diff --git a/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.h b/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.h --- a/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.h +++ b/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.h @@ -35,107 +35,113 @@ class StubInterface { public: virtual ~StubInterface() {} - std::unique_ptr< ::grpc::ClientWriterInterface< ::backup::ResetKeyRequest>> ResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { - return std::unique_ptr< ::grpc::ClientWriterInterface< ::backup::ResetKeyRequest>>(ResetKeyRaw(context, response)); + std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> CreateNewBackup(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(CreateNewBackupRaw(context)); } - std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>> AsyncResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { - return std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>>(AsyncResetKeyRaw(context, response, cq, tag)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> AsyncCreateNewBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(AsyncCreateNewBackupRaw(context, cq, tag)); } - std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>> PrepareAsyncResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>>(PrepareAsyncResetKeyRaw(context, response, cq)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> PrepareAsyncCreateNewBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(PrepareAsyncCreateNewBackupRaw(context, cq)); } - virtual ::grpc::Status SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::google::protobuf::Empty* response) = 0; - std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>> AsyncSendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>>(AsyncSendLogRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientWriterInterface< ::backup::SendLogRequest>> SendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { + return std::unique_ptr< ::grpc::ClientWriterInterface< ::backup::SendLogRequest>>(SendLogRaw(context, response)); } - std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>> PrepareAsyncSendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>>(PrepareAsyncSendLogRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>> AsyncSendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>>(AsyncSendLogRaw(context, response, cq, tag)); } - virtual ::grpc::Status PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::backup::PullBackupKeyResponse* response) = 0; - std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>> AsyncPullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>>(AsyncPullBackupKeyRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>> PrepareAsyncSendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>>(PrepareAsyncSendLogRaw(context, response, cq)); } - std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>> PrepareAsyncPullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>>(PrepareAsyncPullBackupKeyRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> RecoverBackupKey(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(RecoverBackupKeyRaw(context)); } - std::unique_ptr< ::grpc::ClientReaderInterface< ::backup::PullCompactionResponse>> PullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request) { - return std::unique_ptr< ::grpc::ClientReaderInterface< ::backup::PullCompactionResponse>>(PullCompactionRaw(context, request)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> AsyncRecoverBackupKey(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(AsyncRecoverBackupKeyRaw(context, cq, tag)); } - std::unique_ptr< ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>> AsyncPullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq, void* tag) { - return std::unique_ptr< ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>>(AsyncPullCompactionRaw(context, request, cq, tag)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> PrepareAsyncRecoverBackupKey(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(PrepareAsyncRecoverBackupKeyRaw(context, cq)); } - std::unique_ptr< ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>> PrepareAsyncPullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>>(PrepareAsyncPullCompactionRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> PullBackup(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(PullBackupRaw(context)); + } + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> AsyncPullBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(AsyncPullBackupRaw(context, cq, tag)); + } + std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> PrepareAsyncPullBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(PrepareAsyncPullBackupRaw(context, cq)); } class async_interface { public: virtual ~async_interface() {} - virtual void ResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::ResetKeyRequest>* reactor) = 0; - virtual void SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, std::function) = 0; - virtual void SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, ::grpc::ClientUnaryReactor* reactor) = 0; - virtual void PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, std::function) = 0; - virtual void PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, ::grpc::ClientUnaryReactor* reactor) = 0; - virtual void PullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest* request, ::grpc::ClientReadReactor< ::backup::PullCompactionResponse>* reactor) = 0; + virtual void CreateNewBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::CreateNewBackupRequest,::backup::CreateNewBackupResponse>* reactor) = 0; + virtual void SendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::SendLogRequest>* reactor) = 0; + virtual void RecoverBackupKey(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::RecoverBackupKeyRequest,::backup::RecoverBackupKeyResponse>* reactor) = 0; + virtual void PullBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::PullBackupRequest,::backup::PullBackupResponse>* reactor) = 0; }; typedef class async_interface experimental_async_interface; virtual class async_interface* async() { return nullptr; } class async_interface* experimental_async() { return async(); } private: - virtual ::grpc::ClientWriterInterface< ::backup::ResetKeyRequest>* ResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) = 0; - virtual ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>* AsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) = 0; - virtual ::grpc::ClientAsyncWriterInterface< ::backup::ResetKeyRequest>* PrepareAsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) = 0; - virtual ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>* AsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) = 0; - virtual ::grpc::ClientAsyncResponseReaderInterface< ::google::protobuf::Empty>* PrepareAsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) = 0; - virtual ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>* AsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) = 0; - virtual ::grpc::ClientAsyncResponseReaderInterface< ::backup::PullBackupKeyResponse>* PrepareAsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) = 0; - virtual ::grpc::ClientReaderInterface< ::backup::PullCompactionResponse>* PullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request) = 0; - virtual ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>* AsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq, void* tag) = 0; - virtual ::grpc::ClientAsyncReaderInterface< ::backup::PullCompactionResponse>* PrepareAsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* CreateNewBackupRaw(::grpc::ClientContext* context) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* AsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* PrepareAsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientWriterInterface< ::backup::SendLogRequest>* SendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) = 0; + virtual ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>* AsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) = 0; + virtual ::grpc::ClientAsyncWriterInterface< ::backup::SendLogRequest>* PrepareAsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* RecoverBackupKeyRaw(::grpc::ClientContext* context) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* AsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* PrepareAsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) = 0; + virtual ::grpc::ClientReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* PullBackupRaw(::grpc::ClientContext* context) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* AsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) = 0; + virtual ::grpc::ClientAsyncReaderWriterInterface< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* PrepareAsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) = 0; }; class Stub final : public StubInterface { public: Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options = ::grpc::StubOptions()); - std::unique_ptr< ::grpc::ClientWriter< ::backup::ResetKeyRequest>> ResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { - return std::unique_ptr< ::grpc::ClientWriter< ::backup::ResetKeyRequest>>(ResetKeyRaw(context, response)); + std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> CreateNewBackup(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(CreateNewBackupRaw(context)); + } + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> AsyncCreateNewBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(AsyncCreateNewBackupRaw(context, cq, tag)); } - std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>> AsyncResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { - return std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>>(AsyncResetKeyRaw(context, response, cq, tag)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>> PrepareAsyncCreateNewBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>>(PrepareAsyncCreateNewBackupRaw(context, cq)); } - std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>> PrepareAsyncResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>>(PrepareAsyncResetKeyRaw(context, response, cq)); + std::unique_ptr< ::grpc::ClientWriter< ::backup::SendLogRequest>> SendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { + return std::unique_ptr< ::grpc::ClientWriter< ::backup::SendLogRequest>>(SendLogRaw(context, response)); } - ::grpc::Status SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::google::protobuf::Empty* response) override; - std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>> AsyncSendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>>(AsyncSendLogRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>> AsyncSendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>>(AsyncSendLogRaw(context, response, cq, tag)); } - std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>> PrepareAsyncSendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>>(PrepareAsyncSendLogRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>> PrepareAsyncSendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>>(PrepareAsyncSendLogRaw(context, response, cq)); } - ::grpc::Status PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::backup::PullBackupKeyResponse* response) override; - std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>> AsyncPullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>>(AsyncPullBackupKeyRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> RecoverBackupKey(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(RecoverBackupKeyRaw(context)); } - std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>> PrepareAsyncPullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>>(PrepareAsyncPullBackupKeyRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> AsyncRecoverBackupKey(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(AsyncRecoverBackupKeyRaw(context, cq, tag)); } - std::unique_ptr< ::grpc::ClientReader< ::backup::PullCompactionResponse>> PullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request) { - return std::unique_ptr< ::grpc::ClientReader< ::backup::PullCompactionResponse>>(PullCompactionRaw(context, request)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>> PrepareAsyncRecoverBackupKey(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>>(PrepareAsyncRecoverBackupKeyRaw(context, cq)); } - std::unique_ptr< ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>> AsyncPullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq, void* tag) { - return std::unique_ptr< ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>>(AsyncPullCompactionRaw(context, request, cq, tag)); + std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> PullBackup(::grpc::ClientContext* context) { + return std::unique_ptr< ::grpc::ClientReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(PullBackupRaw(context)); } - std::unique_ptr< ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>> PrepareAsyncPullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq) { - return std::unique_ptr< ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>>(PrepareAsyncPullCompactionRaw(context, request, cq)); + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> AsyncPullBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(AsyncPullBackupRaw(context, cq, tag)); + } + std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>> PrepareAsyncPullBackup(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return std::unique_ptr< ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>>(PrepareAsyncPullBackupRaw(context, cq)); } class async final : public StubInterface::async_interface { public: - void ResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::ResetKeyRequest>* reactor) override; - void SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, std::function) override; - void SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, ::grpc::ClientUnaryReactor* reactor) override; - void PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, std::function) override; - void PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, ::grpc::ClientUnaryReactor* reactor) override; - void PullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest* request, ::grpc::ClientReadReactor< ::backup::PullCompactionResponse>* reactor) override; + void CreateNewBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::CreateNewBackupRequest,::backup::CreateNewBackupResponse>* reactor) override; + void SendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::SendLogRequest>* reactor) override; + void RecoverBackupKey(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::RecoverBackupKeyRequest,::backup::RecoverBackupKeyResponse>* reactor) override; + void PullBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::PullBackupRequest,::backup::PullBackupResponse>* reactor) override; private: friend class Stub; explicit async(Stub* stub): stub_(stub) { } @@ -147,20 +153,22 @@ private: std::shared_ptr< ::grpc::ChannelInterface> channel_; class async async_stub_{this}; - ::grpc::ClientWriter< ::backup::ResetKeyRequest>* ResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) override; - ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>* AsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) override; - ::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>* PrepareAsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) override; - ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>* AsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) override; - ::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>* PrepareAsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) override; - ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>* AsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) override; - ::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>* PrepareAsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) override; - ::grpc::ClientReader< ::backup::PullCompactionResponse>* PullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request) override; - ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>* AsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq, void* tag) override; - ::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>* PrepareAsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq) override; - const ::grpc::internal::RpcMethod rpcmethod_ResetKey_; + ::grpc::ClientReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* CreateNewBackupRaw(::grpc::ClientContext* context) override; + ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* AsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) override; + ::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* PrepareAsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientWriter< ::backup::SendLogRequest>* SendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) override; + ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>* AsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) override; + ::grpc::ClientAsyncWriter< ::backup::SendLogRequest>* PrepareAsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* RecoverBackupKeyRaw(::grpc::ClientContext* context) override; + ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* AsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) override; + ::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* PrepareAsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) override; + ::grpc::ClientReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* PullBackupRaw(::grpc::ClientContext* context) override; + ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* AsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) override; + ::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* PrepareAsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) override; + const ::grpc::internal::RpcMethod rpcmethod_CreateNewBackup_; const ::grpc::internal::RpcMethod rpcmethod_SendLog_; - const ::grpc::internal::RpcMethod rpcmethod_PullBackupKey_; - const ::grpc::internal::RpcMethod rpcmethod_PullCompaction_; + const ::grpc::internal::RpcMethod rpcmethod_RecoverBackupKey_; + const ::grpc::internal::RpcMethod rpcmethod_PullBackup_; }; static std::unique_ptr NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options = ::grpc::StubOptions()); @@ -168,29 +176,29 @@ public: Service(); virtual ~Service(); - virtual ::grpc::Status ResetKey(::grpc::ServerContext* context, ::grpc::ServerReader< ::backup::ResetKeyRequest>* reader, ::google::protobuf::Empty* response); - virtual ::grpc::Status SendLog(::grpc::ServerContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response); - virtual ::grpc::Status PullBackupKey(::grpc::ServerContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response); - virtual ::grpc::Status PullCompaction(::grpc::ServerContext* context, const ::backup::PullCompactionRequest* request, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* writer); + virtual ::grpc::Status CreateNewBackup(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* stream); + virtual ::grpc::Status SendLog(::grpc::ServerContext* context, ::grpc::ServerReader< ::backup::SendLogRequest>* reader, ::google::protobuf::Empty* response); + virtual ::grpc::Status RecoverBackupKey(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* stream); + virtual ::grpc::Status PullBackup(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* stream); }; template - class WithAsyncMethod_ResetKey : public BaseClass { + class WithAsyncMethod_CreateNewBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithAsyncMethod_ResetKey() { + WithAsyncMethod_CreateNewBackup() { ::grpc::Service::MarkMethodAsync(0); } - ~WithAsyncMethod_ResetKey() override { + ~WithAsyncMethod_CreateNewBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status ResetKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::ResetKeyRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status CreateNewBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestResetKey(::grpc::ServerContext* context, ::grpc::ServerAsyncReader< ::google::protobuf::Empty, ::backup::ResetKeyRequest>* reader, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncClientStreaming(0, context, reader, new_call_cq, notification_cq, tag); + void RequestCreateNewBackup(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(0, context, stream, new_call_cq, notification_cq, tag); } }; template @@ -205,76 +213,77 @@ BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::SendLogRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestSendLog(::grpc::ServerContext* context, ::backup::SendLogRequest* request, ::grpc::ServerAsyncResponseWriter< ::google::protobuf::Empty>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncUnary(1, context, request, response, new_call_cq, notification_cq, tag); + void RequestSendLog(::grpc::ServerContext* context, ::grpc::ServerAsyncReader< ::google::protobuf::Empty, ::backup::SendLogRequest>* reader, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncClientStreaming(1, context, reader, new_call_cq, notification_cq, tag); } }; template - class WithAsyncMethod_PullBackupKey : public BaseClass { + class WithAsyncMethod_RecoverBackupKey : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithAsyncMethod_PullBackupKey() { + WithAsyncMethod_RecoverBackupKey() { ::grpc::Service::MarkMethodAsync(2); } - ~WithAsyncMethod_PullBackupKey() override { + ~WithAsyncMethod_RecoverBackupKey() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { + ::grpc::Status RecoverBackupKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestPullBackupKey(::grpc::ServerContext* context, ::backup::PullBackupKeyRequest* request, ::grpc::ServerAsyncResponseWriter< ::backup::PullBackupKeyResponse>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncUnary(2, context, request, response, new_call_cq, notification_cq, tag); + void RequestRecoverBackupKey(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(2, context, stream, new_call_cq, notification_cq, tag); } }; template - class WithAsyncMethod_PullCompaction : public BaseClass { + class WithAsyncMethod_PullBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithAsyncMethod_PullCompaction() { + WithAsyncMethod_PullBackup() { ::grpc::Service::MarkMethodAsync(3); } - ~WithAsyncMethod_PullCompaction() override { + ~WithAsyncMethod_PullBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { + ::grpc::Status PullBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestPullCompaction(::grpc::ServerContext* context, ::backup::PullCompactionRequest* request, ::grpc::ServerAsyncWriter< ::backup::PullCompactionResponse>* writer, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncServerStreaming(3, context, request, writer, new_call_cq, notification_cq, tag); + void RequestPullBackup(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(3, context, stream, new_call_cq, notification_cq, tag); } }; - typedef WithAsyncMethod_ResetKey > > > AsyncService; + typedef WithAsyncMethod_CreateNewBackup > > > AsyncService; template - class WithCallbackMethod_ResetKey : public BaseClass { + class WithCallbackMethod_CreateNewBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithCallbackMethod_ResetKey() { + WithCallbackMethod_CreateNewBackup() { ::grpc::Service::MarkMethodCallback(0, - new ::grpc::internal::CallbackClientStreamingHandler< ::backup::ResetKeyRequest, ::google::protobuf::Empty>( + new ::grpc::internal::CallbackBidiHandler< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>( [this]( - ::grpc::CallbackServerContext* context, ::google::protobuf::Empty* response) { return this->ResetKey(context, response); })); + ::grpc::CallbackServerContext* context) { return this->CreateNewBackup(context); })); } - ~WithCallbackMethod_ResetKey() override { + ~WithCallbackMethod_CreateNewBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status ResetKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::ResetKeyRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status CreateNewBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerReadReactor< ::backup::ResetKeyRequest>* ResetKey( - ::grpc::CallbackServerContext* /*context*/, ::google::protobuf::Empty* /*response*/) { return nullptr; } + virtual ::grpc::ServerBidiReactor< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* CreateNewBackup( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; template class WithCallbackMethod_SendLog : public BaseClass { @@ -283,90 +292,82 @@ public: WithCallbackMethod_SendLog() { ::grpc::Service::MarkMethodCallback(1, - new ::grpc::internal::CallbackUnaryHandler< ::backup::SendLogRequest, ::google::protobuf::Empty>( + new ::grpc::internal::CallbackClientStreamingHandler< ::backup::SendLogRequest, ::google::protobuf::Empty>( [this]( - ::grpc::CallbackServerContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response) { return this->SendLog(context, request, response); }));} - void SetMessageAllocatorFor_SendLog( - ::grpc::MessageAllocator< ::backup::SendLogRequest, ::google::protobuf::Empty>* allocator) { - ::grpc::internal::MethodHandler* const handler = ::grpc::Service::GetHandler(1); - static_cast<::grpc::internal::CallbackUnaryHandler< ::backup::SendLogRequest, ::google::protobuf::Empty>*>(handler) - ->SetMessageAllocator(allocator); + ::grpc::CallbackServerContext* context, ::google::protobuf::Empty* response) { return this->SendLog(context, response); })); } ~WithCallbackMethod_SendLog() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::SendLogRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerUnaryReactor* SendLog( - ::grpc::CallbackServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) { return nullptr; } + virtual ::grpc::ServerReadReactor< ::backup::SendLogRequest>* SendLog( + ::grpc::CallbackServerContext* /*context*/, ::google::protobuf::Empty* /*response*/) { return nullptr; } }; template - class WithCallbackMethod_PullBackupKey : public BaseClass { + class WithCallbackMethod_RecoverBackupKey : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithCallbackMethod_PullBackupKey() { + WithCallbackMethod_RecoverBackupKey() { ::grpc::Service::MarkMethodCallback(2, - new ::grpc::internal::CallbackUnaryHandler< ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse>( + new ::grpc::internal::CallbackBidiHandler< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>( [this]( - ::grpc::CallbackServerContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response) { return this->PullBackupKey(context, request, response); }));} - void SetMessageAllocatorFor_PullBackupKey( - ::grpc::MessageAllocator< ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse>* allocator) { - ::grpc::internal::MethodHandler* const handler = ::grpc::Service::GetHandler(2); - static_cast<::grpc::internal::CallbackUnaryHandler< ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse>*>(handler) - ->SetMessageAllocator(allocator); - } - ~WithCallbackMethod_PullBackupKey() override { + ::grpc::CallbackServerContext* context) { return this->RecoverBackupKey(context); })); + } + ~WithCallbackMethod_RecoverBackupKey() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { + ::grpc::Status RecoverBackupKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerUnaryReactor* PullBackupKey( - ::grpc::CallbackServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) { return nullptr; } + virtual ::grpc::ServerBidiReactor< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* RecoverBackupKey( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; template - class WithCallbackMethod_PullCompaction : public BaseClass { + class WithCallbackMethod_PullBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithCallbackMethod_PullCompaction() { + WithCallbackMethod_PullBackup() { ::grpc::Service::MarkMethodCallback(3, - new ::grpc::internal::CallbackServerStreamingHandler< ::backup::PullCompactionRequest, ::backup::PullCompactionResponse>( + new ::grpc::internal::CallbackBidiHandler< ::backup::PullBackupRequest, ::backup::PullBackupResponse>( [this]( - ::grpc::CallbackServerContext* context, const ::backup::PullCompactionRequest* request) { return this->PullCompaction(context, request); })); + ::grpc::CallbackServerContext* context) { return this->PullBackup(context); })); } - ~WithCallbackMethod_PullCompaction() override { + ~WithCallbackMethod_PullBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { + ::grpc::Status PullBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerWriteReactor< ::backup::PullCompactionResponse>* PullCompaction( - ::grpc::CallbackServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/) { return nullptr; } + virtual ::grpc::ServerBidiReactor< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* PullBackup( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; - typedef WithCallbackMethod_ResetKey > > > CallbackService; + typedef WithCallbackMethod_CreateNewBackup > > > CallbackService; typedef CallbackService ExperimentalCallbackService; template - class WithGenericMethod_ResetKey : public BaseClass { + class WithGenericMethod_CreateNewBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithGenericMethod_ResetKey() { + WithGenericMethod_CreateNewBackup() { ::grpc::Service::MarkMethodGeneric(0); } - ~WithGenericMethod_ResetKey() override { + ~WithGenericMethod_CreateNewBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status ResetKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::ResetKeyRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status CreateNewBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } @@ -383,63 +384,63 @@ BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::SendLogRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } }; template - class WithGenericMethod_PullBackupKey : public BaseClass { + class WithGenericMethod_RecoverBackupKey : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithGenericMethod_PullBackupKey() { + WithGenericMethod_RecoverBackupKey() { ::grpc::Service::MarkMethodGeneric(2); } - ~WithGenericMethod_PullBackupKey() override { + ~WithGenericMethod_RecoverBackupKey() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { + ::grpc::Status RecoverBackupKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } }; template - class WithGenericMethod_PullCompaction : public BaseClass { + class WithGenericMethod_PullBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithGenericMethod_PullCompaction() { + WithGenericMethod_PullBackup() { ::grpc::Service::MarkMethodGeneric(3); } - ~WithGenericMethod_PullCompaction() override { + ~WithGenericMethod_PullBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { + ::grpc::Status PullBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } }; template - class WithRawMethod_ResetKey : public BaseClass { + class WithRawMethod_CreateNewBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawMethod_ResetKey() { + WithRawMethod_CreateNewBackup() { ::grpc::Service::MarkMethodRaw(0); } - ~WithRawMethod_ResetKey() override { + ~WithRawMethod_CreateNewBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status ResetKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::ResetKeyRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status CreateNewBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestResetKey(::grpc::ServerContext* context, ::grpc::ServerAsyncReader< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* reader, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncClientStreaming(0, context, reader, new_call_cq, notification_cq, tag); + void RequestCreateNewBackup(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(0, context, stream, new_call_cq, notification_cq, tag); } }; template @@ -454,75 +455,76 @@ BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::SendLogRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestSendLog(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncResponseWriter< ::grpc::ByteBuffer>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncUnary(1, context, request, response, new_call_cq, notification_cq, tag); + void RequestSendLog(::grpc::ServerContext* context, ::grpc::ServerAsyncReader< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* reader, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncClientStreaming(1, context, reader, new_call_cq, notification_cq, tag); } }; template - class WithRawMethod_PullBackupKey : public BaseClass { + class WithRawMethod_RecoverBackupKey : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawMethod_PullBackupKey() { + WithRawMethod_RecoverBackupKey() { ::grpc::Service::MarkMethodRaw(2); } - ~WithRawMethod_PullBackupKey() override { + ~WithRawMethod_RecoverBackupKey() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { + ::grpc::Status RecoverBackupKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestPullBackupKey(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncResponseWriter< ::grpc::ByteBuffer>* response, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncUnary(2, context, request, response, new_call_cq, notification_cq, tag); + void RequestRecoverBackupKey(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(2, context, stream, new_call_cq, notification_cq, tag); } }; template - class WithRawMethod_PullCompaction : public BaseClass { + class WithRawMethod_PullBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawMethod_PullCompaction() { + WithRawMethod_PullBackup() { ::grpc::Service::MarkMethodRaw(3); } - ~WithRawMethod_PullCompaction() override { + ~WithRawMethod_PullBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { + ::grpc::Status PullBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - void RequestPullCompaction(::grpc::ServerContext* context, ::grpc::ByteBuffer* request, ::grpc::ServerAsyncWriter< ::grpc::ByteBuffer>* writer, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { - ::grpc::Service::RequestAsyncServerStreaming(3, context, request, writer, new_call_cq, notification_cq, tag); + void RequestPullBackup(::grpc::ServerContext* context, ::grpc::ServerAsyncReaderWriter< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* stream, ::grpc::CompletionQueue* new_call_cq, ::grpc::ServerCompletionQueue* notification_cq, void *tag) { + ::grpc::Service::RequestAsyncBidiStreaming(3, context, stream, new_call_cq, notification_cq, tag); } }; template - class WithRawCallbackMethod_ResetKey : public BaseClass { + class WithRawCallbackMethod_CreateNewBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawCallbackMethod_ResetKey() { + WithRawCallbackMethod_CreateNewBackup() { ::grpc::Service::MarkMethodRawCallback(0, - new ::grpc::internal::CallbackClientStreamingHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + new ::grpc::internal::CallbackBidiHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( [this]( - ::grpc::CallbackServerContext* context, ::grpc::ByteBuffer* response) { return this->ResetKey(context, response); })); + ::grpc::CallbackServerContext* context) { return this->CreateNewBackup(context); })); } - ~WithRawCallbackMethod_ResetKey() override { + ~WithRawCallbackMethod_CreateNewBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status ResetKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::ResetKeyRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status CreateNewBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerReadReactor< ::grpc::ByteBuffer>* ResetKey( - ::grpc::CallbackServerContext* /*context*/, ::grpc::ByteBuffer* /*response*/) { return nullptr; } + virtual ::grpc::ServerBidiReactor< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* CreateNewBackup( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; template class WithRawCallbackMethod_SendLog : public BaseClass { @@ -531,149 +533,70 @@ public: WithRawCallbackMethod_SendLog() { ::grpc::Service::MarkMethodRawCallback(1, - new ::grpc::internal::CallbackUnaryHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + new ::grpc::internal::CallbackClientStreamingHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( [this]( - ::grpc::CallbackServerContext* context, const ::grpc::ByteBuffer* request, ::grpc::ByteBuffer* response) { return this->SendLog(context, request, response); })); + ::grpc::CallbackServerContext* context, ::grpc::ByteBuffer* response) { return this->SendLog(context, response); })); } ~WithRawCallbackMethod_SendLog() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { + ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, ::grpc::ServerReader< ::backup::SendLogRequest>* /*reader*/, ::google::protobuf::Empty* /*response*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerUnaryReactor* SendLog( - ::grpc::CallbackServerContext* /*context*/, const ::grpc::ByteBuffer* /*request*/, ::grpc::ByteBuffer* /*response*/) { return nullptr; } + virtual ::grpc::ServerReadReactor< ::grpc::ByteBuffer>* SendLog( + ::grpc::CallbackServerContext* /*context*/, ::grpc::ByteBuffer* /*response*/) { return nullptr; } }; template - class WithRawCallbackMethod_PullBackupKey : public BaseClass { + class WithRawCallbackMethod_RecoverBackupKey : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawCallbackMethod_PullBackupKey() { + WithRawCallbackMethod_RecoverBackupKey() { ::grpc::Service::MarkMethodRawCallback(2, - new ::grpc::internal::CallbackUnaryHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + new ::grpc::internal::CallbackBidiHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( [this]( - ::grpc::CallbackServerContext* context, const ::grpc::ByteBuffer* request, ::grpc::ByteBuffer* response) { return this->PullBackupKey(context, request, response); })); + ::grpc::CallbackServerContext* context) { return this->RecoverBackupKey(context); })); } - ~WithRawCallbackMethod_PullBackupKey() override { + ~WithRawCallbackMethod_RecoverBackupKey() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { + ::grpc::Status RecoverBackupKey(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - virtual ::grpc::ServerUnaryReactor* PullBackupKey( - ::grpc::CallbackServerContext* /*context*/, const ::grpc::ByteBuffer* /*request*/, ::grpc::ByteBuffer* /*response*/) { return nullptr; } + virtual ::grpc::ServerBidiReactor< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* RecoverBackupKey( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; template - class WithRawCallbackMethod_PullCompaction : public BaseClass { + class WithRawCallbackMethod_PullBackup : public BaseClass { private: void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} public: - WithRawCallbackMethod_PullCompaction() { + WithRawCallbackMethod_PullBackup() { ::grpc::Service::MarkMethodRawCallback(3, - new ::grpc::internal::CallbackServerStreamingHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( + new ::grpc::internal::CallbackBidiHandler< ::grpc::ByteBuffer, ::grpc::ByteBuffer>( [this]( - ::grpc::CallbackServerContext* context, const::grpc::ByteBuffer* request) { return this->PullCompaction(context, request); })); + ::grpc::CallbackServerContext* context) { return this->PullBackup(context); })); } - ~WithRawCallbackMethod_PullCompaction() override { + ~WithRawCallbackMethod_PullBackup() override { BaseClassMustBeDerivedFromService(this); } // disable synchronous version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { - abort(); - return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); - } - virtual ::grpc::ServerWriteReactor< ::grpc::ByteBuffer>* PullCompaction( - ::grpc::CallbackServerContext* /*context*/, const ::grpc::ByteBuffer* /*request*/) { return nullptr; } - }; - template - class WithStreamedUnaryMethod_SendLog : public BaseClass { - private: - void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} - public: - WithStreamedUnaryMethod_SendLog() { - ::grpc::Service::MarkMethodStreamed(1, - new ::grpc::internal::StreamedUnaryHandler< - ::backup::SendLogRequest, ::google::protobuf::Empty>( - [this](::grpc::ServerContext* context, - ::grpc::ServerUnaryStreamer< - ::backup::SendLogRequest, ::google::protobuf::Empty>* streamer) { - return this->StreamedSendLog(context, - streamer); - })); - } - ~WithStreamedUnaryMethod_SendLog() override { - BaseClassMustBeDerivedFromService(this); - } - // disable regular version of this method - ::grpc::Status SendLog(::grpc::ServerContext* /*context*/, const ::backup::SendLogRequest* /*request*/, ::google::protobuf::Empty* /*response*/) override { - abort(); - return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); - } - // replace default version of method with streamed unary - virtual ::grpc::Status StreamedSendLog(::grpc::ServerContext* context, ::grpc::ServerUnaryStreamer< ::backup::SendLogRequest,::google::protobuf::Empty>* server_unary_streamer) = 0; - }; - template - class WithStreamedUnaryMethod_PullBackupKey : public BaseClass { - private: - void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} - public: - WithStreamedUnaryMethod_PullBackupKey() { - ::grpc::Service::MarkMethodStreamed(2, - new ::grpc::internal::StreamedUnaryHandler< - ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse>( - [this](::grpc::ServerContext* context, - ::grpc::ServerUnaryStreamer< - ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse>* streamer) { - return this->StreamedPullBackupKey(context, - streamer); - })); - } - ~WithStreamedUnaryMethod_PullBackupKey() override { - BaseClassMustBeDerivedFromService(this); - } - // disable regular version of this method - ::grpc::Status PullBackupKey(::grpc::ServerContext* /*context*/, const ::backup::PullBackupKeyRequest* /*request*/, ::backup::PullBackupKeyResponse* /*response*/) override { - abort(); - return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); - } - // replace default version of method with streamed unary - virtual ::grpc::Status StreamedPullBackupKey(::grpc::ServerContext* context, ::grpc::ServerUnaryStreamer< ::backup::PullBackupKeyRequest,::backup::PullBackupKeyResponse>* server_unary_streamer) = 0; - }; - typedef WithStreamedUnaryMethod_SendLog > StreamedUnaryService; - template - class WithSplitStreamingMethod_PullCompaction : public BaseClass { - private: - void BaseClassMustBeDerivedFromService(const Service* /*service*/) {} - public: - WithSplitStreamingMethod_PullCompaction() { - ::grpc::Service::MarkMethodStreamed(3, - new ::grpc::internal::SplitServerStreamingHandler< - ::backup::PullCompactionRequest, ::backup::PullCompactionResponse>( - [this](::grpc::ServerContext* context, - ::grpc::ServerSplitStreamer< - ::backup::PullCompactionRequest, ::backup::PullCompactionResponse>* streamer) { - return this->StreamedPullCompaction(context, - streamer); - })); - } - ~WithSplitStreamingMethod_PullCompaction() override { - BaseClassMustBeDerivedFromService(this); - } - // disable regular version of this method - ::grpc::Status PullCompaction(::grpc::ServerContext* /*context*/, const ::backup::PullCompactionRequest* /*request*/, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* /*writer*/) override { + ::grpc::Status PullBackup(::grpc::ServerContext* /*context*/, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* /*stream*/) override { abort(); return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } - // replace default version of method with split streamed - virtual ::grpc::Status StreamedPullCompaction(::grpc::ServerContext* context, ::grpc::ServerSplitStreamer< ::backup::PullCompactionRequest,::backup::PullCompactionResponse>* server_split_streamer) = 0; + virtual ::grpc::ServerBidiReactor< ::grpc::ByteBuffer, ::grpc::ByteBuffer>* PullBackup( + ::grpc::CallbackServerContext* /*context*/) + { return nullptr; } }; - typedef WithSplitStreamingMethod_PullCompaction SplitStreamedService; - typedef WithStreamedUnaryMethod_SendLog > > StreamedService; + typedef Service StreamedUnaryService; + typedef Service SplitStreamedService; + typedef Service StreamedService; }; } // namespace backup diff --git a/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.cc b/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.cc --- a/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.cc +++ b/native/cpp/CommonCpp/grpc/_generated/backup.grpc.pb.cc @@ -22,10 +22,10 @@ namespace backup { static const char* BackupService_method_names[] = { - "/backup.BackupService/ResetKey", + "/backup.BackupService/CreateNewBackup", "/backup.BackupService/SendLog", - "/backup.BackupService/PullBackupKey", - "/backup.BackupService/PullCompaction", + "/backup.BackupService/RecoverBackupKey", + "/backup.BackupService/PullBackup", }; std::unique_ptr< BackupService::Stub> BackupService::NewStub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options) { @@ -35,161 +35,144 @@ } BackupService::Stub::Stub(const std::shared_ptr< ::grpc::ChannelInterface>& channel, const ::grpc::StubOptions& options) - : channel_(channel), rpcmethod_ResetKey_(BackupService_method_names[0], options.suffix_for_stats(),::grpc::internal::RpcMethod::CLIENT_STREAMING, channel) - , rpcmethod_SendLog_(BackupService_method_names[1], options.suffix_for_stats(),::grpc::internal::RpcMethod::NORMAL_RPC, channel) - , rpcmethod_PullBackupKey_(BackupService_method_names[2], options.suffix_for_stats(),::grpc::internal::RpcMethod::NORMAL_RPC, channel) - , rpcmethod_PullCompaction_(BackupService_method_names[3], options.suffix_for_stats(),::grpc::internal::RpcMethod::SERVER_STREAMING, channel) + : channel_(channel), rpcmethod_CreateNewBackup_(BackupService_method_names[0], options.suffix_for_stats(),::grpc::internal::RpcMethod::BIDI_STREAMING, channel) + , rpcmethod_SendLog_(BackupService_method_names[1], options.suffix_for_stats(),::grpc::internal::RpcMethod::CLIENT_STREAMING, channel) + , rpcmethod_RecoverBackupKey_(BackupService_method_names[2], options.suffix_for_stats(),::grpc::internal::RpcMethod::BIDI_STREAMING, channel) + , rpcmethod_PullBackup_(BackupService_method_names[3], options.suffix_for_stats(),::grpc::internal::RpcMethod::BIDI_STREAMING, channel) {} -::grpc::ClientWriter< ::backup::ResetKeyRequest>* BackupService::Stub::ResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { - return ::grpc::internal::ClientWriterFactory< ::backup::ResetKeyRequest>::Create(channel_.get(), rpcmethod_ResetKey_, context, response); +::grpc::ClientReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* BackupService::Stub::CreateNewBackupRaw(::grpc::ClientContext* context) { + return ::grpc::internal::ClientReaderWriterFactory< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>::Create(channel_.get(), rpcmethod_CreateNewBackup_, context); } -void BackupService::Stub::async::ResetKey(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::ResetKeyRequest>* reactor) { - ::grpc::internal::ClientCallbackWriterFactory< ::backup::ResetKeyRequest>::Create(stub_->channel_.get(), stub_->rpcmethod_ResetKey_, context, response, reactor); +void BackupService::Stub::async::CreateNewBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::CreateNewBackupRequest,::backup::CreateNewBackupResponse>* reactor) { + ::grpc::internal::ClientCallbackReaderWriterFactory< ::backup::CreateNewBackupRequest,::backup::CreateNewBackupResponse>::Create(stub_->channel_.get(), stub_->rpcmethod_CreateNewBackup_, context, reactor); } -::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>* BackupService::Stub::AsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { - return ::grpc::internal::ClientAsyncWriterFactory< ::backup::ResetKeyRequest>::Create(channel_.get(), cq, rpcmethod_ResetKey_, context, response, true, tag); +::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* BackupService::Stub::AsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>::Create(channel_.get(), cq, rpcmethod_CreateNewBackup_, context, true, tag); } -::grpc::ClientAsyncWriter< ::backup::ResetKeyRequest>* BackupService::Stub::PrepareAsyncResetKeyRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { - return ::grpc::internal::ClientAsyncWriterFactory< ::backup::ResetKeyRequest>::Create(channel_.get(), cq, rpcmethod_ResetKey_, context, response, false, nullptr); +::grpc::ClientAsyncReaderWriter< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>* BackupService::Stub::PrepareAsyncCreateNewBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>::Create(channel_.get(), cq, rpcmethod_CreateNewBackup_, context, false, nullptr); } -::grpc::Status BackupService::Stub::SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::google::protobuf::Empty* response) { - return ::grpc::internal::BlockingUnaryCall< ::backup::SendLogRequest, ::google::protobuf::Empty, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(channel_.get(), rpcmethod_SendLog_, context, request, response); +::grpc::ClientWriter< ::backup::SendLogRequest>* BackupService::Stub::SendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response) { + return ::grpc::internal::ClientWriterFactory< ::backup::SendLogRequest>::Create(channel_.get(), rpcmethod_SendLog_, context, response); } -void BackupService::Stub::async::SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, std::function f) { - ::grpc::internal::CallbackUnaryCall< ::backup::SendLogRequest, ::google::protobuf::Empty, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(stub_->channel_.get(), stub_->rpcmethod_SendLog_, context, request, response, std::move(f)); +void BackupService::Stub::async::SendLog(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::ClientWriteReactor< ::backup::SendLogRequest>* reactor) { + ::grpc::internal::ClientCallbackWriterFactory< ::backup::SendLogRequest>::Create(stub_->channel_.get(), stub_->rpcmethod_SendLog_, context, response, reactor); } -void BackupService::Stub::async::SendLog(::grpc::ClientContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response, ::grpc::ClientUnaryReactor* reactor) { - ::grpc::internal::ClientCallbackUnaryFactory::Create< ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(stub_->channel_.get(), stub_->rpcmethod_SendLog_, context, request, response, reactor); +::grpc::ClientAsyncWriter< ::backup::SendLogRequest>* BackupService::Stub::AsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq, void* tag) { + return ::grpc::internal::ClientAsyncWriterFactory< ::backup::SendLogRequest>::Create(channel_.get(), cq, rpcmethod_SendLog_, context, response, true, tag); } -::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>* BackupService::Stub::PrepareAsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - return ::grpc::internal::ClientAsyncResponseReaderHelper::Create< ::google::protobuf::Empty, ::backup::SendLogRequest, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(channel_.get(), cq, rpcmethod_SendLog_, context, request); +::grpc::ClientAsyncWriter< ::backup::SendLogRequest>* BackupService::Stub::PrepareAsyncSendLogRaw(::grpc::ClientContext* context, ::google::protobuf::Empty* response, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncWriterFactory< ::backup::SendLogRequest>::Create(channel_.get(), cq, rpcmethod_SendLog_, context, response, false, nullptr); } -::grpc::ClientAsyncResponseReader< ::google::protobuf::Empty>* BackupService::Stub::AsyncSendLogRaw(::grpc::ClientContext* context, const ::backup::SendLogRequest& request, ::grpc::CompletionQueue* cq) { - auto* result = - this->PrepareAsyncSendLogRaw(context, request, cq); - result->StartCall(); - return result; +::grpc::ClientReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* BackupService::Stub::RecoverBackupKeyRaw(::grpc::ClientContext* context) { + return ::grpc::internal::ClientReaderWriterFactory< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>::Create(channel_.get(), rpcmethod_RecoverBackupKey_, context); } -::grpc::Status BackupService::Stub::PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::backup::PullBackupKeyResponse* response) { - return ::grpc::internal::BlockingUnaryCall< ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(channel_.get(), rpcmethod_PullBackupKey_, context, request, response); +void BackupService::Stub::async::RecoverBackupKey(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::RecoverBackupKeyRequest,::backup::RecoverBackupKeyResponse>* reactor) { + ::grpc::internal::ClientCallbackReaderWriterFactory< ::backup::RecoverBackupKeyRequest,::backup::RecoverBackupKeyResponse>::Create(stub_->channel_.get(), stub_->rpcmethod_RecoverBackupKey_, context, reactor); } -void BackupService::Stub::async::PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, std::function f) { - ::grpc::internal::CallbackUnaryCall< ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(stub_->channel_.get(), stub_->rpcmethod_PullBackupKey_, context, request, response, std::move(f)); +::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* BackupService::Stub::AsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>::Create(channel_.get(), cq, rpcmethod_RecoverBackupKey_, context, true, tag); } -void BackupService::Stub::async::PullBackupKey(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response, ::grpc::ClientUnaryReactor* reactor) { - ::grpc::internal::ClientCallbackUnaryFactory::Create< ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(stub_->channel_.get(), stub_->rpcmethod_PullBackupKey_, context, request, response, reactor); +::grpc::ClientAsyncReaderWriter< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>* BackupService::Stub::PrepareAsyncRecoverBackupKeyRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>::Create(channel_.get(), cq, rpcmethod_RecoverBackupKey_, context, false, nullptr); } -::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>* BackupService::Stub::PrepareAsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - return ::grpc::internal::ClientAsyncResponseReaderHelper::Create< ::backup::PullBackupKeyResponse, ::backup::PullBackupKeyRequest, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>(channel_.get(), cq, rpcmethod_PullBackupKey_, context, request); +::grpc::ClientReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* BackupService::Stub::PullBackupRaw(::grpc::ClientContext* context) { + return ::grpc::internal::ClientReaderWriterFactory< ::backup::PullBackupRequest, ::backup::PullBackupResponse>::Create(channel_.get(), rpcmethod_PullBackup_, context); } -::grpc::ClientAsyncResponseReader< ::backup::PullBackupKeyResponse>* BackupService::Stub::AsyncPullBackupKeyRaw(::grpc::ClientContext* context, const ::backup::PullBackupKeyRequest& request, ::grpc::CompletionQueue* cq) { - auto* result = - this->PrepareAsyncPullBackupKeyRaw(context, request, cq); - result->StartCall(); - return result; +void BackupService::Stub::async::PullBackup(::grpc::ClientContext* context, ::grpc::ClientBidiReactor< ::backup::PullBackupRequest,::backup::PullBackupResponse>* reactor) { + ::grpc::internal::ClientCallbackReaderWriterFactory< ::backup::PullBackupRequest,::backup::PullBackupResponse>::Create(stub_->channel_.get(), stub_->rpcmethod_PullBackup_, context, reactor); } -::grpc::ClientReader< ::backup::PullCompactionResponse>* BackupService::Stub::PullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request) { - return ::grpc::internal::ClientReaderFactory< ::backup::PullCompactionResponse>::Create(channel_.get(), rpcmethod_PullCompaction_, context, request); +::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* BackupService::Stub::AsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq, void* tag) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::PullBackupRequest, ::backup::PullBackupResponse>::Create(channel_.get(), cq, rpcmethod_PullBackup_, context, true, tag); } -void BackupService::Stub::async::PullCompaction(::grpc::ClientContext* context, const ::backup::PullCompactionRequest* request, ::grpc::ClientReadReactor< ::backup::PullCompactionResponse>* reactor) { - ::grpc::internal::ClientCallbackReaderFactory< ::backup::PullCompactionResponse>::Create(stub_->channel_.get(), stub_->rpcmethod_PullCompaction_, context, request, reactor); -} - -::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>* BackupService::Stub::AsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq, void* tag) { - return ::grpc::internal::ClientAsyncReaderFactory< ::backup::PullCompactionResponse>::Create(channel_.get(), cq, rpcmethod_PullCompaction_, context, request, true, tag); -} - -::grpc::ClientAsyncReader< ::backup::PullCompactionResponse>* BackupService::Stub::PrepareAsyncPullCompactionRaw(::grpc::ClientContext* context, const ::backup::PullCompactionRequest& request, ::grpc::CompletionQueue* cq) { - return ::grpc::internal::ClientAsyncReaderFactory< ::backup::PullCompactionResponse>::Create(channel_.get(), cq, rpcmethod_PullCompaction_, context, request, false, nullptr); +::grpc::ClientAsyncReaderWriter< ::backup::PullBackupRequest, ::backup::PullBackupResponse>* BackupService::Stub::PrepareAsyncPullBackupRaw(::grpc::ClientContext* context, ::grpc::CompletionQueue* cq) { + return ::grpc::internal::ClientAsyncReaderWriterFactory< ::backup::PullBackupRequest, ::backup::PullBackupResponse>::Create(channel_.get(), cq, rpcmethod_PullBackup_, context, false, nullptr); } BackupService::Service::Service() { AddMethod(new ::grpc::internal::RpcServiceMethod( BackupService_method_names[0], - ::grpc::internal::RpcMethod::CLIENT_STREAMING, - new ::grpc::internal::ClientStreamingHandler< BackupService::Service, ::backup::ResetKeyRequest, ::google::protobuf::Empty>( + ::grpc::internal::RpcMethod::BIDI_STREAMING, + new ::grpc::internal::BidiStreamingHandler< BackupService::Service, ::backup::CreateNewBackupRequest, ::backup::CreateNewBackupResponse>( [](BackupService::Service* service, ::grpc::ServerContext* ctx, - ::grpc::ServerReader<::backup::ResetKeyRequest>* reader, - ::google::protobuf::Empty* resp) { - return service->ResetKey(ctx, reader, resp); + ::grpc::ServerReaderWriter<::backup::CreateNewBackupResponse, + ::backup::CreateNewBackupRequest>* stream) { + return service->CreateNewBackup(ctx, stream); }, this))); AddMethod(new ::grpc::internal::RpcServiceMethod( BackupService_method_names[1], - ::grpc::internal::RpcMethod::NORMAL_RPC, - new ::grpc::internal::RpcMethodHandler< BackupService::Service, ::backup::SendLogRequest, ::google::protobuf::Empty, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>( + ::grpc::internal::RpcMethod::CLIENT_STREAMING, + new ::grpc::internal::ClientStreamingHandler< BackupService::Service, ::backup::SendLogRequest, ::google::protobuf::Empty>( [](BackupService::Service* service, ::grpc::ServerContext* ctx, - const ::backup::SendLogRequest* req, + ::grpc::ServerReader<::backup::SendLogRequest>* reader, ::google::protobuf::Empty* resp) { - return service->SendLog(ctx, req, resp); + return service->SendLog(ctx, reader, resp); }, this))); AddMethod(new ::grpc::internal::RpcServiceMethod( BackupService_method_names[2], - ::grpc::internal::RpcMethod::NORMAL_RPC, - new ::grpc::internal::RpcMethodHandler< BackupService::Service, ::backup::PullBackupKeyRequest, ::backup::PullBackupKeyResponse, ::grpc::protobuf::MessageLite, ::grpc::protobuf::MessageLite>( + ::grpc::internal::RpcMethod::BIDI_STREAMING, + new ::grpc::internal::BidiStreamingHandler< BackupService::Service, ::backup::RecoverBackupKeyRequest, ::backup::RecoverBackupKeyResponse>( [](BackupService::Service* service, ::grpc::ServerContext* ctx, - const ::backup::PullBackupKeyRequest* req, - ::backup::PullBackupKeyResponse* resp) { - return service->PullBackupKey(ctx, req, resp); + ::grpc::ServerReaderWriter<::backup::RecoverBackupKeyResponse, + ::backup::RecoverBackupKeyRequest>* stream) { + return service->RecoverBackupKey(ctx, stream); }, this))); AddMethod(new ::grpc::internal::RpcServiceMethod( BackupService_method_names[3], - ::grpc::internal::RpcMethod::SERVER_STREAMING, - new ::grpc::internal::ServerStreamingHandler< BackupService::Service, ::backup::PullCompactionRequest, ::backup::PullCompactionResponse>( + ::grpc::internal::RpcMethod::BIDI_STREAMING, + new ::grpc::internal::BidiStreamingHandler< BackupService::Service, ::backup::PullBackupRequest, ::backup::PullBackupResponse>( [](BackupService::Service* service, ::grpc::ServerContext* ctx, - const ::backup::PullCompactionRequest* req, - ::grpc::ServerWriter<::backup::PullCompactionResponse>* writer) { - return service->PullCompaction(ctx, req, writer); + ::grpc::ServerReaderWriter<::backup::PullBackupResponse, + ::backup::PullBackupRequest>* stream) { + return service->PullBackup(ctx, stream); }, this))); } BackupService::Service::~Service() { } -::grpc::Status BackupService::Service::ResetKey(::grpc::ServerContext* context, ::grpc::ServerReader< ::backup::ResetKeyRequest>* reader, ::google::protobuf::Empty* response) { +::grpc::Status BackupService::Service::CreateNewBackup(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::CreateNewBackupResponse, ::backup::CreateNewBackupRequest>* stream) { (void) context; - (void) reader; - (void) response; + (void) stream; return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } -::grpc::Status BackupService::Service::SendLog(::grpc::ServerContext* context, const ::backup::SendLogRequest* request, ::google::protobuf::Empty* response) { +::grpc::Status BackupService::Service::SendLog(::grpc::ServerContext* context, ::grpc::ServerReader< ::backup::SendLogRequest>* reader, ::google::protobuf::Empty* response) { (void) context; - (void) request; + (void) reader; (void) response; return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } -::grpc::Status BackupService::Service::PullBackupKey(::grpc::ServerContext* context, const ::backup::PullBackupKeyRequest* request, ::backup::PullBackupKeyResponse* response) { +::grpc::Status BackupService::Service::RecoverBackupKey(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::RecoverBackupKeyResponse, ::backup::RecoverBackupKeyRequest>* stream) { (void) context; - (void) request; - (void) response; + (void) stream; return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } -::grpc::Status BackupService::Service::PullCompaction(::grpc::ServerContext* context, const ::backup::PullCompactionRequest* request, ::grpc::ServerWriter< ::backup::PullCompactionResponse>* writer) { +::grpc::Status BackupService::Service::PullBackup(::grpc::ServerContext* context, ::grpc::ServerReaderWriter< ::backup::PullBackupResponse, ::backup::PullBackupRequest>* stream) { (void) context; - (void) request; - (void) writer; + (void) stream; return ::grpc::Status(::grpc::StatusCode::UNIMPLEMENTED, ""); } diff --git a/native/cpp/CommonCpp/grpc/_generated/backup.pb.h b/native/cpp/CommonCpp/grpc/_generated/backup.pb.h --- a/native/cpp/CommonCpp/grpc/_generated/backup.pb.h +++ b/native/cpp/CommonCpp/grpc/_generated/backup.pb.h @@ -47,7 +47,7 @@ PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::AuxiliaryParseTableField aux[] PROTOBUF_SECTION_VARIABLE(protodesc_cold); - static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTable schema[6] + static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTable schema[10] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::FieldMetadata field_metadata[]; static const ::PROTOBUF_NAMESPACE_ID::internal::SerializationTable serialization_table[]; @@ -56,55 +56,71 @@ extern const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable descriptor_table_backup_2eproto; ::PROTOBUF_NAMESPACE_ID::Metadata descriptor_table_backup_2eproto_metadata_getter(int index); namespace backup { -class PullBackupKeyRequest; -struct PullBackupKeyRequestDefaultTypeInternal; -extern PullBackupKeyRequestDefaultTypeInternal _PullBackupKeyRequest_default_instance_; -class PullBackupKeyResponse; -struct PullBackupKeyResponseDefaultTypeInternal; -extern PullBackupKeyResponseDefaultTypeInternal _PullBackupKeyResponse_default_instance_; -class PullCompactionRequest; -struct PullCompactionRequestDefaultTypeInternal; -extern PullCompactionRequestDefaultTypeInternal _PullCompactionRequest_default_instance_; -class PullCompactionResponse; -struct PullCompactionResponseDefaultTypeInternal; -extern PullCompactionResponseDefaultTypeInternal _PullCompactionResponse_default_instance_; -class ResetKeyRequest; -struct ResetKeyRequestDefaultTypeInternal; -extern ResetKeyRequestDefaultTypeInternal _ResetKeyRequest_default_instance_; +class AuthenticationInformationData; +struct AuthenticationInformationDataDefaultTypeInternal; +extern AuthenticationInformationDataDefaultTypeInternal _AuthenticationInformationData_default_instance_; +class CreateNewBackupRequest; +struct CreateNewBackupRequestDefaultTypeInternal; +extern CreateNewBackupRequestDefaultTypeInternal _CreateNewBackupRequest_default_instance_; +class CreateNewBackupResponse; +struct CreateNewBackupResponseDefaultTypeInternal; +extern CreateNewBackupResponseDefaultTypeInternal _CreateNewBackupResponse_default_instance_; +class FullAuthenticationRequestData; +struct FullAuthenticationRequestDataDefaultTypeInternal; +extern FullAuthenticationRequestDataDefaultTypeInternal _FullAuthenticationRequestData_default_instance_; +class PullBackupRequest; +struct PullBackupRequestDefaultTypeInternal; +extern PullBackupRequestDefaultTypeInternal _PullBackupRequest_default_instance_; +class PullBackupResponse; +struct PullBackupResponseDefaultTypeInternal; +extern PullBackupResponseDefaultTypeInternal _PullBackupResponse_default_instance_; +class RecoverBackupKeyRequest; +struct RecoverBackupKeyRequestDefaultTypeInternal; +extern RecoverBackupKeyRequestDefaultTypeInternal _RecoverBackupKeyRequest_default_instance_; +class RecoverBackupKeyResponse; +struct RecoverBackupKeyResponseDefaultTypeInternal; +extern RecoverBackupKeyResponseDefaultTypeInternal _RecoverBackupKeyResponse_default_instance_; class SendLogRequest; struct SendLogRequestDefaultTypeInternal; extern SendLogRequestDefaultTypeInternal _SendLogRequest_default_instance_; +class SimpleAuthenticationRequestData; +struct SimpleAuthenticationRequestDataDefaultTypeInternal; +extern SimpleAuthenticationRequestDataDefaultTypeInternal _SimpleAuthenticationRequestData_default_instance_; } // namespace backup PROTOBUF_NAMESPACE_OPEN -template<> ::backup::PullBackupKeyRequest* Arena::CreateMaybeMessage<::backup::PullBackupKeyRequest>(Arena*); -template<> ::backup::PullBackupKeyResponse* Arena::CreateMaybeMessage<::backup::PullBackupKeyResponse>(Arena*); -template<> ::backup::PullCompactionRequest* Arena::CreateMaybeMessage<::backup::PullCompactionRequest>(Arena*); -template<> ::backup::PullCompactionResponse* Arena::CreateMaybeMessage<::backup::PullCompactionResponse>(Arena*); -template<> ::backup::ResetKeyRequest* Arena::CreateMaybeMessage<::backup::ResetKeyRequest>(Arena*); +template<> ::backup::AuthenticationInformationData* Arena::CreateMaybeMessage<::backup::AuthenticationInformationData>(Arena*); +template<> ::backup::CreateNewBackupRequest* Arena::CreateMaybeMessage<::backup::CreateNewBackupRequest>(Arena*); +template<> ::backup::CreateNewBackupResponse* Arena::CreateMaybeMessage<::backup::CreateNewBackupResponse>(Arena*); +template<> ::backup::FullAuthenticationRequestData* Arena::CreateMaybeMessage<::backup::FullAuthenticationRequestData>(Arena*); +template<> ::backup::PullBackupRequest* Arena::CreateMaybeMessage<::backup::PullBackupRequest>(Arena*); +template<> ::backup::PullBackupResponse* Arena::CreateMaybeMessage<::backup::PullBackupResponse>(Arena*); +template<> ::backup::RecoverBackupKeyRequest* Arena::CreateMaybeMessage<::backup::RecoverBackupKeyRequest>(Arena*); +template<> ::backup::RecoverBackupKeyResponse* Arena::CreateMaybeMessage<::backup::RecoverBackupKeyResponse>(Arena*); template<> ::backup::SendLogRequest* Arena::CreateMaybeMessage<::backup::SendLogRequest>(Arena*); +template<> ::backup::SimpleAuthenticationRequestData* Arena::CreateMaybeMessage<::backup::SimpleAuthenticationRequestData>(Arena*); PROTOBUF_NAMESPACE_CLOSE namespace backup { // =================================================================== -class ResetKeyRequest PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.ResetKeyRequest) */ { +class FullAuthenticationRequestData PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.FullAuthenticationRequestData) */ { public: - inline ResetKeyRequest() : ResetKeyRequest(nullptr) {} - virtual ~ResetKeyRequest(); - explicit constexpr ResetKeyRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline FullAuthenticationRequestData() : FullAuthenticationRequestData(nullptr) {} + virtual ~FullAuthenticationRequestData(); + explicit constexpr FullAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - ResetKeyRequest(const ResetKeyRequest& from); - ResetKeyRequest(ResetKeyRequest&& from) noexcept - : ResetKeyRequest() { + FullAuthenticationRequestData(const FullAuthenticationRequestData& from); + FullAuthenticationRequestData(FullAuthenticationRequestData&& from) noexcept + : FullAuthenticationRequestData() { *this = ::std::move(from); } - inline ResetKeyRequest& operator=(const ResetKeyRequest& from) { + inline FullAuthenticationRequestData& operator=(const FullAuthenticationRequestData& from) { CopyFrom(from); return *this; } - inline ResetKeyRequest& operator=(ResetKeyRequest&& from) noexcept { + inline FullAuthenticationRequestData& operator=(FullAuthenticationRequestData&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -122,26 +138,20 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const ResetKeyRequest& default_instance() { + static const FullAuthenticationRequestData& default_instance() { return *internal_default_instance(); } - enum DataCase { - kNewKey = 2, - kCompactionChunk = 3, - DATA_NOT_SET = 0, - }; - - static inline const ResetKeyRequest* internal_default_instance() { - return reinterpret_cast( - &_ResetKeyRequest_default_instance_); + static inline const FullAuthenticationRequestData* internal_default_instance() { + return reinterpret_cast( + &_FullAuthenticationRequestData_default_instance_); } static constexpr int kIndexInFileMessages = 0; - friend void swap(ResetKeyRequest& a, ResetKeyRequest& b) { + friend void swap(FullAuthenticationRequestData& a, FullAuthenticationRequestData& b) { a.Swap(&b); } - inline void Swap(ResetKeyRequest* other) { + inline void Swap(FullAuthenticationRequestData* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -149,7 +159,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(ResetKeyRequest* other) { + void UnsafeArenaSwap(FullAuthenticationRequestData* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -157,17 +167,17 @@ // implements Message ---------------------------------------------- - inline ResetKeyRequest* New() const final { - return CreateMaybeMessage(nullptr); + inline FullAuthenticationRequestData* New() const final { + return CreateMaybeMessage(nullptr); } - ResetKeyRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + FullAuthenticationRequestData* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const ResetKeyRequest& from); - void MergeFrom(const ResetKeyRequest& from); + void CopyFrom(const FullAuthenticationRequestData& from); + void MergeFrom(const FullAuthenticationRequestData& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -181,13 +191,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(ResetKeyRequest* other); + void InternalSwap(FullAuthenticationRequestData* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.ResetKeyRequest"; + return "backup.FullAuthenticationRequestData"; } protected: - explicit ResetKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit FullAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -206,11 +216,26 @@ // accessors ------------------------------------------------------- enum : int { - kUserIdFieldNumber = 1, - kNewKeyFieldNumber = 2, - kCompactionChunkFieldNumber = 3, + kRequestBytesFieldNumber = 1, + kUserIDFieldNumber = 2, }; - // string userId = 1; + // bytes requestBytes = 1; + void clear_requestbytes(); + const std::string& requestbytes() const; + void set_requestbytes(const std::string& value); + void set_requestbytes(std::string&& value); + void set_requestbytes(const char* value); + void set_requestbytes(const void* value, size_t size); + std::string* mutable_requestbytes(); + std::string* release_requestbytes(); + void set_allocated_requestbytes(std::string* requestbytes); + private: + const std::string& _internal_requestbytes() const; + void _internal_set_requestbytes(const std::string& value); + std::string* _internal_mutable_requestbytes(); + public: + + // string userID = 2; void clear_userid(); const std::string& userid() const; void set_userid(const std::string& value); @@ -226,92 +251,38 @@ std::string* _internal_mutable_userid(); public: - // bytes newKey = 2; - bool has_newkey() const; - private: - bool _internal_has_newkey() const; - public: - void clear_newkey(); - const std::string& newkey() const; - void set_newkey(const std::string& value); - void set_newkey(std::string&& value); - void set_newkey(const char* value); - void set_newkey(const void* value, size_t size); - std::string* mutable_newkey(); - std::string* release_newkey(); - void set_allocated_newkey(std::string* newkey); - private: - const std::string& _internal_newkey() const; - void _internal_set_newkey(const std::string& value); - std::string* _internal_mutable_newkey(); - public: - - // bytes compactionChunk = 3; - bool has_compactionchunk() const; - private: - bool _internal_has_compactionchunk() const; - public: - void clear_compactionchunk(); - const std::string& compactionchunk() const; - void set_compactionchunk(const std::string& value); - void set_compactionchunk(std::string&& value); - void set_compactionchunk(const char* value); - void set_compactionchunk(const void* value, size_t size); - std::string* mutable_compactionchunk(); - std::string* release_compactionchunk(); - void set_allocated_compactionchunk(std::string* compactionchunk); - private: - const std::string& _internal_compactionchunk() const; - void _internal_set_compactionchunk(const std::string& value); - std::string* _internal_mutable_compactionchunk(); - public: - - void clear_data(); - DataCase data_case() const; - // @@protoc_insertion_point(class_scope:backup.ResetKeyRequest) + // @@protoc_insertion_point(class_scope:backup.FullAuthenticationRequestData) private: class _Internal; - void set_has_newkey(); - void set_has_compactionchunk(); - - inline bool has_data() const; - inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr requestbytes_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; - union DataUnion { - constexpr DataUnion() : _constinit_{} {} - ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr newkey_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr compactionchunk_; - } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; - ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; - friend struct ::TableStruct_backup_2eproto; }; // ------------------------------------------------------------------- -class SendLogRequest PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.SendLogRequest) */ { +class SimpleAuthenticationRequestData PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.SimpleAuthenticationRequestData) */ { public: - inline SendLogRequest() : SendLogRequest(nullptr) {} - virtual ~SendLogRequest(); - explicit constexpr SendLogRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline SimpleAuthenticationRequestData() : SimpleAuthenticationRequestData(nullptr) {} + virtual ~SimpleAuthenticationRequestData(); + explicit constexpr SimpleAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - SendLogRequest(const SendLogRequest& from); - SendLogRequest(SendLogRequest&& from) noexcept - : SendLogRequest() { + SimpleAuthenticationRequestData(const SimpleAuthenticationRequestData& from); + SimpleAuthenticationRequestData(SimpleAuthenticationRequestData&& from) noexcept + : SimpleAuthenticationRequestData() { *this = ::std::move(from); } - inline SendLogRequest& operator=(const SendLogRequest& from) { + inline SimpleAuthenticationRequestData& operator=(const SimpleAuthenticationRequestData& from) { CopyFrom(from); return *this; } - inline SendLogRequest& operator=(SendLogRequest&& from) noexcept { + inline SimpleAuthenticationRequestData& operator=(SimpleAuthenticationRequestData&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -329,20 +300,20 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const SendLogRequest& default_instance() { + static const SimpleAuthenticationRequestData& default_instance() { return *internal_default_instance(); } - static inline const SendLogRequest* internal_default_instance() { - return reinterpret_cast( - &_SendLogRequest_default_instance_); + static inline const SimpleAuthenticationRequestData* internal_default_instance() { + return reinterpret_cast( + &_SimpleAuthenticationRequestData_default_instance_); } static constexpr int kIndexInFileMessages = 1; - friend void swap(SendLogRequest& a, SendLogRequest& b) { + friend void swap(SimpleAuthenticationRequestData& a, SimpleAuthenticationRequestData& b) { a.Swap(&b); } - inline void Swap(SendLogRequest* other) { + inline void Swap(SimpleAuthenticationRequestData* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -350,7 +321,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(SendLogRequest* other) { + void UnsafeArenaSwap(SimpleAuthenticationRequestData* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -358,17 +329,17 @@ // implements Message ---------------------------------------------- - inline SendLogRequest* New() const final { - return CreateMaybeMessage(nullptr); + inline SimpleAuthenticationRequestData* New() const final { + return CreateMaybeMessage(nullptr); } - SendLogRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + SimpleAuthenticationRequestData* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const SendLogRequest& from); - void MergeFrom(const SendLogRequest& from); + void CopyFrom(const SimpleAuthenticationRequestData& from); + void MergeFrom(const SimpleAuthenticationRequestData& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -382,13 +353,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(SendLogRequest* other); + void InternalSwap(SimpleAuthenticationRequestData* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.SendLogRequest"; + return "backup.SimpleAuthenticationRequestData"; } protected: - explicit SendLogRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit SimpleAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -407,10 +378,26 @@ // accessors ------------------------------------------------------- enum : int { - kUserIdFieldNumber = 1, - kDataFieldNumber = 2, + kBackupIDFieldNumber = 1, + kUserIDFieldNumber = 2, }; - // string userId = 1; + // string backupID = 1; + void clear_backupid(); + const std::string& backupid() const; + void set_backupid(const std::string& value); + void set_backupid(std::string&& value); + void set_backupid(const char* value); + void set_backupid(const char* value, size_t size); + std::string* mutable_backupid(); + std::string* release_backupid(); + void set_allocated_backupid(std::string* backupid); + private: + const std::string& _internal_backupid() const; + void _internal_set_backupid(const std::string& value); + std::string* _internal_mutable_backupid(); + public: + + // string userID = 2; void clear_userid(); const std::string& userid() const; void set_userid(const std::string& value); @@ -426,54 +413,38 @@ std::string* _internal_mutable_userid(); public: - // bytes data = 2; - void clear_data(); - const std::string& data() const; - void set_data(const std::string& value); - void set_data(std::string&& value); - void set_data(const char* value); - void set_data(const void* value, size_t size); - std::string* mutable_data(); - std::string* release_data(); - void set_allocated_data(std::string* data); - private: - const std::string& _internal_data() const; - void _internal_set_data(const std::string& value); - std::string* _internal_mutable_data(); - public: - - // @@protoc_insertion_point(class_scope:backup.SendLogRequest) + // @@protoc_insertion_point(class_scope:backup.SimpleAuthenticationRequestData) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr backupid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_backup_2eproto; }; // ------------------------------------------------------------------- -class PullBackupKeyRequest PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullBackupKeyRequest) */ { +class AuthenticationInformationData PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.AuthenticationInformationData) */ { public: - inline PullBackupKeyRequest() : PullBackupKeyRequest(nullptr) {} - virtual ~PullBackupKeyRequest(); - explicit constexpr PullBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline AuthenticationInformationData() : AuthenticationInformationData(nullptr) {} + virtual ~AuthenticationInformationData(); + explicit constexpr AuthenticationInformationData(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - PullBackupKeyRequest(const PullBackupKeyRequest& from); - PullBackupKeyRequest(PullBackupKeyRequest&& from) noexcept - : PullBackupKeyRequest() { + AuthenticationInformationData(const AuthenticationInformationData& from); + AuthenticationInformationData(AuthenticationInformationData&& from) noexcept + : AuthenticationInformationData() { *this = ::std::move(from); } - inline PullBackupKeyRequest& operator=(const PullBackupKeyRequest& from) { + inline AuthenticationInformationData& operator=(const AuthenticationInformationData& from) { CopyFrom(from); return *this; } - inline PullBackupKeyRequest& operator=(PullBackupKeyRequest&& from) noexcept { + inline AuthenticationInformationData& operator=(AuthenticationInformationData&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -491,20 +462,26 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const PullBackupKeyRequest& default_instance() { + static const AuthenticationInformationData& default_instance() { return *internal_default_instance(); } - static inline const PullBackupKeyRequest* internal_default_instance() { - return reinterpret_cast( - &_PullBackupKeyRequest_default_instance_); + enum DataCase { + kNonce = 1, + kRawMessage = 2, + DATA_NOT_SET = 0, + }; + + static inline const AuthenticationInformationData* internal_default_instance() { + return reinterpret_cast( + &_AuthenticationInformationData_default_instance_); } static constexpr int kIndexInFileMessages = 2; - friend void swap(PullBackupKeyRequest& a, PullBackupKeyRequest& b) { + friend void swap(AuthenticationInformationData& a, AuthenticationInformationData& b) { a.Swap(&b); } - inline void Swap(PullBackupKeyRequest* other) { + inline void Swap(AuthenticationInformationData* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -512,7 +489,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(PullBackupKeyRequest* other) { + void UnsafeArenaSwap(AuthenticationInformationData* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -520,17 +497,17 @@ // implements Message ---------------------------------------------- - inline PullBackupKeyRequest* New() const final { - return CreateMaybeMessage(nullptr); + inline AuthenticationInformationData* New() const final { + return CreateMaybeMessage(nullptr); } - PullBackupKeyRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + AuthenticationInformationData* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const PullBackupKeyRequest& from); - void MergeFrom(const PullBackupKeyRequest& from); + void CopyFrom(const AuthenticationInformationData& from); + void MergeFrom(const AuthenticationInformationData& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -544,13 +521,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(PullBackupKeyRequest* other); + void InternalSwap(AuthenticationInformationData* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.PullBackupKeyRequest"; + return "backup.AuthenticationInformationData"; } protected: - explicit PullBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit AuthenticationInformationData(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -569,73 +546,94 @@ // accessors ------------------------------------------------------- enum : int { - kUserIdFieldNumber = 1, - kPakeKeyFieldNumber = 2, + kNonceFieldNumber = 1, + kRawMessageFieldNumber = 2, }; - // string userId = 1; - void clear_userid(); - const std::string& userid() const; - void set_userid(const std::string& value); - void set_userid(std::string&& value); - void set_userid(const char* value); - void set_userid(const char* value, size_t size); - std::string* mutable_userid(); - std::string* release_userid(); - void set_allocated_userid(std::string* userid); + // bytes nonce = 1; + bool has_nonce() const; private: - const std::string& _internal_userid() const; - void _internal_set_userid(const std::string& value); - std::string* _internal_mutable_userid(); + bool _internal_has_nonce() const; + public: + void clear_nonce(); + const std::string& nonce() const; + void set_nonce(const std::string& value); + void set_nonce(std::string&& value); + void set_nonce(const char* value); + void set_nonce(const void* value, size_t size); + std::string* mutable_nonce(); + std::string* release_nonce(); + void set_allocated_nonce(std::string* nonce); + private: + const std::string& _internal_nonce() const; + void _internal_set_nonce(const std::string& value); + std::string* _internal_mutable_nonce(); public: - // bytes pakeKey = 2; - void clear_pakekey(); - const std::string& pakekey() const; - void set_pakekey(const std::string& value); - void set_pakekey(std::string&& value); - void set_pakekey(const char* value); - void set_pakekey(const void* value, size_t size); - std::string* mutable_pakekey(); - std::string* release_pakekey(); - void set_allocated_pakekey(std::string* pakekey); - private: - const std::string& _internal_pakekey() const; - void _internal_set_pakekey(const std::string& value); - std::string* _internal_mutable_pakekey(); + // bytes rawMessage = 2; + bool has_rawmessage() const; + private: + bool _internal_has_rawmessage() const; + public: + void clear_rawmessage(); + const std::string& rawmessage() const; + void set_rawmessage(const std::string& value); + void set_rawmessage(std::string&& value); + void set_rawmessage(const char* value); + void set_rawmessage(const void* value, size_t size); + std::string* mutable_rawmessage(); + std::string* release_rawmessage(); + void set_allocated_rawmessage(std::string* rawmessage); + private: + const std::string& _internal_rawmessage() const; + void _internal_set_rawmessage(const std::string& value); + std::string* _internal_mutable_rawmessage(); public: - // @@protoc_insertion_point(class_scope:backup.PullBackupKeyRequest) + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:backup.AuthenticationInformationData) private: class _Internal; + void set_has_nonce(); + void set_has_rawmessage(); + + inline bool has_data() const; + inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr pakekey_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr nonce_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr rawmessage_; + } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + friend struct ::TableStruct_backup_2eproto; }; // ------------------------------------------------------------------- -class PullBackupKeyResponse PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullBackupKeyResponse) */ { +class CreateNewBackupRequest PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.CreateNewBackupRequest) */ { public: - inline PullBackupKeyResponse() : PullBackupKeyResponse(nullptr) {} - virtual ~PullBackupKeyResponse(); - explicit constexpr PullBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline CreateNewBackupRequest() : CreateNewBackupRequest(nullptr) {} + virtual ~CreateNewBackupRequest(); + explicit constexpr CreateNewBackupRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - PullBackupKeyResponse(const PullBackupKeyResponse& from); - PullBackupKeyResponse(PullBackupKeyResponse&& from) noexcept - : PullBackupKeyResponse() { + CreateNewBackupRequest(const CreateNewBackupRequest& from); + CreateNewBackupRequest(CreateNewBackupRequest&& from) noexcept + : CreateNewBackupRequest() { *this = ::std::move(from); } - inline PullBackupKeyResponse& operator=(const PullBackupKeyResponse& from) { + inline CreateNewBackupRequest& operator=(const CreateNewBackupRequest& from) { CopyFrom(from); return *this; } - inline PullBackupKeyResponse& operator=(PullBackupKeyResponse&& from) noexcept { + inline CreateNewBackupRequest& operator=(CreateNewBackupRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -653,20 +651,27 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const PullBackupKeyResponse& default_instance() { + static const CreateNewBackupRequest& default_instance() { return *internal_default_instance(); } - static inline const PullBackupKeyResponse* internal_default_instance() { - return reinterpret_cast( - &_PullBackupKeyResponse_default_instance_); + enum