized() const {
  2643. if ((_has_bits_[0] & 0x00000001) != 0x00000001) return false;
  2644. if (has_msg3_body()) {
  2645. if (!this->msg3_body().IsInitialized()) return false;
  2646. }
  2647. return true;
  2648. }
  2649. void protobuf_sgx_dh_msg3_t::Swap(protobuf_sgx_dh_msg3_t* other) {
  2650. if (other != this) {
  2651. std::swap(msg3_body_, other->msg3_body_);
  2652. cmac_.Swap(&other->cmac_);
  2653. std::swap(_has_bits_[0], other->_has_bits_[0]);
  2654. _unknown_fields_.swap(other->_unknown_fields_);
  2655. std::swap(_cached_size_, other->_cached_size_);
  2656. }
  2657. }
  2658. ::std::string protobuf_sgx_dh_msg3_t::GetTypeName() const {
  2659. return "protobuf_sgx_dh_msg3_t";
  2660. }
  2661. // ===================================================================
  2662. #ifndef _MSC_VER
  2663. const int protobuf_post_LA_encrypted_msg_t::kMsgFieldNumber;
  2664. #endif // !_MSC_VER
  2665. protobuf_post_LA_encrypted_msg_t::protobuf_post_LA_encrypted_msg_t()
  2666. : ::google::protobuf::MessageLite() {
  2667. SharedCtor();
  2668. // @@protoc_insertion_point(constructor:protobuf_post_LA_encrypted_msg_t)
  2669. }
  2670. void protobuf_post_LA_encrypted_msg_t::InitAsDefaultInstance() {
  2671. }
  2672. protobuf_post_LA_encrypted_msg_t::protobuf_post_LA_encrypted_msg_t(const protobuf_post_LA_encrypted_msg_t& from)
  2673. : ::google::protobuf::MessageLite() {
  2674. SharedCtor();
  2675. MergeFrom(from);
  2676. // @@protoc_insertion_point(copy_constructor:protobuf_post_LA_encrypted_msg_t)
  2677. }
  2678. void protobuf_post_LA_encrypted_msg_t::SharedCtor() {
  2679. ::google::protobuf::internal::GetEmptyString();
  2680. _cached_size_ = 0;
  2681. msg_ = const_cast< ::std::string*>(&::google::protobuf::internal::GetEmptyStringAlreadyInited());
  2682. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2683. }
  2684. protobuf_post_LA_encrypted_msg_t::~protobuf_post_LA_encrypted_msg_t() {
  2685. // @@protoc_insertion_point(destructor:protobuf_post_LA_encrypted_msg_t)
  2686. SharedDtor();
  2687. }
  2688. void protobuf_post_LA_encrypted_msg_t::SharedDtor() {
  2689. if (msg_ != &::google::protobuf::internal::GetEmptyStringAlreadyInited()) {
  2690. delete msg_;
  2691. }
  2692. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2693. if (this != &default_instance()) {
  2694. #else
  2695. if (this != default_instance_) {
  2696. #endif
  2697. }
  2698. }
  2699. void protobuf_post_LA_encrypted_msg_t::SetCachedSize(int size) const {
  2700. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2701. _cached_size_ = size;
  2702. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2703. }
  2704. const protobuf_post_LA_encrypted_msg_t& protobuf_post_LA_encrypted_msg_t::default_instance() {
  2705. #ifdef GOOGLE_PROTOBUF_NO_STATIC_INITIALIZER
  2706. protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2707. #else
  2708. if (default_instance_ == NULL) protobuf_AddDesc_ProtobufLAMessages_2eproto();
  2709. #endif
  2710. return *default_instance_;
  2711. }
  2712. protobuf_post_LA_encrypted_msg_t* protobuf_post_LA_encrypted_msg_t::default_instance_ = NULL;
  2713. protobuf_post_LA_encrypted_msg_t* protobuf_post_LA_encrypted_msg_t::New() const {
  2714. return new protobuf_post_LA_encrypted_msg_t;
  2715. }
  2716. void protobuf_post_LA_encrypted_msg_t::Clear() {
  2717. if (has_msg()) {
  2718. if (msg_ != &::google::protobuf::internal::GetEmptyStringAlreadyInited()) {
  2719. msg_->clear();
  2720. }
  2721. }
  2722. ::memset(_has_bits_, 0, sizeof(_has_bits_));
  2723. mutable_unknown_fields()->clear();
  2724. }
  2725. bool protobuf_post_LA_encrypted_msg_t::MergePartialFromCodedStream(
  2726. ::google::protobuf::io::CodedInputStream* input) {
  2727. #define DO_(EXPRESSION) if (!(EXPRESSION)) goto failure
  2728. ::google::protobuf::uint32 tag;
  2729. ::google::protobuf::io::StringOutputStream unknown_fields_string(
  2730. mutable_unknown_fields());
  2731. ::google::protobuf::io::CodedOutputStream unknown_fields_stream(
  2732. &unknown_fields_string);