DataCase { + kAuthenticationRequestData = 1, + kAuthenticationInformationData = 2, + kNewCompactionChunk = 3, + DATA_NOT_SET = 0, + }; + + static inline const CreateNewBackupRequest* internal_default_instance() { + return reinterpret_cast( + &_CreateNewBackupRequest_default_instance_); } static constexpr int kIndexInFileMessages = 3; - friend void swap(PullBackupKeyResponse& a, PullBackupKeyResponse& b) { + friend void swap(CreateNewBackupRequest& a, CreateNewBackupRequest& b) { a.Swap(&b); } - inline void Swap(PullBackupKeyResponse* other) { + inline void Swap(CreateNewBackupRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -674,7 +679,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(PullBackupKeyResponse* other) { + void UnsafeArenaSwap(CreateNewBackupRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -682,17 +687,17 @@ // implements Message ---------------------------------------------- - inline PullBackupKeyResponse* New() const final { - return CreateMaybeMessage(nullptr); + inline CreateNewBackupRequest* New() const final { + return CreateMaybeMessage(nullptr); } - PullBackupKeyResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + CreateNewBackupRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const PullBackupKeyResponse& from); - void MergeFrom(const PullBackupKeyResponse& from); + void CopyFrom(const CreateNewBackupRequest& from); + void MergeFrom(const CreateNewBackupRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -706,13 +711,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(PullBackupKeyResponse* other); + void InternalSwap(CreateNewBackupRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.PullBackupKeyResponse"; + return "backup.CreateNewBackupRequest"; } protected: - explicit PullBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit CreateNewBackupRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -731,55 +736,113 @@ // accessors ------------------------------------------------------- enum : int { - kEncryptedBackupKeyFieldNumber = 1, + kAuthenticationRequestDataFieldNumber = 1, + kAuthenticationInformationDataFieldNumber = 2, + kNewCompactionChunkFieldNumber = 3, }; - // bytes encryptedBackupKey = 1; - void clear_encryptedbackupkey(); - const std::string& encryptedbackupkey() const; - void set_encryptedbackupkey(const std::string& value); - void set_encryptedbackupkey(std::string&& value); - void set_encryptedbackupkey(const char* value); - void set_encryptedbackupkey(const void* value, size_t size); - std::string* mutable_encryptedbackupkey(); - std::string* release_encryptedbackupkey(); - void set_allocated_encryptedbackupkey(std::string* encryptedbackupkey); - private: - const std::string& _internal_encryptedbackupkey() const; - void _internal_set_encryptedbackupkey(const std::string& value); - std::string* _internal_mutable_encryptedbackupkey(); + // .backup.FullAuthenticationRequestData authenticationRequestData = 1; + bool has_authenticationrequestdata() const; + private: + bool _internal_has_authenticationrequestdata() const; + public: + void clear_authenticationrequestdata(); + const ::backup::FullAuthenticationRequestData& authenticationrequestdata() const; + ::backup::FullAuthenticationRequestData* release_authenticationrequestdata(); + ::backup::FullAuthenticationRequestData* mutable_authenticationrequestdata(); + void set_allocated_authenticationrequestdata(::backup::FullAuthenticationRequestData* authenticationrequestdata); + private: + const ::backup::FullAuthenticationRequestData& _internal_authenticationrequestdata() const; + ::backup::FullAuthenticationRequestData* _internal_mutable_authenticationrequestdata(); + public: + void unsafe_arena_set_allocated_authenticationrequestdata( + ::backup::FullAuthenticationRequestData* authenticationrequestdata); + ::backup::FullAuthenticationRequestData* unsafe_arena_release_authenticationrequestdata(); + + // .backup.AuthenticationInformationData authenticationInformationData = 2; + bool has_authenticationinformationdata() const; + private: + bool _internal_has_authenticationinformationdata() const; + public: + void clear_authenticationinformationdata(); + const ::backup::AuthenticationInformationData& authenticationinformationdata() const; + ::backup::AuthenticationInformationData* release_authenticationinformationdata(); + ::backup::AuthenticationInformationData* mutable_authenticationinformationdata(); + void set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata); + private: + const ::backup::AuthenticationInformationData& _internal_authenticationinformationdata() const; + ::backup::AuthenticationInformationData* _internal_mutable_authenticationinformationdata(); + public: + void unsafe_arena_set_allocated_authenticationinformationdata( + ::backup::AuthenticationInformationData* authenticationinformationdata); + ::backup::AuthenticationInformationData* unsafe_arena_release_authenticationinformationdata(); + + // bytes newCompactionChunk = 3; + bool has_newcompactionchunk() const; + private: + bool _internal_has_newcompactionchunk() const; + public: + void clear_newcompactionchunk(); + const std::string& newcompactionchunk() const; + void set_newcompactionchunk(const std::string& value); + void set_newcompactionchunk(std::string&& value); + void set_newcompactionchunk(const char* value); + void set_newcompactionchunk(const void* value, size_t size); + std::string* mutable_newcompactionchunk(); + std::string* release_newcompactionchunk(); + void set_allocated_newcompactionchunk(std::string* newcompactionchunk); + private: + const std::string& _internal_newcompactionchunk() const; + void _internal_set_newcompactionchunk(const std::string& value); + std::string* _internal_mutable_newcompactionchunk(); public: - // @@protoc_insertion_point(class_scope:backup.PullBackupKeyResponse) + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:backup.CreateNewBackupRequest) private: class _Internal; + void set_has_authenticationrequestdata(); + void set_has_authenticationinformationdata(); + void set_has_newcompactionchunk(); + + inline bool has_data() const; + inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr encryptedbackupkey_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::backup::FullAuthenticationRequestData* authenticationrequestdata_; + ::backup::AuthenticationInformationData* authenticationinformationdata_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr newcompactionchunk_; + } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + friend struct ::TableStruct_backup_2eproto; }; // ------------------------------------------------------------------- -class PullCompactionRequest PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullCompactionRequest) */ { +class CreateNewBackupResponse PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.CreateNewBackupResponse) */ { public: - inline PullCompactionRequest() : PullCompactionRequest(nullptr) {} - virtual ~PullCompactionRequest(); - explicit constexpr PullCompactionRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline CreateNewBackupResponse() : CreateNewBackupResponse(nullptr) {} + virtual ~CreateNewBackupResponse(); + explicit constexpr CreateNewBackupResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - PullCompactionRequest(const PullCompactionRequest& from); - PullCompactionRequest(PullCompactionRequest&& from) noexcept - : PullCompactionRequest() { + CreateNewBackupResponse(const CreateNewBackupResponse& from); + CreateNewBackupResponse(CreateNewBackupResponse&& from) noexcept + : CreateNewBackupResponse() { *this = ::std::move(from); } - inline PullCompactionRequest& operator=(const PullCompactionRequest& from) { + inline CreateNewBackupResponse& operator=(const CreateNewBackupResponse& from) { CopyFrom(from); return *this; } - inline PullCompactionRequest& operator=(PullCompactionRequest&& from) noexcept { + inline CreateNewBackupResponse& operator=(CreateNewBackupResponse&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -797,20 +860,26 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const PullCompactionRequest& default_instance() { + static const CreateNewBackupResponse& default_instance() { return *internal_default_instance(); } - static inline const PullCompactionRequest* internal_default_instance() { - return reinterpret_cast( - &_PullCompactionRequest_default_instance_); + enum DataCase { + kResponseBytes = 1, + kBackupID = 2, + DATA_NOT_SET = 0, + }; + + static inline const CreateNewBackupResponse* internal_default_instance() { + return reinterpret_cast( + &_CreateNewBackupResponse_default_instance_); } static constexpr int kIndexInFileMessages = 4; - friend void swap(PullCompactionRequest& a, PullCompactionRequest& b) { + friend void swap(CreateNewBackupResponse& a, CreateNewBackupResponse& b) { a.Swap(&b); } - inline void Swap(PullCompactionRequest* other) { + inline void Swap(CreateNewBackupResponse* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -818,7 +887,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(PullCompactionRequest* other) { + void UnsafeArenaSwap(CreateNewBackupResponse* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -826,17 +895,17 @@ // implements Message ---------------------------------------------- - inline PullCompactionRequest* New() const final { - return CreateMaybeMessage(nullptr); + inline CreateNewBackupResponse* New() const final { + return CreateMaybeMessage(nullptr); } - PullCompactionRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + CreateNewBackupResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const PullCompactionRequest& from); - void MergeFrom(const PullCompactionRequest& from); + void CopyFrom(const CreateNewBackupResponse& from); + void MergeFrom(const CreateNewBackupResponse& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -850,13 +919,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(PullCompactionRequest* other); + void InternalSwap(CreateNewBackupResponse* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.PullCompactionRequest"; + return "backup.CreateNewBackupResponse"; } protected: - explicit PullCompactionRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit CreateNewBackupResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -875,73 +944,94 @@ // accessors ------------------------------------------------------- enum : int { - kUserIdFieldNumber = 1, - kMessageFieldNumber = 2, + kResponseBytesFieldNumber = 1, + kBackupIDFieldNumber = 2, }; - // string userId = 1; - void clear_userid(); - const std::string& userid() const; - void set_userid(const std::string& value); - void set_userid(std::string&& value); - void set_userid(const char* value); - void set_userid(const char* value, size_t size); - std::string* mutable_userid(); - std::string* release_userid(); - void set_allocated_userid(std::string* userid); + // bytes responseBytes = 1; + bool has_responsebytes() const; private: - const std::string& _internal_userid() const; - void _internal_set_userid(const std::string& value); - std::string* _internal_mutable_userid(); + bool _internal_has_responsebytes() const; + public: + void clear_responsebytes(); + const std::string& responsebytes() const; + void set_responsebytes(const std::string& value); + void set_responsebytes(std::string&& value); + void set_responsebytes(const char* value); + void set_responsebytes(const void* value, size_t size); + std::string* mutable_responsebytes(); + std::string* release_responsebytes(); + void set_allocated_responsebytes(std::string* responsebytes); + private: + const std::string& _internal_responsebytes() const; + void _internal_set_responsebytes(const std::string& value); + std::string* _internal_mutable_responsebytes(); public: - // bytes message = 2; - void clear_message(); - const std::string& message() const; - void set_message(const std::string& value); - void set_message(std::string&& value); - void set_message(const char* value); - void set_message(const void* value, size_t size); - std::string* mutable_message(); - std::string* release_message(); - void set_allocated_message(std::string* message); - private: - const std::string& _internal_message() const; - void _internal_set_message(const std::string& value); - std::string* _internal_mutable_message(); + // string backupID = 2; + bool has_backupid() const; + private: + bool _internal_has_backupid() const; + public: + void clear_backupid(); + const std::string& backupid() const; + void set_backupid(const std::string& value); + void set_backupid(std::string&& value); + void set_backupid(const char* value); + void set_backupid(const char* value, size_t size); + std::string* mutable_backupid(); + std::string* release_backupid(); + void set_allocated_backupid(std::string* backupid); + private: + const std::string& _internal_backupid() const; + void _internal_set_backupid(const std::string& value); + std::string* _internal_mutable_backupid(); public: - // @@protoc_insertion_point(class_scope:backup.PullCompactionRequest) + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:backup.CreateNewBackupResponse) private: class _Internal; + void set_has_responsebytes(); + void set_has_backupid(); + + inline bool has_data() const; + inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr message_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr responsebytes_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr backupid_; + } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + friend struct ::TableStruct_backup_2eproto; }; // ------------------------------------------------------------------- -class PullCompactionResponse PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullCompactionResponse) */ { +class SendLogRequest PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.SendLogRequest) */ { public: - inline PullCompactionResponse() : PullCompactionResponse(nullptr) {} - virtual ~PullCompactionResponse(); - explicit constexpr PullCompactionResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline SendLogRequest() : SendLogRequest(nullptr) {} + virtual ~SendLogRequest(); + explicit constexpr SendLogRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - PullCompactionResponse(const PullCompactionResponse& from); - PullCompactionResponse(PullCompactionResponse&& from) noexcept - : PullCompactionResponse() { + SendLogRequest(const SendLogRequest& from); + SendLogRequest(SendLogRequest&& from) noexcept + : SendLogRequest() { *this = ::std::move(from); } - inline PullCompactionResponse& operator=(const PullCompactionResponse& from) { + inline SendLogRequest& operator=(const SendLogRequest& from) { CopyFrom(from); return *this; } - inline PullCompactionResponse& operator=(PullCompactionResponse&& from) noexcept { + inline SendLogRequest& operator=(SendLogRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { @@ -959,26 +1049,20 @@ static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const PullCompactionResponse& default_instance() { + static const SendLogRequest& default_instance() { return *internal_default_instance(); } - enum DataCase { - kCompactionChunk = 1, - kLogChunk = 2, - DATA_NOT_SET = 0, - }; - - static inline const PullCompactionResponse* internal_default_instance() { - return reinterpret_cast( - &_PullCompactionResponse_default_instance_); + static inline const SendLogRequest* internal_default_instance() { + return reinterpret_cast( + &_SendLogRequest_default_instance_); } static constexpr int kIndexInFileMessages = 5; - friend void swap(PullCompactionResponse& a, PullCompactionResponse& b) { + friend void swap(SendLogRequest& a, SendLogRequest& b) { a.Swap(&b); } - inline void Swap(PullCompactionResponse* other) { + inline void Swap(SendLogRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); @@ -986,7 +1070,7 @@ ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(PullCompactionResponse* other) { + void UnsafeArenaSwap(SendLogRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); @@ -994,17 +1078,17 @@ // implements Message ---------------------------------------------- - inline PullCompactionResponse* New() const final { - return CreateMaybeMessage(nullptr); + inline SendLogRequest* New() const final { + return CreateMaybeMessage(nullptr); } - PullCompactionResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + SendLogRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const PullCompactionResponse& from); - void MergeFrom(const PullCompactionResponse& from); + void CopyFrom(const SendLogRequest& from); + void MergeFrom(const SendLogRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; @@ -1018,13 +1102,13 @@ inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(PullCompactionResponse* other); + void InternalSwap(SendLogRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "backup.PullCompactionResponse"; + return "backup.SendLogRequest"; } protected: - explicit PullCompactionResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit SendLogRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); @@ -1043,136 +1127,996 @@ // accessors ------------------------------------------------------- enum : int { - kCompactionChunkFieldNumber = 1, - kLogChunkFieldNumber = 2, + kLogDataFieldNumber = 2, + kAuthenticationDataFieldNumber = 1, }; - // bytes compactionChunk = 1; - bool has_compactionchunk() const; - private: - bool _internal_has_compactionchunk() const; - public: - void clear_compactionchunk(); - const std::string& compactionchunk() const; - void set_compactionchunk(const std::string& value); - void set_compactionchunk(std::string&& value); - void set_compactionchunk(const char* value); - void set_compactionchunk(const void* value, size_t size); - std::string* mutable_compactionchunk(); - std::string* release_compactionchunk(); - void set_allocated_compactionchunk(std::string* compactionchunk); + // bytes logData = 2; + void clear_logdata(); + const std::string& logdata() const; + void set_logdata(const std::string& value); + void set_logdata(std::string&& value); + void set_logdata(const char* value); + void set_logdata(const void* value, size_t size); + std::string* mutable_logdata(); + std::string* release_logdata(); + void set_allocated_logdata(std::string* logdata); private: - const std::string& _internal_compactionchunk() const; - void _internal_set_compactionchunk(const std::string& value); - std::string* _internal_mutable_compactionchunk(); + const std::string& _internal_logdata() const; + void _internal_set_logdata(const std::string& value); + std::string* _internal_mutable_logdata(); public: - // bytes logChunk = 2; - bool has_logchunk() const; + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + bool has_authenticationdata() const; private: - bool _internal_has_logchunk() const; + bool _internal_has_authenticationdata() const; public: - void clear_logchunk(); - const std::string& logchunk() const; - void set_logchunk(const std::string& value); - void set_logchunk(std::string&& value); - void set_logchunk(const char* value); - void set_logchunk(const void* value, size_t size); - std::string* mutable_logchunk(); - std::string* release_logchunk(); - void set_allocated_logchunk(std::string* logchunk); + void clear_authenticationdata(); + const ::backup::SimpleAuthenticationRequestData& authenticationdata() const; + ::backup::SimpleAuthenticationRequestData* release_authenticationdata(); + ::backup::SimpleAuthenticationRequestData* mutable_authenticationdata(); + void set_allocated_authenticationdata(::backup::SimpleAuthenticationRequestData* authenticationdata); private: - const std::string& _internal_logchunk() const; - void _internal_set_logchunk(const std::string& value); - std::string* _internal_mutable_logchunk(); + const ::backup::SimpleAuthenticationRequestData& _internal_authenticationdata() const; + ::backup::SimpleAuthenticationRequestData* _internal_mutable_authenticationdata(); public: + void unsafe_arena_set_allocated_authenticationdata( + ::backup::SimpleAuthenticationRequestData* authenticationdata); + ::backup::SimpleAuthenticationRequestData* unsafe_arena_release_authenticationdata(); - void clear_data(); - DataCase data_case() const; - // @@protoc_insertion_point(class_scope:backup.PullCompactionResponse) + // @@protoc_insertion_point(class_scope:backup.SendLogRequest) private: class _Internal; - void set_has_compactionchunk(); - void set_has_logchunk(); - - inline bool has_data() const; - inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; - union DataUnion { - constexpr DataUnion() : _constinit_{} {} - ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr compactionchunk_; - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr logchunk_; - } data_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr logdata_; + ::backup::SimpleAuthenticationRequestData* authenticationdata_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; - ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; - friend struct ::TableStruct_backup_2eproto; }; -// =================================================================== +// ------------------------------------------------------------------- +class RecoverBackupKeyRequest PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.RecoverBackupKeyRequest) */ { + public: + inline RecoverBackupKeyRequest() : RecoverBackupKeyRequest(nullptr) {} + virtual ~RecoverBackupKeyRequest(); + explicit constexpr RecoverBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); -// =================================================================== + RecoverBackupKeyRequest(const RecoverBackupKeyRequest& from); + RecoverBackupKeyRequest(RecoverBackupKeyRequest&& from) noexcept + : RecoverBackupKeyRequest() { + *this = ::std::move(from); + } + + inline RecoverBackupKeyRequest& operator=(const RecoverBackupKeyRequest& from) { + CopyFrom(from); + return *this; + } + inline RecoverBackupKeyRequest& operator=(RecoverBackupKeyRequest&& from) noexcept { + if (GetArena() == from.GetArena()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { + return GetDescriptor(); + } + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { + return GetMetadataStatic().descriptor; + } + static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { + return GetMetadataStatic().reflection; + } + static const RecoverBackupKeyRequest& default_instance() { + return *internal_default_instance(); + } + static inline const RecoverBackupKeyRequest* internal_default_instance() { + return reinterpret_cast( + &_RecoverBackupKeyRequest_default_instance_); + } + static constexpr int kIndexInFileMessages = + 6; + + friend void swap(RecoverBackupKeyRequest& a, RecoverBackupKeyRequest& b) { + a.Swap(&b); + } + inline void Swap(RecoverBackupKeyRequest* other) { + if (other == this) return; + if (GetArena() == other->GetArena()) { + InternalSwap(other); + } else { + ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); + } + } + void UnsafeArenaSwap(RecoverBackupKeyRequest* other) { + if (other == this) return; + GOOGLE_DCHECK(GetArena() == other->GetArena()); + InternalSwap(other); + } + + // implements Message ---------------------------------------------- + + inline RecoverBackupKeyRequest* New() const final { + return CreateMaybeMessage(nullptr); + } + + RecoverBackupKeyRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void CopyFrom(const RecoverBackupKeyRequest& from); + void MergeFrom(const RecoverBackupKeyRequest& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; + ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + inline void SharedCtor(); + inline void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(RecoverBackupKeyRequest* other); + friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; + static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { + return "backup.RecoverBackupKeyRequest"; + } + protected: + explicit RecoverBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + private: + static void ArenaDtor(void* object); + inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); + public: + + ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; + private: + static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { + return ::descriptor_table_backup_2eproto_metadata_getter(kIndexInFileMessages); + } + + public: + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + enum : int { + kAuthenticationDataFieldNumber = 1, + }; + // .backup.FullAuthenticationRequestData authenticationData = 1; + bool has_authenticationdata() const; + private: + bool _internal_has_authenticationdata() const; + public: + void clear_authenticationdata(); + const ::backup::FullAuthenticationRequestData& authenticationdata() const; + ::backup::FullAuthenticationRequestData* release_authenticationdata(); + ::backup::FullAuthenticationRequestData* mutable_authenticationdata(); + void set_allocated_authenticationdata(::backup::FullAuthenticationRequestData* authenticationdata); + private: + const ::backup::FullAuthenticationRequestData& _internal_authenticationdata() const; + ::backup::FullAuthenticationRequestData* _internal_mutable_authenticationdata(); + public: + void unsafe_arena_set_allocated_authenticationdata( + ::backup::FullAuthenticationRequestData* authenticationdata); + ::backup::FullAuthenticationRequestData* unsafe_arena_release_authenticationdata(); + + // @@protoc_insertion_point(class_scope:backup.RecoverBackupKeyRequest) + private: + class _Internal; + + template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; + typedef void InternalArenaConstructable_; + typedef void DestructorSkippable_; + ::backup::FullAuthenticationRequestData* authenticationdata_; + mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + friend struct ::TableStruct_backup_2eproto; +}; +// ------------------------------------------------------------------- + +class RecoverBackupKeyResponse PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.RecoverBackupKeyResponse) */ { + public: + inline RecoverBackupKeyResponse() : RecoverBackupKeyResponse(nullptr) {} + virtual ~RecoverBackupKeyResponse(); + explicit constexpr RecoverBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + + RecoverBackupKeyResponse(const RecoverBackupKeyResponse& from); + RecoverBackupKeyResponse(RecoverBackupKeyResponse&& from) noexcept + : RecoverBackupKeyResponse() { + *this = ::std::move(from); + } + + inline RecoverBackupKeyResponse& operator=(const RecoverBackupKeyResponse& from) { + CopyFrom(from); + return *this; + } + inline RecoverBackupKeyResponse& operator=(RecoverBackupKeyResponse&& from) noexcept { + if (GetArena() == from.GetArena()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { + return GetDescriptor(); + } + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { + return GetMetadataStatic().descriptor; + } + static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { + return GetMetadataStatic().reflection; + } + static const RecoverBackupKeyResponse& default_instance() { + return *internal_default_instance(); + } + enum DataCase { + kResponseBytes = 1, + kAuthenticationInformationData = 2, + kBackupID = 3, + DATA_NOT_SET = 0, + }; + + static inline const RecoverBackupKeyResponse* internal_default_instance() { + return reinterpret_cast( + &_RecoverBackupKeyResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 7; + + friend void swap(RecoverBackupKeyResponse& a, RecoverBackupKeyResponse& b) { + a.Swap(&b); + } + inline void Swap(RecoverBackupKeyResponse* other) { + if (other == this) return; + if (GetArena() == other->GetArena()) { + InternalSwap(other); + } else { + ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); + } + } + void UnsafeArenaSwap(RecoverBackupKeyResponse* other) { + if (other == this) return; + GOOGLE_DCHECK(GetArena() == other->GetArena()); + InternalSwap(other); + } + + // implements Message ---------------------------------------------- + + inline RecoverBackupKeyResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + RecoverBackupKeyResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void CopyFrom(const RecoverBackupKeyResponse& from); + void MergeFrom(const RecoverBackupKeyResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; + ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + inline void SharedCtor(); + inline void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(RecoverBackupKeyResponse* other); + friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; + static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { + return "backup.RecoverBackupKeyResponse"; + } + protected: + explicit RecoverBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + private: + static void ArenaDtor(void* object); + inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); + public: + + ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; + private: + static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { + return ::descriptor_table_backup_2eproto_metadata_getter(kIndexInFileMessages); + } + + public: + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + enum : int { + kResponseBytesFieldNumber = 1, + kAuthenticationInformationDataFieldNumber = 2, + kBackupIDFieldNumber = 3, + }; + // bytes responseBytes = 1; + bool has_responsebytes() const; + private: + bool _internal_has_responsebytes() const; + public: + void clear_responsebytes(); + const std::string& responsebytes() const; + void set_responsebytes(const std::string& value); + void set_responsebytes(std::string&& value); + void set_responsebytes(const char* value); + void set_responsebytes(const void* value, size_t size); + std::string* mutable_responsebytes(); + std::string* release_responsebytes(); + void set_allocated_responsebytes(std::string* responsebytes); + private: + const std::string& _internal_responsebytes() const; + void _internal_set_responsebytes(const std::string& value); + std::string* _internal_mutable_responsebytes(); + public: + + // .backup.AuthenticationInformationData authenticationInformationData = 2; + bool has_authenticationinformationdata() const; + private: + bool _internal_has_authenticationinformationdata() const; + public: + void clear_authenticationinformationdata(); + const ::backup::AuthenticationInformationData& authenticationinformationdata() const; + ::backup::AuthenticationInformationData* release_authenticationinformationdata(); + ::backup::AuthenticationInformationData* mutable_authenticationinformationdata(); + void set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata); + private: + const ::backup::AuthenticationInformationData& _internal_authenticationinformationdata() const; + ::backup::AuthenticationInformationData* _internal_mutable_authenticationinformationdata(); + public: + void unsafe_arena_set_allocated_authenticationinformationdata( + ::backup::AuthenticationInformationData* authenticationinformationdata); + ::backup::AuthenticationInformationData* unsafe_arena_release_authenticationinformationdata(); + + // string backupID = 3; + bool has_backupid() const; + private: + bool _internal_has_backupid() const; + public: + void clear_backupid(); + const std::string& backupid() const; + void set_backupid(const std::string& value); + void set_backupid(std::string&& value); + void set_backupid(const char* value); + void set_backupid(const char* value, size_t size); + std::string* mutable_backupid(); + std::string* release_backupid(); + void set_allocated_backupid(std::string* backupid); + private: + const std::string& _internal_backupid() const; + void _internal_set_backupid(const std::string& value); + std::string* _internal_mutable_backupid(); + public: + + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:backup.RecoverBackupKeyResponse) + private: + class _Internal; + void set_has_responsebytes(); + void set_has_authenticationinformationdata(); + void set_has_backupid(); + + inline bool has_data() const; + inline void clear_has_data(); + + template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; + typedef void InternalArenaConstructable_; + typedef void DestructorSkippable_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr responsebytes_; + ::backup::AuthenticationInformationData* authenticationinformationdata_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr backupid_; + } data_; + mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + + friend struct ::TableStruct_backup_2eproto; +}; +// ------------------------------------------------------------------- + +class PullBackupRequest PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullBackupRequest) */ { + public: + inline PullBackupRequest() : PullBackupRequest(nullptr) {} + virtual ~PullBackupRequest(); + explicit constexpr PullBackupRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + + PullBackupRequest(const PullBackupRequest& from); + PullBackupRequest(PullBackupRequest&& from) noexcept + : PullBackupRequest() { + *this = ::std::move(from); + } + + inline PullBackupRequest& operator=(const PullBackupRequest& from) { + CopyFrom(from); + return *this; + } + inline PullBackupRequest& operator=(PullBackupRequest&& from) noexcept { + if (GetArena() == from.GetArena()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { + return GetDescriptor(); + } + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { + return GetMetadataStatic().descriptor; + } + static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { + return GetMetadataStatic().reflection; + } + static const PullBackupRequest& default_instance() { + return *internal_default_instance(); + } + static inline const PullBackupRequest* internal_default_instance() { + return reinterpret_cast( + &_PullBackupRequest_default_instance_); + } + static constexpr int kIndexInFileMessages = + 8; + + friend void swap(PullBackupRequest& a, PullBackupRequest& b) { + a.Swap(&b); + } + inline void Swap(PullBackupRequest* other) { + if (other == this) return; + if (GetArena() == other->GetArena()) { + InternalSwap(other); + } else { + ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); + } + } + void UnsafeArenaSwap(PullBackupRequest* other) { + if (other == this) return; + GOOGLE_DCHECK(GetArena() == other->GetArena()); + InternalSwap(other); + } + + // implements Message ---------------------------------------------- + + inline PullBackupRequest* New() const final { + return CreateMaybeMessage(nullptr); + } + + PullBackupRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void CopyFrom(const PullBackupRequest& from); + void MergeFrom(const PullBackupRequest& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; + ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + inline void SharedCtor(); + inline void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(PullBackupRequest* other); + friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; + static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { + return "backup.PullBackupRequest"; + } + protected: + explicit PullBackupRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); + private: + static void ArenaDtor(void* object); + inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); + public: + + ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; + private: + static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { + return ::descriptor_table_backup_2eproto_metadata_getter(kIndexInFileMessages); + } + + public: + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + enum : int { + kAuthenticationDataFieldNumber = 1, + }; + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + bool has_authenticationdata() const; + private: + bool _internal_has_authenticationdata() const; + public: + void clear_authenticationdata(); + const ::backup::SimpleAuthenticationRequestData& authenticationdata() const; + ::backup::SimpleAuthenticationRequestData* release_authenticationdata(); + ::backup::SimpleAuthenticationRequestData* mutable_authenticationdata(); + void set_allocated_authenticationdata(::backup::SimpleAuthenticationRequestData* authenticationdata); + private: + const ::backup::SimpleAuthenticationRequestData& _internal_authenticationdata() const; + ::backup::SimpleAuthenticationRequestData* _internal_mutable_authenticationdata(); + public: + void unsafe_arena_set_allocated_authenticationdata( + ::backup::SimpleAuthenticationRequestData* authenticationdata); + ::backup::SimpleAuthenticationRequestData* unsafe_arena_release_authenticationdata(); + + // @@protoc_insertion_point(class_scope:backup.PullBackupRequest) + private: + class _Internal; + + template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; + typedef void InternalArenaConstructable_; + typedef void DestructorSkippable_; + ::backup::SimpleAuthenticationRequestData* authenticationdata_; + mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + friend struct ::TableStruct_backup_2eproto; +}; +// ------------------------------------------------------------------- + +class PullBackupResponse PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:backup.PullBackupResponse) */ { + public: + inline PullBackupResponse() : PullBackupResponse(nullptr) {} + virtual ~PullBackupResponse(); + explicit constexpr PullBackupResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + + PullBackupResponse(const PullBackupResponse& from); + PullBackupResponse(PullBackupResponse&& from) noexcept + : PullBackupResponse() { + *this = ::std::move(from); + } + + inline PullBackupResponse& operator=(const PullBackupResponse& from) { + CopyFrom(from); + return *this; + } + inline PullBackupResponse& operator=(PullBackupResponse&& from) noexcept { + if (GetArena() == from.GetArena()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { + return GetDescriptor(); + } + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { + return GetMetadataStatic().descriptor; + } + static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { + return GetMetadataStatic().reflection; + } + static const PullBackupResponse& default_instance() { + return *internal_default_instance(); + } + enum DataCase { + kCompactionChunk = 1, + kLogChunk = 2, + DATA_NOT_SET = 0, + }; + + static inline const PullBackupResponse* internal_default_instance() { + return reinterpret_cast( + &_PullBackupResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 9; + + friend void swap(PullBackupResponse& a, PullBackupResponse& b) { + a.Swap(&b); + } + inline void Swap(PullBackupResponse* other) { + if (other == this) return; + if (GetArena() == other->GetArena()) { + InternalSwap(other); + } else { + ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); + } + } + void UnsafeArenaSwap(PullBackupResponse* other) { + if (other == this) return; + GOOGLE_DCHECK(GetArena() == other->GetArena()); + InternalSwap(other); + } + + // implements Message ---------------------------------------------- + + inline PullBackupResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + PullBackupResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void CopyFrom(const PullBackupResponse& from); + void MergeFrom(const PullBackupResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; + ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + inline void SharedCtor(); + inline void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(PullBackupResponse* other); + friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; + static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { + return "backup.PullBackupResponse"; + } + protected: + explicit PullBackupResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + private: + static void ArenaDtor(void* object); + inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); + public: + + ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; + private: + static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { + return ::descriptor_table_backup_2eproto_metadata_getter(kIndexInFileMessages); + } + + public: + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + enum : int { + kCompactionChunkFieldNumber = 1, + kLogChunkFieldNumber = 2, + }; + // bytes compactionChunk = 1; + bool has_compactionchunk() const; + private: + bool _internal_has_compactionchunk() const; + public: + void clear_compactionchunk(); + const std::string& compactionchunk() const; + void set_compactionchunk(const std::string& value); + void set_compactionchunk(std::string&& value); + void set_compactionchunk(const char* value); + void set_compactionchunk(const void* value, size_t size); + std::string* mutable_compactionchunk(); + std::string* release_compactionchunk(); + void set_allocated_compactionchunk(std::string* compactionchunk); + private: + const std::string& _internal_compactionchunk() const; + void _internal_set_compactionchunk(const std::string& value); + std::string* _internal_mutable_compactionchunk(); + public: + + // bytes logChunk = 2; + bool has_logchunk() const; + private: + bool _internal_has_logchunk() const; + public: + void clear_logchunk(); + const std::string& logchunk() const; + void set_logchunk(const std::string& value); + void set_logchunk(std::string&& value); + void set_logchunk(const char* value); + void set_logchunk(const void* value, size_t size); + std::string* mutable_logchunk(); + std::string* release_logchunk(); + void set_allocated_logchunk(std::string* logchunk); + private: + const std::string& _internal_logchunk() const; + void _internal_set_logchunk(const std::string& value); + std::string* _internal_mutable_logchunk(); + public: + + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:backup.PullBackupResponse) + private: + class _Internal; + void set_has_compactionchunk(); + void set_has_logchunk(); + + inline bool has_data() const; + inline void clear_has_data(); + + template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; + typedef void InternalArenaConstructable_; + typedef void DestructorSkippable_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr compactionchunk_; + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr logchunk_; + } data_; + mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + + friend struct ::TableStruct_backup_2eproto; +}; +// =================================================================== + + +// =================================================================== #ifdef __GNUC__ #pragma GCC diagnostic push #pragma GCC diagnostic ignored "-Wstrict-aliasing" #endif // __GNUC__ -// ResetKeyRequest +// FullAuthenticationRequestData + +// bytes requestBytes = 1; +inline void FullAuthenticationRequestData::clear_requestbytes() { + requestbytes_.ClearToEmpty(); +} +inline const std::string& FullAuthenticationRequestData::requestbytes() const { + // @@protoc_insertion_point(field_get:backup.FullAuthenticationRequestData.requestBytes) + return _internal_requestbytes(); +} +inline void FullAuthenticationRequestData::set_requestbytes(const std::string& value) { + _internal_set_requestbytes(value); + // @@protoc_insertion_point(field_set:backup.FullAuthenticationRequestData.requestBytes) +} +inline std::string* FullAuthenticationRequestData::mutable_requestbytes() { + // @@protoc_insertion_point(field_mutable:backup.FullAuthenticationRequestData.requestBytes) + return _internal_mutable_requestbytes(); +} +inline const std::string& FullAuthenticationRequestData::_internal_requestbytes() const { + return requestbytes_.Get(); +} +inline void FullAuthenticationRequestData::_internal_set_requestbytes(const std::string& value) { + + requestbytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void FullAuthenticationRequestData::set_requestbytes(std::string&& value) { + + requestbytes_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.FullAuthenticationRequestData.requestBytes) +} +inline void FullAuthenticationRequestData::set_requestbytes(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + requestbytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.FullAuthenticationRequestData.requestBytes) +} +inline void FullAuthenticationRequestData::set_requestbytes(const void* value, + size_t size) { + + requestbytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.FullAuthenticationRequestData.requestBytes) +} +inline std::string* FullAuthenticationRequestData::_internal_mutable_requestbytes() { + + return requestbytes_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* FullAuthenticationRequestData::release_requestbytes() { + // @@protoc_insertion_point(field_release:backup.FullAuthenticationRequestData.requestBytes) + return requestbytes_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} +inline void FullAuthenticationRequestData::set_allocated_requestbytes(std::string* requestbytes) { + if (requestbytes != nullptr) { + + } else { + + } + requestbytes_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), requestbytes, + GetArena()); + // @@protoc_insertion_point(field_set_allocated:backup.FullAuthenticationRequestData.requestBytes) +} + +// string userID = 2; +inline void FullAuthenticationRequestData::clear_userid() { + userid_.ClearToEmpty(); +} +inline const std::string& FullAuthenticationRequestData::userid() const { + // @@protoc_insertion_point(field_get:backup.FullAuthenticationRequestData.userID) + return _internal_userid(); +} +inline void FullAuthenticationRequestData::set_userid(const std::string& value) { + _internal_set_userid(value); + // @@protoc_insertion_point(field_set:backup.FullAuthenticationRequestData.userID) +} +inline std::string* FullAuthenticationRequestData::mutable_userid() { + // @@protoc_insertion_point(field_mutable:backup.FullAuthenticationRequestData.userID) + return _internal_mutable_userid(); +} +inline const std::string& FullAuthenticationRequestData::_internal_userid() const { + return userid_.Get(); +} +inline void FullAuthenticationRequestData::_internal_set_userid(const std::string& value) { + + userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void FullAuthenticationRequestData::set_userid(std::string&& value) { + + userid_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.FullAuthenticationRequestData.userID) +} +inline void FullAuthenticationRequestData::set_userid(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.FullAuthenticationRequestData.userID) +} +inline void FullAuthenticationRequestData::set_userid(const char* value, + size_t size) { + + userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.FullAuthenticationRequestData.userID) +} +inline std::string* FullAuthenticationRequestData::_internal_mutable_userid() { + + return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* FullAuthenticationRequestData::release_userid() { + // @@protoc_insertion_point(field_release:backup.FullAuthenticationRequestData.userID) + return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} +inline void FullAuthenticationRequestData::set_allocated_userid(std::string* userid) { + if (userid != nullptr) { + + } else { + + } + userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, + GetArena()); + // @@protoc_insertion_point(field_set_allocated:backup.FullAuthenticationRequestData.userID) +} + +// ------------------------------------------------------------------- + +// SimpleAuthenticationRequestData + +// string backupID = 1; +inline void SimpleAuthenticationRequestData::clear_backupid() { + backupid_.ClearToEmpty(); +} +inline const std::string& SimpleAuthenticationRequestData::backupid() const { + // @@protoc_insertion_point(field_get:backup.SimpleAuthenticationRequestData.backupID) + return _internal_backupid(); +} +inline void SimpleAuthenticationRequestData::set_backupid(const std::string& value) { + _internal_set_backupid(value); + // @@protoc_insertion_point(field_set:backup.SimpleAuthenticationRequestData.backupID) +} +inline std::string* SimpleAuthenticationRequestData::mutable_backupid() { + // @@protoc_insertion_point(field_mutable:backup.SimpleAuthenticationRequestData.backupID) + return _internal_mutable_backupid(); +} +inline const std::string& SimpleAuthenticationRequestData::_internal_backupid() const { + return backupid_.Get(); +} +inline void SimpleAuthenticationRequestData::_internal_set_backupid(const std::string& value) { + + backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void SimpleAuthenticationRequestData::set_backupid(std::string&& value) { + + backupid_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.SimpleAuthenticationRequestData.backupID) +} +inline void SimpleAuthenticationRequestData::set_backupid(const char* value) { + GOOGLE_DCHECK(value != nullptr); + + backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.SimpleAuthenticationRequestData.backupID) +} +inline void SimpleAuthenticationRequestData::set_backupid(const char* value, + size_t size) { + + backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.SimpleAuthenticationRequestData.backupID) +} +inline std::string* SimpleAuthenticationRequestData::_internal_mutable_backupid() { + + return backupid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* SimpleAuthenticationRequestData::release_backupid() { + // @@protoc_insertion_point(field_release:backup.SimpleAuthenticationRequestData.backupID) + return backupid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} +inline void SimpleAuthenticationRequestData::set_allocated_backupid(std::string* backupid) { + if (backupid != nullptr) { + + } else { + + } + backupid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), backupid, + GetArena()); + // @@protoc_insertion_point(field_set_allocated:backup.SimpleAuthenticationRequestData.backupID) +} -// string userId = 1; -inline void ResetKeyRequest::clear_userid() { +// string userID = 2; +inline void SimpleAuthenticationRequestData::clear_userid() { userid_.ClearToEmpty(); } -inline const std::string& ResetKeyRequest::userid() const { - // @@protoc_insertion_point(field_get:backup.ResetKeyRequest.userId) +inline const std::string& SimpleAuthenticationRequestData::userid() const { + // @@protoc_insertion_point(field_get:backup.SimpleAuthenticationRequestData.userID) return _internal_userid(); } -inline void ResetKeyRequest::set_userid(const std::string& value) { +inline void SimpleAuthenticationRequestData::set_userid(const std::string& value) { _internal_set_userid(value); - // @@protoc_insertion_point(field_set:backup.ResetKeyRequest.userId) + // @@protoc_insertion_point(field_set:backup.SimpleAuthenticationRequestData.userID) } -inline std::string* ResetKeyRequest::mutable_userid() { - // @@protoc_insertion_point(field_mutable:backup.ResetKeyRequest.userId) +inline std::string* SimpleAuthenticationRequestData::mutable_userid() { + // @@protoc_insertion_point(field_mutable:backup.SimpleAuthenticationRequestData.userID) return _internal_mutable_userid(); } -inline const std::string& ResetKeyRequest::_internal_userid() const { +inline const std::string& SimpleAuthenticationRequestData::_internal_userid() const { return userid_.Get(); } -inline void ResetKeyRequest::_internal_set_userid(const std::string& value) { +inline void SimpleAuthenticationRequestData::_internal_set_userid(const std::string& value) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void ResetKeyRequest::set_userid(std::string&& value) { +inline void SimpleAuthenticationRequestData::set_userid(std::string&& value) { userid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.ResetKeyRequest.userId) + // @@protoc_insertion_point(field_set_rvalue:backup.SimpleAuthenticationRequestData.userID) } -inline void ResetKeyRequest::set_userid(const char* value) { +inline void SimpleAuthenticationRequestData::set_userid(const char* value) { GOOGLE_DCHECK(value != nullptr); userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.ResetKeyRequest.userId) + // @@protoc_insertion_point(field_set_char:backup.SimpleAuthenticationRequestData.userID) } -inline void ResetKeyRequest::set_userid(const char* value, +inline void SimpleAuthenticationRequestData::set_userid(const char* value, size_t size) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.ResetKeyRequest.userId) + // @@protoc_insertion_point(field_set_pointer:backup.SimpleAuthenticationRequestData.userID) } -inline std::string* ResetKeyRequest::_internal_mutable_userid() { +inline std::string* SimpleAuthenticationRequestData::_internal_mutable_userid() { return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* ResetKeyRequest::release_userid() { - // @@protoc_insertion_point(field_release:backup.ResetKeyRequest.userId) +inline std::string* SimpleAuthenticationRequestData::release_userid() { + // @@protoc_insertion_point(field_release:backup.SimpleAuthenticationRequestData.userID) return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } -inline void ResetKeyRequest::set_allocated_userid(std::string* userid) { +inline void SimpleAuthenticationRequestData::set_allocated_userid(std::string* userid) { if (userid != nullptr) { } else { @@ -1180,720 +2124,1411 @@ } userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.ResetKeyRequest.userId) + // @@protoc_insertion_point(field_set_allocated:backup.SimpleAuthenticationRequestData.userID) } -// bytes newKey = 2; -inline bool ResetKeyRequest::_internal_has_newkey() const { - return data_case() == kNewKey; +// ------------------------------------------------------------------- + +// AuthenticationInformationData + +// bytes nonce = 1; +inline bool AuthenticationInformationData::_internal_has_nonce() const { + return data_case() == kNonce; } -inline bool ResetKeyRequest::has_newkey() const { - return _internal_has_newkey(); +inline bool AuthenticationInformationData::has_nonce() const { + return _internal_has_nonce(); } -inline void ResetKeyRequest::set_has_newkey() { - _oneof_case_[0] = kNewKey; +inline void AuthenticationInformationData::set_has_nonce() { + _oneof_case_[0] = kNonce; } -inline void ResetKeyRequest::clear_newkey() { - if (_internal_has_newkey()) { - data_.newkey_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +inline void AuthenticationInformationData::clear_nonce() { + if (_internal_has_nonce()) { + data_.nonce_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); clear_has_data(); } } -inline const std::string& ResetKeyRequest::newkey() const { - // @@protoc_insertion_point(field_get:backup.ResetKeyRequest.newKey) - return _internal_newkey(); +inline const std::string& AuthenticationInformationData::nonce() const { + // @@protoc_insertion_point(field_get:backup.AuthenticationInformationData.nonce) + return _internal_nonce(); } -inline void ResetKeyRequest::set_newkey(const std::string& value) { - _internal_set_newkey(value); - // @@protoc_insertion_point(field_set:backup.ResetKeyRequest.newKey) +inline void AuthenticationInformationData::set_nonce(const std::string& value) { + _internal_set_nonce(value); + // @@protoc_insertion_point(field_set:backup.AuthenticationInformationData.nonce) } -inline std::string* ResetKeyRequest::mutable_newkey() { - // @@protoc_insertion_point(field_mutable:backup.ResetKeyRequest.newKey) - return _internal_mutable_newkey(); +inline std::string* AuthenticationInformationData::mutable_nonce() { + // @@protoc_insertion_point(field_mutable:backup.AuthenticationInformationData.nonce) + return _internal_mutable_nonce(); } -inline const std::string& ResetKeyRequest::_internal_newkey() const { - if (_internal_has_newkey()) { - return data_.newkey_.Get(); +inline const std::string& AuthenticationInformationData::_internal_nonce() const { + if (_internal_has_nonce()) { + return data_.nonce_.Get(); } return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); } -inline void ResetKeyRequest::_internal_set_newkey(const std::string& value) { - if (!_internal_has_newkey()) { +inline void AuthenticationInformationData::_internal_set_nonce(const std::string& value) { + if (!_internal_has_nonce()) { clear_data(); - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.newkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); + data_.nonce_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void ResetKeyRequest::set_newkey(std::string&& value) { - // @@protoc_insertion_point(field_set:backup.ResetKeyRequest.newKey) - if (!_internal_has_newkey()) { +inline void AuthenticationInformationData::set_nonce(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.AuthenticationInformationData.nonce) + if (!_internal_has_nonce()) { clear_data(); - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.newkey_.Set( + data_.nonce_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.ResetKeyRequest.newKey) + // @@protoc_insertion_point(field_set_rvalue:backup.AuthenticationInformationData.nonce) } -inline void ResetKeyRequest::set_newkey(const char* value) { +inline void AuthenticationInformationData::set_nonce(const char* value) { GOOGLE_DCHECK(value != nullptr); - if (!_internal_has_newkey()) { + if (!_internal_has_nonce()) { clear_data(); - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.newkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + data_.nonce_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.ResetKeyRequest.newKey) + // @@protoc_insertion_point(field_set_char:backup.AuthenticationInformationData.nonce) } -inline void ResetKeyRequest::set_newkey(const void* value, +inline void AuthenticationInformationData::set_nonce(const void* value, size_t size) { - if (!_internal_has_newkey()) { + if (!_internal_has_nonce()) { clear_data(); - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.newkey_.Set( + data_.nonce_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.ResetKeyRequest.newKey) + // @@protoc_insertion_point(field_set_pointer:backup.AuthenticationInformationData.nonce) } -inline std::string* ResetKeyRequest::_internal_mutable_newkey() { - if (!_internal_has_newkey()) { +inline std::string* AuthenticationInformationData::_internal_mutable_nonce() { + if (!_internal_has_nonce()) { clear_data(); - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - return data_.newkey_.Mutable( + return data_.nonce_.Mutable( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* ResetKeyRequest::release_newkey() { - // @@protoc_insertion_point(field_release:backup.ResetKeyRequest.newKey) - if (_internal_has_newkey()) { +inline std::string* AuthenticationInformationData::release_nonce() { + // @@protoc_insertion_point(field_release:backup.AuthenticationInformationData.nonce) + if (_internal_has_nonce()) { clear_has_data(); - return data_.newkey_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + return data_.nonce_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } else { return nullptr; } } -inline void ResetKeyRequest::set_allocated_newkey(std::string* newkey) { +inline void AuthenticationInformationData::set_allocated_nonce(std::string* nonce) { if (has_data()) { clear_data(); } - if (newkey != nullptr) { - set_has_newkey(); - data_.newkey_.UnsafeSetDefault(newkey); + if (nonce != nullptr) { + set_has_nonce(); + data_.nonce_.UnsafeSetDefault(nonce); ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); if (arena != nullptr) { - arena->Own(newkey); + arena->Own(nonce); } } - // @@protoc_insertion_point(field_set_allocated:backup.ResetKeyRequest.newKey) + // @@protoc_insertion_point(field_set_allocated:backup.AuthenticationInformationData.nonce) } -// bytes compactionChunk = 3; -inline bool ResetKeyRequest::_internal_has_compactionchunk() const { - return data_case() == kCompactionChunk; +// bytes rawMessage = 2; +inline bool AuthenticationInformationData::_internal_has_rawmessage() const { + return data_case() == kRawMessage; } -inline bool ResetKeyRequest::has_compactionchunk() const { - return _internal_has_compactionchunk(); +inline bool AuthenticationInformationData::has_rawmessage() const { + return _internal_has_rawmessage(); } -inline void ResetKeyRequest::set_has_compactionchunk() { - _oneof_case_[0] = kCompactionChunk; +inline void AuthenticationInformationData::set_has_rawmessage() { + _oneof_case_[0] = kRawMessage; } -inline void ResetKeyRequest::clear_compactionchunk() { - if (_internal_has_compactionchunk()) { - data_.compactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +inline void AuthenticationInformationData::clear_rawmessage() { + if (_internal_has_rawmessage()) { + data_.rawmessage_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); clear_has_data(); } } -inline const std::string& ResetKeyRequest::compactionchunk() const { - // @@protoc_insertion_point(field_get:backup.ResetKeyRequest.compactionChunk) - return _internal_compactionchunk(); +inline const std::string& AuthenticationInformationData::rawmessage() const { + // @@protoc_insertion_point(field_get:backup.AuthenticationInformationData.rawMessage) + return _internal_rawmessage(); } -inline void ResetKeyRequest::set_compactionchunk(const std::string& value) { - _internal_set_compactionchunk(value); - // @@protoc_insertion_point(field_set:backup.ResetKeyRequest.compactionChunk) +inline void AuthenticationInformationData::set_rawmessage(const std::string& value) { + _internal_set_rawmessage(value); + // @@protoc_insertion_point(field_set:backup.AuthenticationInformationData.rawMessage) } -inline std::string* ResetKeyRequest::mutable_compactionchunk() { - // @@protoc_insertion_point(field_mutable:backup.ResetKeyRequest.compactionChunk) - return _internal_mutable_compactionchunk(); +inline std::string* AuthenticationInformationData::mutable_rawmessage() { + // @@protoc_insertion_point(field_mutable:backup.AuthenticationInformationData.rawMessage) + return _internal_mutable_rawmessage(); } -inline const std::string& ResetKeyRequest::_internal_compactionchunk() const { - if (_internal_has_compactionchunk()) { - return data_.compactionchunk_.Get(); +inline const std::string& AuthenticationInformationData::_internal_rawmessage() const { + if (_internal_has_rawmessage()) { + return data_.rawmessage_.Get(); } return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); } -inline void ResetKeyRequest::_internal_set_compactionchunk(const std::string& value) { - if (!_internal_has_compactionchunk()) { +inline void AuthenticationInformationData::_internal_set_rawmessage(const std::string& value) { + if (!_internal_has_rawmessage()) { clear_data(); - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.compactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); + data_.rawmessage_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void AuthenticationInformationData::set_rawmessage(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.AuthenticationInformationData.rawMessage) + if (!_internal_has_rawmessage()) { + clear_data(); + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.rawmessage_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.AuthenticationInformationData.rawMessage) +} +inline void AuthenticationInformationData::set_rawmessage(const char* value) { + GOOGLE_DCHECK(value != nullptr); + if (!_internal_has_rawmessage()) { + clear_data(); + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.rawmessage_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.AuthenticationInformationData.rawMessage) +} +inline void AuthenticationInformationData::set_rawmessage(const void* value, + size_t size) { + if (!_internal_has_rawmessage()) { + clear_data(); + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.rawmessage_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), + GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.AuthenticationInformationData.rawMessage) +} +inline std::string* AuthenticationInformationData::_internal_mutable_rawmessage() { + if (!_internal_has_rawmessage()) { + clear_data(); + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + return data_.rawmessage_.Mutable( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* AuthenticationInformationData::release_rawmessage() { + // @@protoc_insertion_point(field_release:backup.AuthenticationInformationData.rawMessage) + if (_internal_has_rawmessage()) { + clear_has_data(); + return data_.rawmessage_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + } else { + return nullptr; + } +} +inline void AuthenticationInformationData::set_allocated_rawmessage(std::string* rawmessage) { + if (has_data()) { + clear_data(); + } + if (rawmessage != nullptr) { + set_has_rawmessage(); + data_.rawmessage_.UnsafeSetDefault(rawmessage); + ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); + if (arena != nullptr) { + arena->Own(rawmessage); + } + } + // @@protoc_insertion_point(field_set_allocated:backup.AuthenticationInformationData.rawMessage) +} + +inline bool AuthenticationInformationData::has_data() const { + return data_case() != DATA_NOT_SET; +} +inline void AuthenticationInformationData::clear_has_data() { + _oneof_case_[0] = DATA_NOT_SET; +} +inline AuthenticationInformationData::DataCase AuthenticationInformationData::data_case() const { + return AuthenticationInformationData::DataCase(_oneof_case_[0]); +} +// ------------------------------------------------------------------- + +// CreateNewBackupRequest + +// .backup.FullAuthenticationRequestData authenticationRequestData = 1; +inline bool CreateNewBackupRequest::_internal_has_authenticationrequestdata() const { + return data_case() == kAuthenticationRequestData; +} +inline bool CreateNewBackupRequest::has_authenticationrequestdata() const { + return _internal_has_authenticationrequestdata(); +} +inline void CreateNewBackupRequest::set_has_authenticationrequestdata() { + _oneof_case_[0] = kAuthenticationRequestData; +} +inline void CreateNewBackupRequest::clear_authenticationrequestdata() { + if (_internal_has_authenticationrequestdata()) { + if (GetArena() == nullptr) { + delete data_.authenticationrequestdata_; + } + clear_has_data(); + } +} +inline ::backup::FullAuthenticationRequestData* CreateNewBackupRequest::release_authenticationrequestdata() { + // @@protoc_insertion_point(field_release:backup.CreateNewBackupRequest.authenticationRequestData) + if (_internal_has_authenticationrequestdata()) { + clear_has_data(); + ::backup::FullAuthenticationRequestData* temp = data_.authenticationrequestdata_; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + data_.authenticationrequestdata_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline const ::backup::FullAuthenticationRequestData& CreateNewBackupRequest::_internal_authenticationrequestdata() const { + return _internal_has_authenticationrequestdata() + ? *data_.authenticationrequestdata_ + : reinterpret_cast< ::backup::FullAuthenticationRequestData&>(::backup::_FullAuthenticationRequestData_default_instance_); +} +inline const ::backup::FullAuthenticationRequestData& CreateNewBackupRequest::authenticationrequestdata() const { + // @@protoc_insertion_point(field_get:backup.CreateNewBackupRequest.authenticationRequestData) + return _internal_authenticationrequestdata(); +} +inline ::backup::FullAuthenticationRequestData* CreateNewBackupRequest::unsafe_arena_release_authenticationrequestdata() { + // @@protoc_insertion_point(field_unsafe_arena_release:backup.CreateNewBackupRequest.authenticationRequestData) + if (_internal_has_authenticationrequestdata()) { + clear_has_data(); + ::backup::FullAuthenticationRequestData* temp = data_.authenticationrequestdata_; + data_.authenticationrequestdata_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline void CreateNewBackupRequest::unsafe_arena_set_allocated_authenticationrequestdata(::backup::FullAuthenticationRequestData* authenticationrequestdata) { + clear_data(); + if (authenticationrequestdata) { + set_has_authenticationrequestdata(); + data_.authenticationrequestdata_ = authenticationrequestdata; + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.CreateNewBackupRequest.authenticationRequestData) +} +inline ::backup::FullAuthenticationRequestData* CreateNewBackupRequest::_internal_mutable_authenticationrequestdata() { + if (!_internal_has_authenticationrequestdata()) { + clear_data(); + set_has_authenticationrequestdata(); + data_.authenticationrequestdata_ = CreateMaybeMessage< ::backup::FullAuthenticationRequestData >(GetArena()); + } + return data_.authenticationrequestdata_; +} +inline ::backup::FullAuthenticationRequestData* CreateNewBackupRequest::mutable_authenticationrequestdata() { + // @@protoc_insertion_point(field_mutable:backup.CreateNewBackupRequest.authenticationRequestData) + return _internal_mutable_authenticationrequestdata(); +} + +// .backup.AuthenticationInformationData authenticationInformationData = 2; +inline bool CreateNewBackupRequest::_internal_has_authenticationinformationdata() const { + return data_case() == kAuthenticationInformationData; +} +inline bool CreateNewBackupRequest::has_authenticationinformationdata() const { + return _internal_has_authenticationinformationdata(); +} +inline void CreateNewBackupRequest::set_has_authenticationinformationdata() { + _oneof_case_[0] = kAuthenticationInformationData; +} +inline void CreateNewBackupRequest::clear_authenticationinformationdata() { + if (_internal_has_authenticationinformationdata()) { + if (GetArena() == nullptr) { + delete data_.authenticationinformationdata_; + } + clear_has_data(); + } +} +inline ::backup::AuthenticationInformationData* CreateNewBackupRequest::release_authenticationinformationdata() { + // @@protoc_insertion_point(field_release:backup.CreateNewBackupRequest.authenticationInformationData) + if (_internal_has_authenticationinformationdata()) { + clear_has_data(); + ::backup::AuthenticationInformationData* temp = data_.authenticationinformationdata_; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + data_.authenticationinformationdata_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline const ::backup::AuthenticationInformationData& CreateNewBackupRequest::_internal_authenticationinformationdata() const { + return _internal_has_authenticationinformationdata() + ? *data_.authenticationinformationdata_ + : reinterpret_cast< ::backup::AuthenticationInformationData&>(::backup::_AuthenticationInformationData_default_instance_); +} +inline const ::backup::AuthenticationInformationData& CreateNewBackupRequest::authenticationinformationdata() const { + // @@protoc_insertion_point(field_get:backup.CreateNewBackupRequest.authenticationInformationData) + return _internal_authenticationinformationdata(); +} +inline ::backup::AuthenticationInformationData* CreateNewBackupRequest::unsafe_arena_release_authenticationinformationdata() { + // @@protoc_insertion_point(field_unsafe_arena_release:backup.CreateNewBackupRequest.authenticationInformationData) + if (_internal_has_authenticationinformationdata()) { + clear_has_data(); + ::backup::AuthenticationInformationData* temp = data_.authenticationinformationdata_; + data_.authenticationinformationdata_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline void CreateNewBackupRequest::unsafe_arena_set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata) { + clear_data(); + if (authenticationinformationdata) { + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = authenticationinformationdata; + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.CreateNewBackupRequest.authenticationInformationData) +} +inline ::backup::AuthenticationInformationData* CreateNewBackupRequest::_internal_mutable_authenticationinformationdata() { + if (!_internal_has_authenticationinformationdata()) { + clear_data(); + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = CreateMaybeMessage< ::backup::AuthenticationInformationData >(GetArena()); + } + return data_.authenticationinformationdata_; +} +inline ::backup::AuthenticationInformationData* CreateNewBackupRequest::mutable_authenticationinformationdata() { + // @@protoc_insertion_point(field_mutable:backup.CreateNewBackupRequest.authenticationInformationData) + return _internal_mutable_authenticationinformationdata(); +} + +// bytes newCompactionChunk = 3; +inline bool CreateNewBackupRequest::_internal_has_newcompactionchunk() const { + return data_case() == kNewCompactionChunk; +} +inline bool CreateNewBackupRequest::has_newcompactionchunk() const { + return _internal_has_newcompactionchunk(); +} +inline void CreateNewBackupRequest::set_has_newcompactionchunk() { + _oneof_case_[0] = kNewCompactionChunk; +} +inline void CreateNewBackupRequest::clear_newcompactionchunk() { + if (_internal_has_newcompactionchunk()) { + data_.newcompactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + clear_has_data(); + } +} +inline const std::string& CreateNewBackupRequest::newcompactionchunk() const { + // @@protoc_insertion_point(field_get:backup.CreateNewBackupRequest.newCompactionChunk) + return _internal_newcompactionchunk(); +} +inline void CreateNewBackupRequest::set_newcompactionchunk(const std::string& value) { + _internal_set_newcompactionchunk(value); + // @@protoc_insertion_point(field_set:backup.CreateNewBackupRequest.newCompactionChunk) +} +inline std::string* CreateNewBackupRequest::mutable_newcompactionchunk() { + // @@protoc_insertion_point(field_mutable:backup.CreateNewBackupRequest.newCompactionChunk) + return _internal_mutable_newcompactionchunk(); +} +inline const std::string& CreateNewBackupRequest::_internal_newcompactionchunk() const { + if (_internal_has_newcompactionchunk()) { + return data_.newcompactionchunk_.Get(); + } + return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); +} +inline void CreateNewBackupRequest::_internal_set_newcompactionchunk(const std::string& value) { + if (!_internal_has_newcompactionchunk()) { + clear_data(); + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.newcompactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void CreateNewBackupRequest::set_newcompactionchunk(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.CreateNewBackupRequest.newCompactionChunk) + if (!_internal_has_newcompactionchunk()) { + clear_data(); + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.newcompactionchunk_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.CreateNewBackupRequest.newCompactionChunk) +} +inline void CreateNewBackupRequest::set_newcompactionchunk(const char* value) { + GOOGLE_DCHECK(value != nullptr); + if (!_internal_has_newcompactionchunk()) { + clear_data(); + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.newcompactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.CreateNewBackupRequest.newCompactionChunk) +} +inline void CreateNewBackupRequest::set_newcompactionchunk(const void* value, + size_t size) { + if (!_internal_has_newcompactionchunk()) { + clear_data(); + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.newcompactionchunk_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), + GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.CreateNewBackupRequest.newCompactionChunk) +} +inline std::string* CreateNewBackupRequest::_internal_mutable_newcompactionchunk() { + if (!_internal_has_newcompactionchunk()) { + clear_data(); + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + return data_.newcompactionchunk_.Mutable( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* CreateNewBackupRequest::release_newcompactionchunk() { + // @@protoc_insertion_point(field_release:backup.CreateNewBackupRequest.newCompactionChunk) + if (_internal_has_newcompactionchunk()) { + clear_has_data(); + return data_.newcompactionchunk_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + } else { + return nullptr; + } +} +inline void CreateNewBackupRequest::set_allocated_newcompactionchunk(std::string* newcompactionchunk) { + if (has_data()) { + clear_data(); + } + if (newcompactionchunk != nullptr) { + set_has_newcompactionchunk(); + data_.newcompactionchunk_.UnsafeSetDefault(newcompactionchunk); + ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); + if (arena != nullptr) { + arena->Own(newcompactionchunk); + } + } + // @@protoc_insertion_point(field_set_allocated:backup.CreateNewBackupRequest.newCompactionChunk) +} + +inline bool CreateNewBackupRequest::has_data() const { + return data_case() != DATA_NOT_SET; +} +inline void CreateNewBackupRequest::clear_has_data() { + _oneof_case_[0] = DATA_NOT_SET; +} +inline CreateNewBackupRequest::DataCase CreateNewBackupRequest::data_case() const { + return CreateNewBackupRequest::DataCase(_oneof_case_[0]); +} +// ------------------------------------------------------------------- + +// CreateNewBackupResponse + +// bytes responseBytes = 1; +inline bool CreateNewBackupResponse::_internal_has_responsebytes() const { + return data_case() == kResponseBytes; +} +inline bool CreateNewBackupResponse::has_responsebytes() const { + return _internal_has_responsebytes(); +} +inline void CreateNewBackupResponse::set_has_responsebytes() { + _oneof_case_[0] = kResponseBytes; +} +inline void CreateNewBackupResponse::clear_responsebytes() { + if (_internal_has_responsebytes()) { + data_.responsebytes_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + clear_has_data(); + } +} +inline const std::string& CreateNewBackupResponse::responsebytes() const { + // @@protoc_insertion_point(field_get:backup.CreateNewBackupResponse.responseBytes) + return _internal_responsebytes(); +} +inline void CreateNewBackupResponse::set_responsebytes(const std::string& value) { + _internal_set_responsebytes(value); + // @@protoc_insertion_point(field_set:backup.CreateNewBackupResponse.responseBytes) +} +inline std::string* CreateNewBackupResponse::mutable_responsebytes() { + // @@protoc_insertion_point(field_mutable:backup.CreateNewBackupResponse.responseBytes) + return _internal_mutable_responsebytes(); +} +inline const std::string& CreateNewBackupResponse::_internal_responsebytes() const { + if (_internal_has_responsebytes()) { + return data_.responsebytes_.Get(); + } + return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); +} +inline void CreateNewBackupResponse::_internal_set_responsebytes(const std::string& value) { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void CreateNewBackupResponse::set_responsebytes(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.CreateNewBackupResponse.responseBytes) + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.CreateNewBackupResponse.responseBytes) +} +inline void CreateNewBackupResponse::set_responsebytes(const char* value) { + GOOGLE_DCHECK(value != nullptr); + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.CreateNewBackupResponse.responseBytes) +} +inline void CreateNewBackupResponse::set_responsebytes(const void* value, + size_t size) { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), + GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.CreateNewBackupResponse.responseBytes) +} +inline std::string* CreateNewBackupResponse::_internal_mutable_responsebytes() { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + return data_.responsebytes_.Mutable( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +} +inline std::string* CreateNewBackupResponse::release_responsebytes() { + // @@protoc_insertion_point(field_release:backup.CreateNewBackupResponse.responseBytes) + if (_internal_has_responsebytes()) { + clear_has_data(); + return data_.responsebytes_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + } else { + return nullptr; + } +} +inline void CreateNewBackupResponse::set_allocated_responsebytes(std::string* responsebytes) { + if (has_data()) { + clear_data(); + } + if (responsebytes != nullptr) { + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(responsebytes); + ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); + if (arena != nullptr) { + arena->Own(responsebytes); + } + } + // @@protoc_insertion_point(field_set_allocated:backup.CreateNewBackupResponse.responseBytes) +} + +// string backupID = 2; +inline bool CreateNewBackupResponse::_internal_has_backupid() const { + return data_case() == kBackupID; +} +inline bool CreateNewBackupResponse::has_backupid() const { + return _internal_has_backupid(); +} +inline void CreateNewBackupResponse::set_has_backupid() { + _oneof_case_[0] = kBackupID; +} +inline void CreateNewBackupResponse::clear_backupid() { + if (_internal_has_backupid()) { + data_.backupid_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + clear_has_data(); + } +} +inline const std::string& CreateNewBackupResponse::backupid() const { + // @@protoc_insertion_point(field_get:backup.CreateNewBackupResponse.backupID) + return _internal_backupid(); +} +inline void CreateNewBackupResponse::set_backupid(const std::string& value) { + _internal_set_backupid(value); + // @@protoc_insertion_point(field_set:backup.CreateNewBackupResponse.backupID) +} +inline std::string* CreateNewBackupResponse::mutable_backupid() { + // @@protoc_insertion_point(field_mutable:backup.CreateNewBackupResponse.backupID) + return _internal_mutable_backupid(); +} +inline const std::string& CreateNewBackupResponse::_internal_backupid() const { + if (_internal_has_backupid()) { + return data_.backupid_.Get(); + } + return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); +} +inline void CreateNewBackupResponse::_internal_set_backupid(const std::string& value) { + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void ResetKeyRequest::set_compactionchunk(std::string&& value) { - // @@protoc_insertion_point(field_set:backup.ResetKeyRequest.compactionChunk) - if (!_internal_has_compactionchunk()) { +inline void CreateNewBackupResponse::set_backupid(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.CreateNewBackupResponse.backupID) + if (!_internal_has_backupid()) { clear_data(); - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.compactionchunk_.Set( + data_.backupid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.ResetKeyRequest.compactionChunk) + // @@protoc_insertion_point(field_set_rvalue:backup.CreateNewBackupResponse.backupID) } -inline void ResetKeyRequest::set_compactionchunk(const char* value) { +inline void CreateNewBackupResponse::set_backupid(const char* value) { GOOGLE_DCHECK(value != nullptr); - if (!_internal_has_compactionchunk()) { + if (!_internal_has_backupid()) { clear_data(); - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.compactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + data_.backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.ResetKeyRequest.compactionChunk) + // @@protoc_insertion_point(field_set_char:backup.CreateNewBackupResponse.backupID) } -inline void ResetKeyRequest::set_compactionchunk(const void* value, +inline void CreateNewBackupResponse::set_backupid(const char* value, size_t size) { - if (!_internal_has_compactionchunk()) { + if (!_internal_has_backupid()) { clear_data(); - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - data_.compactionchunk_.Set( + data_.backupid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.ResetKeyRequest.compactionChunk) + // @@protoc_insertion_point(field_set_pointer:backup.CreateNewBackupResponse.backupID) } -inline std::string* ResetKeyRequest::_internal_mutable_compactionchunk() { - if (!_internal_has_compactionchunk()) { +inline std::string* CreateNewBackupResponse::_internal_mutable_backupid() { + if (!_internal_has_backupid()) { clear_data(); - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - return data_.compactionchunk_.Mutable( + return data_.backupid_.Mutable( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* ResetKeyRequest::release_compactionchunk() { - // @@protoc_insertion_point(field_release:backup.ResetKeyRequest.compactionChunk) - if (_internal_has_compactionchunk()) { +inline std::string* CreateNewBackupResponse::release_backupid() { + // @@protoc_insertion_point(field_release:backup.CreateNewBackupResponse.backupID) + if (_internal_has_backupid()) { clear_has_data(); - return data_.compactionchunk_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + return data_.backupid_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } else { return nullptr; } } -inline void ResetKeyRequest::set_allocated_compactionchunk(std::string* compactionchunk) { +inline void CreateNewBackupResponse::set_allocated_backupid(std::string* backupid) { if (has_data()) { clear_data(); } - if (compactionchunk != nullptr) { - set_has_compactionchunk(); - data_.compactionchunk_.UnsafeSetDefault(compactionchunk); + if (backupid != nullptr) { + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(backupid); ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); if (arena != nullptr) { - arena->Own(compactionchunk); + arena->Own(backupid); } } - // @@protoc_insertion_point(field_set_allocated:backup.ResetKeyRequest.compactionChunk) + // @@protoc_insertion_point(field_set_allocated:backup.CreateNewBackupResponse.backupID) } -inline bool ResetKeyRequest::has_data() const { +inline bool CreateNewBackupResponse::has_data() const { return data_case() != DATA_NOT_SET; } -inline void ResetKeyRequest::clear_has_data() { +inline void CreateNewBackupResponse::clear_has_data() { _oneof_case_[0] = DATA_NOT_SET; } -inline ResetKeyRequest::DataCase ResetKeyRequest::data_case() const { - return ResetKeyRequest::DataCase(_oneof_case_[0]); +inline CreateNewBackupResponse::DataCase CreateNewBackupResponse::data_case() const { + return CreateNewBackupResponse::DataCase(_oneof_case_[0]); } // ------------------------------------------------------------------- // SendLogRequest -// string userId = 1; -inline void SendLogRequest::clear_userid() { - userid_.ClearToEmpty(); -} -inline const std::string& SendLogRequest::userid() const { - // @@protoc_insertion_point(field_get:backup.SendLogRequest.userId) - return _internal_userid(); +// .backup.SimpleAuthenticationRequestData authenticationData = 1; +inline bool SendLogRequest::_internal_has_authenticationdata() const { + return this != internal_default_instance() && authenticationdata_ != nullptr; } -inline void SendLogRequest::set_userid(const std::string& value) { - _internal_set_userid(value); - // @@protoc_insertion_point(field_set:backup.SendLogRequest.userId) +inline bool SendLogRequest::has_authenticationdata() const { + return _internal_has_authenticationdata(); } -inline std::string* SendLogRequest::mutable_userid() { - // @@protoc_insertion_point(field_mutable:backup.SendLogRequest.userId) - return _internal_mutable_userid(); +inline void SendLogRequest::clear_authenticationdata() { + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; } -inline const std::string& SendLogRequest::_internal_userid() const { - return userid_.Get(); +inline const ::backup::SimpleAuthenticationRequestData& SendLogRequest::_internal_authenticationdata() const { + const ::backup::SimpleAuthenticationRequestData* p = authenticationdata_; + return p != nullptr ? *p : reinterpret_cast( + ::backup::_SimpleAuthenticationRequestData_default_instance_); } -inline void SendLogRequest::_internal_set_userid(const std::string& value) { - - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline const ::backup::SimpleAuthenticationRequestData& SendLogRequest::authenticationdata() const { + // @@protoc_insertion_point(field_get:backup.SendLogRequest.authenticationData) + return _internal_authenticationdata(); } -inline void SendLogRequest::set_userid(std::string&& value) { - - userid_.Set( - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.SendLogRequest.userId) +inline void SendLogRequest::unsafe_arena_set_allocated_authenticationdata( + ::backup::SimpleAuthenticationRequestData* authenticationdata) { + if (GetArena() == nullptr) { + delete reinterpret_cast<::PROTOBUF_NAMESPACE_ID::MessageLite*>(authenticationdata_); + } + authenticationdata_ = authenticationdata; + if (authenticationdata) { + + } else { + + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.SendLogRequest.authenticationData) } -inline void SendLogRequest::set_userid(const char* value) { - GOOGLE_DCHECK(value != nullptr); +inline ::backup::SimpleAuthenticationRequestData* SendLogRequest::release_authenticationdata() { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.SendLogRequest.userId) + ::backup::SimpleAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + return temp; } -inline void SendLogRequest::set_userid(const char* value, - size_t size) { +inline ::backup::SimpleAuthenticationRequestData* SendLogRequest::unsafe_arena_release_authenticationdata() { + // @@protoc_insertion_point(field_release:backup.SendLogRequest.authenticationData) - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.SendLogRequest.userId) + ::backup::SimpleAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + return temp; } -inline std::string* SendLogRequest::_internal_mutable_userid() { +inline ::backup::SimpleAuthenticationRequestData* SendLogRequest::_internal_mutable_authenticationdata() { - return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); -} -inline std::string* SendLogRequest::release_userid() { - // @@protoc_insertion_point(field_release:backup.SendLogRequest.userId) - return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); -} -inline void SendLogRequest::set_allocated_userid(std::string* userid) { - if (userid != nullptr) { + if (authenticationdata_ == nullptr) { + auto* p = CreateMaybeMessage<::backup::SimpleAuthenticationRequestData>(GetArena()); + authenticationdata_ = p; + } + return authenticationdata_; +} +inline ::backup::SimpleAuthenticationRequestData* SendLogRequest::mutable_authenticationdata() { + // @@protoc_insertion_point(field_mutable:backup.SendLogRequest.authenticationData) + return _internal_mutable_authenticationdata(); +} +inline void SendLogRequest::set_allocated_authenticationdata(::backup::SimpleAuthenticationRequestData* authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + if (message_arena == nullptr) { + delete authenticationdata_; + } + if (authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationdata); + if (message_arena != submessage_arena) { + authenticationdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationdata, submessage_arena); + } } else { } - userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, - GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.SendLogRequest.userId) + authenticationdata_ = authenticationdata; + // @@protoc_insertion_point(field_set_allocated:backup.SendLogRequest.authenticationData) } -// bytes data = 2; -inline void SendLogRequest::clear_data() { - data_.ClearToEmpty(); +// bytes logData = 2; +inline void SendLogRequest::clear_logdata() { + logdata_.ClearToEmpty(); } -inline const std::string& SendLogRequest::data() const { - // @@protoc_insertion_point(field_get:backup.SendLogRequest.data) - return _internal_data(); +inline const std::string& SendLogRequest::logdata() const { + // @@protoc_insertion_point(field_get:backup.SendLogRequest.logData) + return _internal_logdata(); } -inline void SendLogRequest::set_data(const std::string& value) { - _internal_set_data(value); - // @@protoc_insertion_point(field_set:backup.SendLogRequest.data) +inline void SendLogRequest::set_logdata(const std::string& value) { + _internal_set_logdata(value); + // @@protoc_insertion_point(field_set:backup.SendLogRequest.logData) } -inline std::string* SendLogRequest::mutable_data() { - // @@protoc_insertion_point(field_mutable:backup.SendLogRequest.data) - return _internal_mutable_data(); +inline std::string* SendLogRequest::mutable_logdata() { + // @@protoc_insertion_point(field_mutable:backup.SendLogRequest.logData) + return _internal_mutable_logdata(); } -inline const std::string& SendLogRequest::_internal_data() const { - return data_.Get(); +inline const std::string& SendLogRequest::_internal_logdata() const { + return logdata_.Get(); } -inline void SendLogRequest::_internal_set_data(const std::string& value) { +inline void SendLogRequest::_internal_set_logdata(const std::string& value) { - data_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); + logdata_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void SendLogRequest::set_data(std::string&& value) { +inline void SendLogRequest::set_logdata(std::string&& value) { - data_.Set( + logdata_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.SendLogRequest.data) + // @@protoc_insertion_point(field_set_rvalue:backup.SendLogRequest.logData) } -inline void SendLogRequest::set_data(const char* value) { +inline void SendLogRequest::set_logdata(const char* value) { GOOGLE_DCHECK(value != nullptr); - data_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.SendLogRequest.data) + logdata_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.SendLogRequest.logData) } -inline void SendLogRequest::set_data(const void* value, +inline void SendLogRequest::set_logdata(const void* value, size_t size) { - data_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + logdata_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.SendLogRequest.data) + // @@protoc_insertion_point(field_set_pointer:backup.SendLogRequest.logData) } -inline std::string* SendLogRequest::_internal_mutable_data() { +inline std::string* SendLogRequest::_internal_mutable_logdata() { - return data_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + return logdata_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* SendLogRequest::release_data() { - // @@protoc_insertion_point(field_release:backup.SendLogRequest.data) - return data_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +inline std::string* SendLogRequest::release_logdata() { + // @@protoc_insertion_point(field_release:backup.SendLogRequest.logData) + return logdata_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } -inline void SendLogRequest::set_allocated_data(std::string* data) { - if (data != nullptr) { +inline void SendLogRequest::set_allocated_logdata(std::string* logdata) { + if (logdata != nullptr) { } else { } - data_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), data, + logdata_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), logdata, GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.SendLogRequest.data) + // @@protoc_insertion_point(field_set_allocated:backup.SendLogRequest.logData) } // ------------------------------------------------------------------- -// PullBackupKeyRequest +// RecoverBackupKeyRequest -// string userId = 1; -inline void PullBackupKeyRequest::clear_userid() { - userid_.ClearToEmpty(); -} -inline const std::string& PullBackupKeyRequest::userid() const { - // @@protoc_insertion_point(field_get:backup.PullBackupKeyRequest.userId) - return _internal_userid(); +// .backup.FullAuthenticationRequestData authenticationData = 1; +inline bool RecoverBackupKeyRequest::_internal_has_authenticationdata() const { + return this != internal_default_instance() && authenticationdata_ != nullptr; } -inline void PullBackupKeyRequest::set_userid(const std::string& value) { - _internal_set_userid(value); - // @@protoc_insertion_point(field_set:backup.PullBackupKeyRequest.userId) +inline bool RecoverBackupKeyRequest::has_authenticationdata() const { + return _internal_has_authenticationdata(); } -inline std::string* PullBackupKeyRequest::mutable_userid() { - // @@protoc_insertion_point(field_mutable:backup.PullBackupKeyRequest.userId) - return _internal_mutable_userid(); +inline void RecoverBackupKeyRequest::clear_authenticationdata() { + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; } -inline const std::string& PullBackupKeyRequest::_internal_userid() const { - return userid_.Get(); +inline const ::backup::FullAuthenticationRequestData& RecoverBackupKeyRequest::_internal_authenticationdata() const { + const ::backup::FullAuthenticationRequestData* p = authenticationdata_; + return p != nullptr ? *p : reinterpret_cast( + ::backup::_FullAuthenticationRequestData_default_instance_); } -inline void PullBackupKeyRequest::_internal_set_userid(const std::string& value) { - - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline const ::backup::FullAuthenticationRequestData& RecoverBackupKeyRequest::authenticationdata() const { + // @@protoc_insertion_point(field_get:backup.RecoverBackupKeyRequest.authenticationData) + return _internal_authenticationdata(); } -inline void PullBackupKeyRequest::set_userid(std::string&& value) { - - userid_.Set( - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullBackupKeyRequest.userId) +inline void RecoverBackupKeyRequest::unsafe_arena_set_allocated_authenticationdata( + ::backup::FullAuthenticationRequestData* authenticationdata) { + if (GetArena() == nullptr) { + delete reinterpret_cast<::PROTOBUF_NAMESPACE_ID::MessageLite*>(authenticationdata_); + } + authenticationdata_ = authenticationdata; + if (authenticationdata) { + + } else { + + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.RecoverBackupKeyRequest.authenticationData) } -inline void PullBackupKeyRequest::set_userid(const char* value) { - GOOGLE_DCHECK(value != nullptr); +inline ::backup::FullAuthenticationRequestData* RecoverBackupKeyRequest::release_authenticationdata() { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullBackupKeyRequest.userId) + ::backup::FullAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + return temp; } -inline void PullBackupKeyRequest::set_userid(const char* value, - size_t size) { +inline ::backup::FullAuthenticationRequestData* RecoverBackupKeyRequest::unsafe_arena_release_authenticationdata() { + // @@protoc_insertion_point(field_release:backup.RecoverBackupKeyRequest.authenticationData) - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullBackupKeyRequest.userId) + ::backup::FullAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + return temp; } -inline std::string* PullBackupKeyRequest::_internal_mutable_userid() { +inline ::backup::FullAuthenticationRequestData* RecoverBackupKeyRequest::_internal_mutable_authenticationdata() { - return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); -} -inline std::string* PullBackupKeyRequest::release_userid() { - // @@protoc_insertion_point(field_release:backup.PullBackupKeyRequest.userId) - return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); -} -inline void PullBackupKeyRequest::set_allocated_userid(std::string* userid) { - if (userid != nullptr) { + if (authenticationdata_ == nullptr) { + auto* p = CreateMaybeMessage<::backup::FullAuthenticationRequestData>(GetArena()); + authenticationdata_ = p; + } + return authenticationdata_; +} +inline ::backup::FullAuthenticationRequestData* RecoverBackupKeyRequest::mutable_authenticationdata() { + // @@protoc_insertion_point(field_mutable:backup.RecoverBackupKeyRequest.authenticationData) + return _internal_mutable_authenticationdata(); +} +inline void RecoverBackupKeyRequest::set_allocated_authenticationdata(::backup::FullAuthenticationRequestData* authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + if (message_arena == nullptr) { + delete authenticationdata_; + } + if (authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationdata); + if (message_arena != submessage_arena) { + authenticationdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationdata, submessage_arena); + } } else { } - userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, - GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.PullBackupKeyRequest.userId) + authenticationdata_ = authenticationdata; + // @@protoc_insertion_point(field_set_allocated:backup.RecoverBackupKeyRequest.authenticationData) } -// bytes pakeKey = 2; -inline void PullBackupKeyRequest::clear_pakekey() { - pakekey_.ClearToEmpty(); +// ------------------------------------------------------------------- + +// RecoverBackupKeyResponse + +// bytes responseBytes = 1; +inline bool RecoverBackupKeyResponse::_internal_has_responsebytes() const { + return data_case() == kResponseBytes; } -inline const std::string& PullBackupKeyRequest::pakekey() const { - // @@protoc_insertion_point(field_get:backup.PullBackupKeyRequest.pakeKey) - return _internal_pakekey(); +inline bool RecoverBackupKeyResponse::has_responsebytes() const { + return _internal_has_responsebytes(); } -inline void PullBackupKeyRequest::set_pakekey(const std::string& value) { - _internal_set_pakekey(value); - // @@protoc_insertion_point(field_set:backup.PullBackupKeyRequest.pakeKey) +inline void RecoverBackupKeyResponse::set_has_responsebytes() { + _oneof_case_[0] = kResponseBytes; } -inline std::string* PullBackupKeyRequest::mutable_pakekey() { - // @@protoc_insertion_point(field_mutable:backup.PullBackupKeyRequest.pakeKey) - return _internal_mutable_pakekey(); +inline void RecoverBackupKeyResponse::clear_responsebytes() { + if (_internal_has_responsebytes()) { + data_.responsebytes_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + clear_has_data(); + } } -inline const std::string& PullBackupKeyRequest::_internal_pakekey() const { - return pakekey_.Get(); +inline const std::string& RecoverBackupKeyResponse::responsebytes() const { + // @@protoc_insertion_point(field_get:backup.RecoverBackupKeyResponse.responseBytes) + return _internal_responsebytes(); } -inline void PullBackupKeyRequest::_internal_set_pakekey(const std::string& value) { - - pakekey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline void RecoverBackupKeyResponse::set_responsebytes(const std::string& value) { + _internal_set_responsebytes(value); + // @@protoc_insertion_point(field_set:backup.RecoverBackupKeyResponse.responseBytes) } -inline void PullBackupKeyRequest::set_pakekey(std::string&& value) { - - pakekey_.Set( - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullBackupKeyRequest.pakeKey) +inline std::string* RecoverBackupKeyResponse::mutable_responsebytes() { + // @@protoc_insertion_point(field_mutable:backup.RecoverBackupKeyResponse.responseBytes) + return _internal_mutable_responsebytes(); } -inline void PullBackupKeyRequest::set_pakekey(const char* value) { - GOOGLE_DCHECK(value != nullptr); - - pakekey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullBackupKeyRequest.pakeKey) +inline const std::string& RecoverBackupKeyResponse::_internal_responsebytes() const { + if (_internal_has_responsebytes()) { + return data_.responsebytes_.Get(); + } + return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); } -inline void PullBackupKeyRequest::set_pakekey(const void* value, - size_t size) { - - pakekey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullBackupKeyRequest.pakeKey) +inline void RecoverBackupKeyResponse::_internal_set_responsebytes(const std::string& value) { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline std::string* PullBackupKeyRequest::_internal_mutable_pakekey() { - - return pakekey_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +inline void RecoverBackupKeyResponse::set_responsebytes(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.RecoverBackupKeyResponse.responseBytes) + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); + // @@protoc_insertion_point(field_set_rvalue:backup.RecoverBackupKeyResponse.responseBytes) } -inline std::string* PullBackupKeyRequest::release_pakekey() { - // @@protoc_insertion_point(field_release:backup.PullBackupKeyRequest.pakeKey) - return pakekey_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +inline void RecoverBackupKeyResponse::set_responsebytes(const char* value) { + GOOGLE_DCHECK(value != nullptr); + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.responsebytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.RecoverBackupKeyResponse.responseBytes) } -inline void PullBackupKeyRequest::set_allocated_pakekey(std::string* pakekey) { - if (pakekey != nullptr) { - - } else { - +inline void RecoverBackupKeyResponse::set_responsebytes(const void* value, + size_t size) { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } - pakekey_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), pakekey, + data_.responsebytes_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.PullBackupKeyRequest.pakeKey) -} - -// ------------------------------------------------------------------- - -// PullBackupKeyResponse - -// bytes encryptedBackupKey = 1; -inline void PullBackupKeyResponse::clear_encryptedbackupkey() { - encryptedbackupkey_.ClearToEmpty(); + // @@protoc_insertion_point(field_set_pointer:backup.RecoverBackupKeyResponse.responseBytes) } -inline const std::string& PullBackupKeyResponse::encryptedbackupkey() const { - // @@protoc_insertion_point(field_get:backup.PullBackupKeyResponse.encryptedBackupKey) - return _internal_encryptedbackupkey(); +inline std::string* RecoverBackupKeyResponse::_internal_mutable_responsebytes() { + if (!_internal_has_responsebytes()) { + clear_data(); + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + return data_.responsebytes_.Mutable( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline void PullBackupKeyResponse::set_encryptedbackupkey(const std::string& value) { - _internal_set_encryptedbackupkey(value); - // @@protoc_insertion_point(field_set:backup.PullBackupKeyResponse.encryptedBackupKey) +inline std::string* RecoverBackupKeyResponse::release_responsebytes() { + // @@protoc_insertion_point(field_release:backup.RecoverBackupKeyResponse.responseBytes) + if (_internal_has_responsebytes()) { + clear_has_data(); + return data_.responsebytes_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + } else { + return nullptr; + } } -inline std::string* PullBackupKeyResponse::mutable_encryptedbackupkey() { - // @@protoc_insertion_point(field_mutable:backup.PullBackupKeyResponse.encryptedBackupKey) - return _internal_mutable_encryptedbackupkey(); +inline void RecoverBackupKeyResponse::set_allocated_responsebytes(std::string* responsebytes) { + if (has_data()) { + clear_data(); + } + if (responsebytes != nullptr) { + set_has_responsebytes(); + data_.responsebytes_.UnsafeSetDefault(responsebytes); + ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); + if (arena != nullptr) { + arena->Own(responsebytes); + } + } + // @@protoc_insertion_point(field_set_allocated:backup.RecoverBackupKeyResponse.responseBytes) } -inline const std::string& PullBackupKeyResponse::_internal_encryptedbackupkey() const { - return encryptedbackupkey_.Get(); + +// .backup.AuthenticationInformationData authenticationInformationData = 2; +inline bool RecoverBackupKeyResponse::_internal_has_authenticationinformationdata() const { + return data_case() == kAuthenticationInformationData; } -inline void PullBackupKeyResponse::_internal_set_encryptedbackupkey(const std::string& value) { - - encryptedbackupkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline bool RecoverBackupKeyResponse::has_authenticationinformationdata() const { + return _internal_has_authenticationinformationdata(); } -inline void PullBackupKeyResponse::set_encryptedbackupkey(std::string&& value) { - - encryptedbackupkey_.Set( - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullBackupKeyResponse.encryptedBackupKey) +inline void RecoverBackupKeyResponse::set_has_authenticationinformationdata() { + _oneof_case_[0] = kAuthenticationInformationData; } -inline void PullBackupKeyResponse::set_encryptedbackupkey(const char* value) { - GOOGLE_DCHECK(value != nullptr); - - encryptedbackupkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullBackupKeyResponse.encryptedBackupKey) +inline void RecoverBackupKeyResponse::clear_authenticationinformationdata() { + if (_internal_has_authenticationinformationdata()) { + if (GetArena() == nullptr) { + delete data_.authenticationinformationdata_; + } + clear_has_data(); + } } -inline void PullBackupKeyResponse::set_encryptedbackupkey(const void* value, - size_t size) { - - encryptedbackupkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullBackupKeyResponse.encryptedBackupKey) +inline ::backup::AuthenticationInformationData* RecoverBackupKeyResponse::release_authenticationinformationdata() { + // @@protoc_insertion_point(field_release:backup.RecoverBackupKeyResponse.authenticationInformationData) + if (_internal_has_authenticationinformationdata()) { + clear_has_data(); + ::backup::AuthenticationInformationData* temp = data_.authenticationinformationdata_; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + data_.authenticationinformationdata_ = nullptr; + return temp; + } else { + return nullptr; + } } -inline std::string* PullBackupKeyResponse::_internal_mutable_encryptedbackupkey() { - - return encryptedbackupkey_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +inline const ::backup::AuthenticationInformationData& RecoverBackupKeyResponse::_internal_authenticationinformationdata() const { + return _internal_has_authenticationinformationdata() + ? *data_.authenticationinformationdata_ + : reinterpret_cast< ::backup::AuthenticationInformationData&>(::backup::_AuthenticationInformationData_default_instance_); } -inline std::string* PullBackupKeyResponse::release_encryptedbackupkey() { - // @@protoc_insertion_point(field_release:backup.PullBackupKeyResponse.encryptedBackupKey) - return encryptedbackupkey_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +inline const ::backup::AuthenticationInformationData& RecoverBackupKeyResponse::authenticationinformationdata() const { + // @@protoc_insertion_point(field_get:backup.RecoverBackupKeyResponse.authenticationInformationData) + return _internal_authenticationinformationdata(); } -inline void PullBackupKeyResponse::set_allocated_encryptedbackupkey(std::string* encryptedbackupkey) { - if (encryptedbackupkey != nullptr) { - +inline ::backup::AuthenticationInformationData* RecoverBackupKeyResponse::unsafe_arena_release_authenticationinformationdata() { + // @@protoc_insertion_point(field_unsafe_arena_release:backup.RecoverBackupKeyResponse.authenticationInformationData) + if (_internal_has_authenticationinformationdata()) { + clear_has_data(); + ::backup::AuthenticationInformationData* temp = data_.authenticationinformationdata_; + data_.authenticationinformationdata_ = nullptr; + return temp; } else { - + return nullptr; } - encryptedbackupkey_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), encryptedbackupkey, - GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.PullBackupKeyResponse.encryptedBackupKey) +} +inline void RecoverBackupKeyResponse::unsafe_arena_set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata) { + clear_data(); + if (authenticationinformationdata) { + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = authenticationinformationdata; + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.RecoverBackupKeyResponse.authenticationInformationData) +} +inline ::backup::AuthenticationInformationData* RecoverBackupKeyResponse::_internal_mutable_authenticationinformationdata() { + if (!_internal_has_authenticationinformationdata()) { + clear_data(); + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = CreateMaybeMessage< ::backup::AuthenticationInformationData >(GetArena()); + } + return data_.authenticationinformationdata_; +} +inline ::backup::AuthenticationInformationData* RecoverBackupKeyResponse::mutable_authenticationinformationdata() { + // @@protoc_insertion_point(field_mutable:backup.RecoverBackupKeyResponse.authenticationInformationData) + return _internal_mutable_authenticationinformationdata(); } -// ------------------------------------------------------------------- - -// PullCompactionRequest - -// string userId = 1; -inline void PullCompactionRequest::clear_userid() { - userid_.ClearToEmpty(); +// string backupID = 3; +inline bool RecoverBackupKeyResponse::_internal_has_backupid() const { + return data_case() == kBackupID; } -inline const std::string& PullCompactionRequest::userid() const { - // @@protoc_insertion_point(field_get:backup.PullCompactionRequest.userId) - return _internal_userid(); +inline bool RecoverBackupKeyResponse::has_backupid() const { + return _internal_has_backupid(); } -inline void PullCompactionRequest::set_userid(const std::string& value) { - _internal_set_userid(value); - // @@protoc_insertion_point(field_set:backup.PullCompactionRequest.userId) +inline void RecoverBackupKeyResponse::set_has_backupid() { + _oneof_case_[0] = kBackupID; } -inline std::string* PullCompactionRequest::mutable_userid() { - // @@protoc_insertion_point(field_mutable:backup.PullCompactionRequest.userId) - return _internal_mutable_userid(); +inline void RecoverBackupKeyResponse::clear_backupid() { + if (_internal_has_backupid()) { + data_.backupid_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + clear_has_data(); + } } -inline const std::string& PullCompactionRequest::_internal_userid() const { - return userid_.Get(); +inline const std::string& RecoverBackupKeyResponse::backupid() const { + // @@protoc_insertion_point(field_get:backup.RecoverBackupKeyResponse.backupID) + return _internal_backupid(); } -inline void PullCompactionRequest::_internal_set_userid(const std::string& value) { - - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline void RecoverBackupKeyResponse::set_backupid(const std::string& value) { + _internal_set_backupid(value); + // @@protoc_insertion_point(field_set:backup.RecoverBackupKeyResponse.backupID) } -inline void PullCompactionRequest::set_userid(std::string&& value) { - - userid_.Set( +inline std::string* RecoverBackupKeyResponse::mutable_backupid() { + // @@protoc_insertion_point(field_mutable:backup.RecoverBackupKeyResponse.backupID) + return _internal_mutable_backupid(); +} +inline const std::string& RecoverBackupKeyResponse::_internal_backupid() const { + if (_internal_has_backupid()) { + return data_.backupid_.Get(); + } + return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); +} +inline void RecoverBackupKeyResponse::_internal_set_backupid(const std::string& value) { + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +} +inline void RecoverBackupKeyResponse::set_backupid(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.RecoverBackupKeyResponse.backupID) + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.backupid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullCompactionRequest.userId) + // @@protoc_insertion_point(field_set_rvalue:backup.RecoverBackupKeyResponse.backupID) } -inline void PullCompactionRequest::set_userid(const char* value) { +inline void RecoverBackupKeyResponse::set_backupid(const char* value) { GOOGLE_DCHECK(value != nullptr); - - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullCompactionRequest.userId) -} -inline void PullCompactionRequest::set_userid(const char* value, - size_t size) { - - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullCompactionRequest.userId) + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, + ::std::string(value), GetArena()); + // @@protoc_insertion_point(field_set_char:backup.RecoverBackupKeyResponse.backupID) } -inline std::string* PullCompactionRequest::_internal_mutable_userid() { - - return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); +inline void RecoverBackupKeyResponse::set_backupid(const char* value, + size_t size) { + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + data_.backupid_.Set( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( + reinterpret_cast(value), size), + GetArena()); + // @@protoc_insertion_point(field_set_pointer:backup.RecoverBackupKeyResponse.backupID) } -inline std::string* PullCompactionRequest::release_userid() { - // @@protoc_insertion_point(field_release:backup.PullCompactionRequest.userId) - return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +inline std::string* RecoverBackupKeyResponse::_internal_mutable_backupid() { + if (!