  2733. // @@protoc_insertion_point(parse_start:protobuf_post_LA_encrypted_msg_t)
  2734. for (;;) {
  2735. ::std::pair< ::google::protobuf::uint32, bool> p = input->ReadTagWithCutoff(127);
  2736. tag = p.first;
  2737. if (!p.second) goto handle_unusual;
  2738. switch (::google::protobuf::internal::WireFormatLite::GetTagFieldNumber(tag)) {
  2739. // required bytes msg = 1;
  2740. case 1: {
  2741. if (tag == 10) {
  2742. DO_(::google::protobuf::internal::WireFormatLite::ReadBytes(
  2743. input, this->mutable_msg()));
  2744. } else {
  2745. goto handle_unusual;
  2746. }
  2747. if (input->ExpectAtEnd()) goto success;
  2748. break;
  2749. }
  2750. default: {
  2751. handle_unusual:
  2752. if (tag == 0 ||
  2753. ::google::protobuf::internal::WireFormatLite::GetTagWireType(tag) ==
  2754. ::google::protobuf::internal::WireFormatLite::WIRETYPE_END_GROUP) {
  2755. goto success;
  2756. }
  2757. DO_(::google::protobuf::internal::WireFormatLite::SkipField(
  2758. input, tag, &unknown_fields_stream));
  2759. break;
  2760. }
  2761. }
  2762. }
  2763. success:
  2764. // @@protoc_insertion_point(parse_success:protobuf_post_LA_encrypted_msg_t)
  2765. return true;
  2766. failure:
  2767. // @@protoc_insertion_point(parse_failure:protobuf_post_LA_encrypted_msg_t)
  2768. return false;
  2769. #undef DO_
  2770. }
  2771. void protobuf_post_LA_encrypted_msg_t::SerializeWithCachedSizes(
  2772. ::google::protobuf::io::CodedOutputStream* output) const {
  2773. // @@protoc_insertion_point(serialize_start:protobuf_post_LA_encrypted_msg_t)
  2774. // required bytes msg = 1;
  2775. if (has_msg()) {
  2776. ::google::protobuf::internal::WireFormatLite::WriteBytesMaybeAliased(
  2777. 1, this->msg(), output);
  2778. }
  2779. output->WriteRaw(unknown_fields().data(),
  2780. unknown_fields().size());
  2781. // @@protoc_insertion_point(serialize_end:protobuf_post_LA_encrypted_msg_t)
  2782. }
  2783. int protobuf_post_LA_encrypted_msg_t::ByteSize() const {
  2784. int total_size = 0;
  2785. if (_has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2786. // required bytes msg = 1;
  2787. if (has_msg()) {
  2788. total_size += 1 +
  2789. ::google::protobuf::internal::WireFormatLite::BytesSize(
  2790. this->msg());
  2791. }
  2792. }
  2793. total_size += unknown_fields().size();
  2794. GOOGLE_SAFE_CONCURRENT_WRITES_BEGIN();
  2795. _cached_size_ = total_size;
  2796. GOOGLE_SAFE_CONCURRENT_WRITES_END();
  2797. return total_size;
  2798. }
  2799. void protobuf_post_LA_encrypted_msg_t::CheckTypeAndMergeFrom(
  2800. const ::google::protobuf::MessageLite& from) {
  2801. MergeFrom(*::google::protobuf::down_cast<const protobuf_post_LA_encrypted_msg_t*>(&from));
  2802. }
  2803. void protobuf_post_LA_encrypted_msg_t::MergeFrom(const protobuf_post_LA_encrypted_msg_t& from) {
  2804. GOOGLE_CHECK_NE(&from, this);
  2805. if (from._has_bits_[0 / 32] & (0xffu << (0 % 32))) {
  2806. if (from.has_msg()) {
  2807. set_msg(from.msg());
  2808. }
  2809. }
  2810. mutable_unknown_fields()->append(from.unknown_fields());
  2811. }
  2812. void protobuf_post_LA_encrypted_msg_t::CopyFrom(const protobuf_post_LA_encrypted_msg_t& from) {
  2813. if (&from == this) return;
  2814. Clear();
  2815. MergeFrom(from);
  2816. }
  2817. bool protobuf_post_LA_encrypted_msg_t::IsInitialized() const {
  2818. if ((_has_bits_[0] & 0x00000001) != 0x00000001) return false;
  2819. return true;
  2820. }
  2821. void protobuf_post_LA_encrypted_msg_t::Swap(protobuf_post_LA_encrypted_msg_t* other) {
  2822. if (other != this) {
  2823. std::swap(msg_, other->msg_);
  2824. std::swap(_has_bits_[0], other->_has_bits_[0]);
  2825. _unknown_fields_.swap(other->_unknown_fields_);
  2826. std::swap(_cached_size_, other->_cached_size_);
  2827. }
  2828. }
  2829. ::std::string protobuf_post_LA_encrypted_msg_t::GetTypeName() const {
  2830. return "protobuf_post_LA_encrypted_msg_t";
  2831. }
  2832. // @@protoc_insertion_point(namespace_scope)
  2833. // @@protoc_insertion_point(global_scope)