_internal_has_backupid()) { + clear_data(); + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + } + return data_.backupid_.Mutable( + ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline void PullCompactionRequest::set_allocated_userid(std::string* userid) { - if (userid != nullptr) { - +inline std::string* RecoverBackupKeyResponse::release_backupid() { + // @@protoc_insertion_point(field_release:backup.RecoverBackupKeyResponse.backupID) + if (_internal_has_backupid()) { + clear_has_data(); + return data_.backupid_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } else { - + return nullptr; } - userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, - GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.PullCompactionRequest.userId) +} +inline void RecoverBackupKeyResponse::set_allocated_backupid(std::string* backupid) { + if (has_data()) { + clear_data(); + } + if (backupid != nullptr) { + set_has_backupid(); + data_.backupid_.UnsafeSetDefault(backupid); + ::PROTOBUF_NAMESPACE_ID::Arena* arena = GetArena(); + if (arena != nullptr) { + arena->Own(backupid); + } + } + // @@protoc_insertion_point(field_set_allocated:backup.RecoverBackupKeyResponse.backupID) } -// bytes message = 2; -inline void PullCompactionRequest::clear_message() { - message_.ClearToEmpty(); +inline bool RecoverBackupKeyResponse::has_data() const { + return data_case() != DATA_NOT_SET; } -inline const std::string& PullCompactionRequest::message() const { - // @@protoc_insertion_point(field_get:backup.PullCompactionRequest.message) - return _internal_message(); +inline void RecoverBackupKeyResponse::clear_has_data() { + _oneof_case_[0] = DATA_NOT_SET; } -inline void PullCompactionRequest::set_message(const std::string& value) { - _internal_set_message(value); - // @@protoc_insertion_point(field_set:backup.PullCompactionRequest.message) +inline RecoverBackupKeyResponse::DataCase RecoverBackupKeyResponse::data_case() const { + return RecoverBackupKeyResponse::DataCase(_oneof_case_[0]); } -inline std::string* PullCompactionRequest::mutable_message() { - // @@protoc_insertion_point(field_mutable:backup.PullCompactionRequest.message) - return _internal_mutable_message(); +// ------------------------------------------------------------------- + +// PullBackupRequest + +// .backup.SimpleAuthenticationRequestData authenticationData = 1; +inline bool PullBackupRequest::_internal_has_authenticationdata() const { + return this != internal_default_instance() && authenticationdata_ != nullptr; } -inline const std::string& PullCompactionRequest::_internal_message() const { - return message_.Get(); +inline bool PullBackupRequest::has_authenticationdata() const { + return _internal_has_authenticationdata(); } -inline void PullCompactionRequest::_internal_set_message(const std::string& value) { - - message_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); +inline void PullBackupRequest::clear_authenticationdata() { + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; } -inline void PullCompactionRequest::set_message(std::string&& value) { - - message_.Set( - ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullCompactionRequest.message) +inline const ::backup::SimpleAuthenticationRequestData& PullBackupRequest::_internal_authenticationdata() const { + const ::backup::SimpleAuthenticationRequestData* p = authenticationdata_; + return p != nullptr ? *p : reinterpret_cast( + ::backup::_SimpleAuthenticationRequestData_default_instance_); } -inline void PullCompactionRequest::set_message(const char* value) { - GOOGLE_DCHECK(value != nullptr); - - message_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullCompactionRequest.message) +inline const ::backup::SimpleAuthenticationRequestData& PullBackupRequest::authenticationdata() const { + // @@protoc_insertion_point(field_get:backup.PullBackupRequest.authenticationData) + return _internal_authenticationdata(); } -inline void PullCompactionRequest::set_message(const void* value, - size_t size) { - - message_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( - reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullCompactionRequest.message) +inline void PullBackupRequest::unsafe_arena_set_allocated_authenticationdata( + ::backup::SimpleAuthenticationRequestData* authenticationdata) { + if (GetArena() == nullptr) { + delete reinterpret_cast<::PROTOBUF_NAMESPACE_ID::MessageLite*>(authenticationdata_); + } + authenticationdata_ = authenticationdata; + if (authenticationdata) { + + } else { + + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:backup.PullBackupRequest.authenticationData) } -inline std::string* PullCompactionRequest::_internal_mutable_message() { +inline ::backup::SimpleAuthenticationRequestData* PullBackupRequest::release_authenticationdata() { - return message_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + ::backup::SimpleAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + return temp; } -inline std::string* PullCompactionRequest::release_message() { - // @@protoc_insertion_point(field_release:backup.PullCompactionRequest.message) - return message_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +inline ::backup::SimpleAuthenticationRequestData* PullBackupRequest::unsafe_arena_release_authenticationdata() { + // @@protoc_insertion_point(field_release:backup.PullBackupRequest.authenticationData) + + ::backup::SimpleAuthenticationRequestData* temp = authenticationdata_; + authenticationdata_ = nullptr; + return temp; } -inline void PullCompactionRequest::set_allocated_message(std::string* message) { - if (message != nullptr) { +inline ::backup::SimpleAuthenticationRequestData* PullBackupRequest::_internal_mutable_authenticationdata() { + + if (authenticationdata_ == nullptr) { + auto* p = CreateMaybeMessage<::backup::SimpleAuthenticationRequestData>(GetArena()); + authenticationdata_ = p; + } + return authenticationdata_; +} +inline ::backup::SimpleAuthenticationRequestData* PullBackupRequest::mutable_authenticationdata() { + // @@protoc_insertion_point(field_mutable:backup.PullBackupRequest.authenticationData) + return _internal_mutable_authenticationdata(); +} +inline void PullBackupRequest::set_allocated_authenticationdata(::backup::SimpleAuthenticationRequestData* authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + if (message_arena == nullptr) { + delete authenticationdata_; + } + if (authenticationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationdata); + if (message_arena != submessage_arena) { + authenticationdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationdata, submessage_arena); + } } else { } - message_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), message, - GetArena()); - // @@protoc_insertion_point(field_set_allocated:backup.PullCompactionRequest.message) + authenticationdata_ = authenticationdata; + // @@protoc_insertion_point(field_set_allocated:backup.PullBackupRequest.authenticationData) } // ------------------------------------------------------------------- -// PullCompactionResponse +// PullBackupResponse // bytes compactionChunk = 1; -inline bool PullCompactionResponse::_internal_has_compactionchunk() const { +inline bool PullBackupResponse::_internal_has_compactionchunk() const { return data_case() == kCompactionChunk; } -inline bool PullCompactionResponse::has_compactionchunk() const { +inline bool PullBackupResponse::has_compactionchunk() const { return _internal_has_compactionchunk(); } -inline void PullCompactionResponse::set_has_compactionchunk() { +inline void PullBackupResponse::set_has_compactionchunk() { _oneof_case_[0] = kCompactionChunk; } -inline void PullCompactionResponse::clear_compactionchunk() { +inline void PullBackupResponse::clear_compactionchunk() { if (_internal_has_compactionchunk()) { data_.compactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); clear_has_data(); } } -inline const std::string& PullCompactionResponse::compactionchunk() const { - // @@protoc_insertion_point(field_get:backup.PullCompactionResponse.compactionChunk) +inline const std::string& PullBackupResponse::compactionchunk() const { + // @@protoc_insertion_point(field_get:backup.PullBackupResponse.compactionChunk) return _internal_compactionchunk(); } -inline void PullCompactionResponse::set_compactionchunk(const std::string& value) { +inline void PullBackupResponse::set_compactionchunk(const std::string& value) { _internal_set_compactionchunk(value); - // @@protoc_insertion_point(field_set:backup.PullCompactionResponse.compactionChunk) + // @@protoc_insertion_point(field_set:backup.PullBackupResponse.compactionChunk) } -inline std::string* PullCompactionResponse::mutable_compactionchunk() { - // @@protoc_insertion_point(field_mutable:backup.PullCompactionResponse.compactionChunk) +inline std::string* PullBackupResponse::mutable_compactionchunk() { + // @@protoc_insertion_point(field_mutable:backup.PullBackupResponse.compactionChunk) return _internal_mutable_compactionchunk(); } -inline const std::string& PullCompactionResponse::_internal_compactionchunk() const { +inline const std::string& PullBackupResponse::_internal_compactionchunk() const { if (_internal_has_compactionchunk()) { return data_.compactionchunk_.Get(); } return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); } -inline void PullCompactionResponse::_internal_set_compactionchunk(const std::string& value) { +inline void PullBackupResponse::_internal_set_compactionchunk(const std::string& value) { if (!_internal_has_compactionchunk()) { clear_data(); set_has_compactionchunk(); @@ -1901,8 +3536,8 @@ } data_.compactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void PullCompactionResponse::set_compactionchunk(std::string&& value) { - // @@protoc_insertion_point(field_set:backup.PullCompactionResponse.compactionChunk) +inline void PullBackupResponse::set_compactionchunk(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.PullBackupResponse.compactionChunk) if (!_internal_has_compactionchunk()) { clear_data(); set_has_compactionchunk(); @@ -1910,9 +3545,9 @@ } data_.compactionchunk_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullCompactionResponse.compactionChunk) + // @@protoc_insertion_point(field_set_rvalue:backup.PullBackupResponse.compactionChunk) } -inline void PullCompactionResponse::set_compactionchunk(const char* value) { +inline void PullBackupResponse::set_compactionchunk(const char* value) { GOOGLE_DCHECK(value != nullptr); if (!_internal_has_compactionchunk()) { clear_data(); @@ -1921,9 +3556,9 @@ } data_.compactionchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullCompactionResponse.compactionChunk) + // @@protoc_insertion_point(field_set_char:backup.PullBackupResponse.compactionChunk) } -inline void PullCompactionResponse::set_compactionchunk(const void* value, +inline void PullBackupResponse::set_compactionchunk(const void* value, size_t size) { if (!_internal_has_compactionchunk()) { clear_data(); @@ -1934,9 +3569,9 @@ ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullCompactionResponse.compactionChunk) + // @@protoc_insertion_point(field_set_pointer:backup.PullBackupResponse.compactionChunk) } -inline std::string* PullCompactionResponse::_internal_mutable_compactionchunk() { +inline std::string* PullBackupResponse::_internal_mutable_compactionchunk() { if (!_internal_has_compactionchunk()) { clear_data(); set_has_compactionchunk(); @@ -1945,8 +3580,8 @@ return data_.compactionchunk_.Mutable( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* PullCompactionResponse::release_compactionchunk() { - // @@protoc_insertion_point(field_release:backup.PullCompactionResponse.compactionChunk) +inline std::string* PullBackupResponse::release_compactionchunk() { + // @@protoc_insertion_point(field_release:backup.PullBackupResponse.compactionChunk) if (_internal_has_compactionchunk()) { clear_has_data(); return data_.compactionchunk_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); @@ -1954,7 +3589,7 @@ return nullptr; } } -inline void PullCompactionResponse::set_allocated_compactionchunk(std::string* compactionchunk) { +inline void PullBackupResponse::set_allocated_compactionchunk(std::string* compactionchunk) { if (has_data()) { clear_data(); } @@ -1966,44 +3601,44 @@ arena->Own(compactionchunk); } } - // @@protoc_insertion_point(field_set_allocated:backup.PullCompactionResponse.compactionChunk) + // @@protoc_insertion_point(field_set_allocated:backup.PullBackupResponse.compactionChunk) } // bytes logChunk = 2; -inline bool PullCompactionResponse::_internal_has_logchunk() const { +inline bool PullBackupResponse::_internal_has_logchunk() const { return data_case() == kLogChunk; } -inline bool PullCompactionResponse::has_logchunk() const { +inline bool PullBackupResponse::has_logchunk() const { return _internal_has_logchunk(); } -inline void PullCompactionResponse::set_has_logchunk() { +inline void PullBackupResponse::set_has_logchunk() { _oneof_case_[0] = kLogChunk; } -inline void PullCompactionResponse::clear_logchunk() { +inline void PullBackupResponse::clear_logchunk() { if (_internal_has_logchunk()) { data_.logchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); clear_has_data(); } } -inline const std::string& PullCompactionResponse::logchunk() const { - // @@protoc_insertion_point(field_get:backup.PullCompactionResponse.logChunk) +inline const std::string& PullBackupResponse::logchunk() const { + // @@protoc_insertion_point(field_get:backup.PullBackupResponse.logChunk) return _internal_logchunk(); } -inline void PullCompactionResponse::set_logchunk(const std::string& value) { +inline void PullBackupResponse::set_logchunk(const std::string& value) { _internal_set_logchunk(value); - // @@protoc_insertion_point(field_set:backup.PullCompactionResponse.logChunk) + // @@protoc_insertion_point(field_set:backup.PullBackupResponse.logChunk) } -inline std::string* PullCompactionResponse::mutable_logchunk() { - // @@protoc_insertion_point(field_mutable:backup.PullCompactionResponse.logChunk) +inline std::string* PullBackupResponse::mutable_logchunk() { + // @@protoc_insertion_point(field_mutable:backup.PullBackupResponse.logChunk) return _internal_mutable_logchunk(); } -inline const std::string& PullCompactionResponse::_internal_logchunk() const { +inline const std::string& PullBackupResponse::_internal_logchunk() const { if (_internal_has_logchunk()) { return data_.logchunk_.Get(); } return ::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(); } -inline void PullCompactionResponse::_internal_set_logchunk(const std::string& value) { +inline void PullBackupResponse::_internal_set_logchunk(const std::string& value) { if (!_internal_has_logchunk()) { clear_data(); set_has_logchunk(); @@ -2011,8 +3646,8 @@ } data_.logchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void PullCompactionResponse::set_logchunk(std::string&& value) { - // @@protoc_insertion_point(field_set:backup.PullCompactionResponse.logChunk) +inline void PullBackupResponse::set_logchunk(std::string&& value) { + // @@protoc_insertion_point(field_set:backup.PullBackupResponse.logChunk) if (!_internal_has_logchunk()) { clear_data(); set_has_logchunk(); @@ -2020,9 +3655,9 @@ } data_.logchunk_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:backup.PullCompactionResponse.logChunk) + // @@protoc_insertion_point(field_set_rvalue:backup.PullBackupResponse.logChunk) } -inline void PullCompactionResponse::set_logchunk(const char* value) { +inline void PullBackupResponse::set_logchunk(const char* value) { GOOGLE_DCHECK(value != nullptr); if (!_internal_has_logchunk()) { clear_data(); @@ -2031,9 +3666,9 @@ } data_.logchunk_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:backup.PullCompactionResponse.logChunk) + // @@protoc_insertion_point(field_set_char:backup.PullBackupResponse.logChunk) } -inline void PullCompactionResponse::set_logchunk(const void* value, +inline void PullBackupResponse::set_logchunk(const void* value, size_t size) { if (!_internal_has_logchunk()) { clear_data(); @@ -2044,9 +3679,9 @@ ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:backup.PullCompactionResponse.logChunk) + // @@protoc_insertion_point(field_set_pointer:backup.PullBackupResponse.logChunk) } -inline std::string* PullCompactionResponse::_internal_mutable_logchunk() { +inline std::string* PullBackupResponse::_internal_mutable_logchunk() { if (!_internal_has_logchunk()) { clear_data(); set_has_logchunk(); @@ -2055,8 +3690,8 @@ return data_.logchunk_.Mutable( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* PullCompactionResponse::release_logchunk() { - // @@protoc_insertion_point(field_release:backup.PullCompactionResponse.logChunk) +inline std::string* PullBackupResponse::release_logchunk() { + // @@protoc_insertion_point(field_release:backup.PullBackupResponse.logChunk) if (_internal_has_logchunk()) { clear_has_data(); return data_.logchunk_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); @@ -2064,7 +3699,7 @@ return nullptr; } } -inline void PullCompactionResponse::set_allocated_logchunk(std::string* logchunk) { +inline void PullBackupResponse::set_allocated_logchunk(std::string* logchunk) { if (has_data()) { clear_data(); } @@ -2076,17 +3711,17 @@ arena->Own(logchunk); } } - // @@protoc_insertion_point(field_set_allocated:backup.PullCompactionResponse.logChunk) + // @@protoc_insertion_point(field_set_allocated:backup.PullBackupResponse.logChunk) } -inline bool PullCompactionResponse::has_data() const { +inline bool PullBackupResponse::has_data() const { return data_case() != DATA_NOT_SET; } -inline void PullCompactionResponse::clear_has_data() { +inline void PullBackupResponse::clear_has_data() { _oneof_case_[0] = DATA_NOT_SET; } -inline PullCompactionResponse::DataCase PullCompactionResponse::data_case() const { - return PullCompactionResponse::DataCase(_oneof_case_[0]); +inline PullBackupResponse::DataCase PullBackupResponse::data_case() const { + return PullBackupResponse::DataCase(_oneof_case_[0]); } #ifdef __GNUC__ #pragma GCC diagnostic pop @@ -2101,6 +3736,14 @@ // ------------------------------------------------------------------- +// ------------------------------------------------------------------- + +// ------------------------------------------------------------------- + +// ------------------------------------------------------------------- + +// ------------------------------------------------------------------- + // @@protoc_insertion_point(namespace_scope) diff --git a/native/cpp/CommonCpp/grpc/_generated/backup.pb.cc b/native/cpp/CommonCpp/grpc/_generated/backup.pb.cc --- a/native/cpp/CommonCpp/grpc/_generated/backup.pb.cc +++ b/native/cpp/CommonCpp/grpc/_generated/backup.pb.cc @@ -17,23 +17,72 @@ PROTOBUF_PRAGMA_INIT_SEG namespace backup { -constexpr ResetKeyRequest::ResetKeyRequest( +constexpr FullAuthenticationRequestData::FullAuthenticationRequestData( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) - : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) - , _oneof_case_{}{} -struct ResetKeyRequestDefaultTypeInternal { - constexpr ResetKeyRequestDefaultTypeInternal() + : requestbytes_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) + , userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} +struct FullAuthenticationRequestDataDefaultTypeInternal { + constexpr FullAuthenticationRequestDataDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} - ~ResetKeyRequestDefaultTypeInternal() {} + ~FullAuthenticationRequestDataDefaultTypeInternal() {} union { - ResetKeyRequest _instance; + FullAuthenticationRequestData _instance; }; }; -PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT ResetKeyRequestDefaultTypeInternal _ResetKeyRequest_default_instance_; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT FullAuthenticationRequestDataDefaultTypeInternal _FullAuthenticationRequestData_default_instance_; +constexpr SimpleAuthenticationRequestData::SimpleAuthenticationRequestData( + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) + : backupid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) + , userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} +struct SimpleAuthenticationRequestDataDefaultTypeInternal { + constexpr SimpleAuthenticationRequestDataDefaultTypeInternal() + : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} + ~SimpleAuthenticationRequestDataDefaultTypeInternal() {} + union { + SimpleAuthenticationRequestData _instance; + }; +}; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT SimpleAuthenticationRequestDataDefaultTypeInternal _SimpleAuthenticationRequestData_default_instance_; +constexpr AuthenticationInformationData::AuthenticationInformationData( + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) + : _oneof_case_{}{} +struct AuthenticationInformationDataDefaultTypeInternal { + constexpr AuthenticationInformationDataDefaultTypeInternal() + : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} + ~AuthenticationInformationDataDefaultTypeInternal() {} + union { + AuthenticationInformationData _instance; + }; +}; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT AuthenticationInformationDataDefaultTypeInternal _AuthenticationInformationData_default_instance_; +constexpr CreateNewBackupRequest::CreateNewBackupRequest( + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) + : _oneof_case_{}{} +struct CreateNewBackupRequestDefaultTypeInternal { + constexpr CreateNewBackupRequestDefaultTypeInternal() + : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} + ~CreateNewBackupRequestDefaultTypeInternal() {} + union { + CreateNewBackupRequest _instance; + }; +}; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT CreateNewBackupRequestDefaultTypeInternal _CreateNewBackupRequest_default_instance_; +constexpr CreateNewBackupResponse::CreateNewBackupResponse( + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) + : _oneof_case_{}{} +struct CreateNewBackupResponseDefaultTypeInternal { + constexpr CreateNewBackupResponseDefaultTypeInternal() + : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} + ~CreateNewBackupResponseDefaultTypeInternal() {} + union { + CreateNewBackupResponse _instance; + }; +}; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT CreateNewBackupResponseDefaultTypeInternal _CreateNewBackupResponse_default_instance_; constexpr SendLogRequest::SendLogRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) - : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) - , data_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} + : logdata_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) + , authenticationdata_(nullptr){} struct SendLogRequestDefaultTypeInternal { constexpr SendLogRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} @@ -43,153 +92,208 @@ }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT SendLogRequestDefaultTypeInternal _SendLogRequest_default_instance_; -constexpr PullBackupKeyRequest::PullBackupKeyRequest( +constexpr RecoverBackupKeyRequest::RecoverBackupKeyRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) - : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) - , pakekey_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} -struct PullBackupKeyRequestDefaultTypeInternal { - constexpr PullBackupKeyRequestDefaultTypeInternal() + : authenticationdata_(nullptr){} +struct RecoverBackupKeyRequestDefaultTypeInternal { + constexpr RecoverBackupKeyRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} - ~PullBackupKeyRequestDefaultTypeInternal() {} + ~RecoverBackupKeyRequestDefaultTypeInternal() {} union { - PullBackupKeyRequest _instance; + RecoverBackupKeyRequest _instance; }; }; -PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullBackupKeyRequestDefaultTypeInternal _PullBackupKeyRequest_default_instance_; -constexpr PullBackupKeyResponse::PullBackupKeyResponse( +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT RecoverBackupKeyRequestDefaultTypeInternal _RecoverBackupKeyRequest_default_instance_; +constexpr RecoverBackupKeyResponse::RecoverBackupKeyResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) - : encryptedbackupkey_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} -struct PullBackupKeyResponseDefaultTypeInternal { - constexpr PullBackupKeyResponseDefaultTypeInternal() + : _oneof_case_{}{} +struct RecoverBackupKeyResponseDefaultTypeInternal { + constexpr RecoverBackupKeyResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} - ~PullBackupKeyResponseDefaultTypeInternal() {} + ~RecoverBackupKeyResponseDefaultTypeInternal() {} union { - PullBackupKeyResponse _instance; + RecoverBackupKeyResponse _instance; }; }; -PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullBackupKeyResponseDefaultTypeInternal _PullBackupKeyResponse_default_instance_; -constexpr PullCompactionRequest::PullCompactionRequest( +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT RecoverBackupKeyResponseDefaultTypeInternal _RecoverBackupKeyResponse_default_instance_; +constexpr PullBackupRequest::PullBackupRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) - : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) - , message_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} -struct PullCompactionRequestDefaultTypeInternal { - constexpr PullCompactionRequestDefaultTypeInternal() + : authenticationdata_(nullptr){} +struct PullBackupRequestDefaultTypeInternal { + constexpr PullBackupRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} - ~PullCompactionRequestDefaultTypeInternal() {} + ~PullBackupRequestDefaultTypeInternal() {} union { - PullCompactionRequest _instance; + PullBackupRequest _instance; }; }; -PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullCompactionRequestDefaultTypeInternal _PullCompactionRequest_default_instance_; -constexpr PullCompactionResponse::PullCompactionResponse( +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullBackupRequestDefaultTypeInternal _PullBackupRequest_default_instance_; +constexpr PullBackupResponse::PullBackupResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : _oneof_case_{}{} -struct PullCompactionResponseDefaultTypeInternal { - constexpr PullCompactionResponseDefaultTypeInternal() +struct PullBackupResponseDefaultTypeInternal { + constexpr PullBackupResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} - ~PullCompactionResponseDefaultTypeInternal() {} + ~PullBackupResponseDefaultTypeInternal() {} union { - PullCompactionResponse _instance; + PullBackupResponse _instance; }; }; -PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullCompactionResponseDefaultTypeInternal _PullCompactionResponse_default_instance_; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PullBackupResponseDefaultTypeInternal _PullBackupResponse_default_instance_; } // namespace backup -static ::PROTOBUF_NAMESPACE_ID::Metadata file_level_metadata_backup_2eproto[6]; +static ::PROTOBUF_NAMESPACE_ID::Metadata file_level_metadata_backup_2eproto[10]; static constexpr ::PROTOBUF_NAMESPACE_ID::EnumDescriptor const** file_level_enum_descriptors_backup_2eproto = nullptr; static constexpr ::PROTOBUF_NAMESPACE_ID::ServiceDescriptor const** file_level_service_descriptors_backup_2eproto = nullptr; const ::PROTOBUF_NAMESPACE_ID::uint32 TableStruct_backup_2eproto::offsets[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::backup::ResetKeyRequest, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::backup::FullAuthenticationRequestData, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + PROTOBUF_FIELD_OFFSET(::backup::FullAuthenticationRequestData, requestbytes_), + PROTOBUF_FIELD_OFFSET(::backup::FullAuthenticationRequestData, userid_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::backup::SimpleAuthenticationRequestData, _internal_metadata_), + ~0u, // no _extensions_ + ~0u, // no _oneof_case_ + ~0u, // no _weak_field_map_ + PROTOBUF_FIELD_OFFSET(::backup::SimpleAuthenticationRequestData, backupid_), + PROTOBUF_FIELD_OFFSET(::backup::SimpleAuthenticationRequestData, userid_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::backup::AuthenticationInformationData, _internal_metadata_), ~0u, // no _extensions_ - PROTOBUF_FIELD_OFFSET(::backup::ResetKeyRequest, _oneof_case_[0]), + PROTOBUF_FIELD_OFFSET(::backup::AuthenticationInformationData, _oneof_case_[0]), ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::backup::ResetKeyRequest, userid_), ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, - PROTOBUF_FIELD_OFFSET(::backup::ResetKeyRequest, data_), + PROTOBUF_FIELD_OFFSET(::backup::AuthenticationInformationData, data_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupRequest, _internal_metadata_), + ~0u, // no _extensions_ + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupRequest, _oneof_case_[0]), + ~0u, // no _weak_field_map_ + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupRequest, data_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupResponse, _internal_metadata_), + ~0u, // no _extensions_ + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupResponse, _oneof_case_[0]), + ~0u, // no _weak_field_map_ + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + PROTOBUF_FIELD_OFFSET(::backup::CreateNewBackupResponse, data_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::backup::SendLogRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::backup::SendLogRequest, userid_), - PROTOBUF_FIELD_OFFSET(::backup::SendLogRequest, data_), + PROTOBUF_FIELD_OFFSET(::backup::SendLogRequest, authenticationdata_), + PROTOBUF_FIELD_OFFSET(::backup::SendLogRequest, logdata_), ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::backup::PullBackupKeyRequest, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::backup::RecoverBackupKeyRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::backup::PullBackupKeyRequest, userid_), - PROTOBUF_FIELD_OFFSET(::backup::PullBackupKeyRequest, pakekey_), + PROTOBUF_FIELD_OFFSET(::backup::RecoverBackupKeyRequest, authenticationdata_), ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::backup::PullBackupKeyResponse, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::backup::RecoverBackupKeyResponse, _internal_metadata_), ~0u, // no _extensions_ - ~0u, // no _oneof_case_ + PROTOBUF_FIELD_OFFSET(::backup::RecoverBackupKeyResponse, _oneof_case_[0]), ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::backup::PullBackupKeyResponse, encryptedbackupkey_), + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + PROTOBUF_FIELD_OFFSET(::backup::RecoverBackupKeyResponse, data_), ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionRequest, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::backup::PullBackupRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionRequest, userid_), - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionRequest, message_), + PROTOBUF_FIELD_OFFSET(::backup::PullBackupRequest, authenticationdata_), ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionResponse, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::backup::PullBackupResponse, _internal_metadata_), ~0u, // no _extensions_ - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionResponse, _oneof_case_[0]), + PROTOBUF_FIELD_OFFSET(::backup::PullBackupResponse, _oneof_case_[0]), ~0u, // no _weak_field_map_ ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, - PROTOBUF_FIELD_OFFSET(::backup::PullCompactionResponse, data_), + PROTOBUF_FIELD_OFFSET(::backup::PullBackupResponse, data_), }; static const ::PROTOBUF_NAMESPACE_ID::internal::MigrationSchema schemas[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { - { 0, -1, sizeof(::backup::ResetKeyRequest)}, - { 9, -1, sizeof(::backup::SendLogRequest)}, - { 16, -1, sizeof(::backup::PullBackupKeyRequest)}, - { 23, -1, sizeof(::backup::PullBackupKeyResponse)}, - { 29, -1, sizeof(::backup::PullCompactionRequest)}, - { 36, -1, sizeof(::backup::PullCompactionResponse)}, + { 0, -1, sizeof(::backup::FullAuthenticationRequestData)}, + { 7, -1, sizeof(::backup::SimpleAuthenticationRequestData)}, + { 14, -1, sizeof(::backup::AuthenticationInformationData)}, + { 22, -1, sizeof(::backup::CreateNewBackupRequest)}, + { 31, -1, sizeof(::backup::CreateNewBackupResponse)}, + { 39, -1, sizeof(::backup::SendLogRequest)}, + { 46, -1, sizeof(::backup::RecoverBackupKeyRequest)}, + { 52, -1, sizeof(::backup::RecoverBackupKeyResponse)}, + { 61, -1, sizeof(::backup::PullBackupRequest)}, + { 67, -1, sizeof(::backup::PullBackupResponse)}, }; static ::PROTOBUF_NAMESPACE_ID::Message const * const file_default_instances[] = { - reinterpret_cast(&::backup::_ResetKeyRequest_default_instance_), + reinterpret_cast(&::backup::_FullAuthenticationRequestData_default_instance_), + reinterpret_cast(&::backup::_SimpleAuthenticationRequestData_default_instance_), + reinterpret_cast(&::backup::_AuthenticationInformationData_default_instance_), + reinterpret_cast(&::backup::_CreateNewBackupRequest_default_instance_), + reinterpret_cast(&::backup::_CreateNewBackupResponse_default_instance_), reinterpret_cast(&::backup::_SendLogRequest_default_instance_), - reinterpret_cast(&::backup::_PullBackupKeyRequest_default_instance_), - reinterpret_cast(&::backup::_PullBackupKeyResponse_default_instance_), - reinterpret_cast(&::backup::_PullCompactionRequest_default_instance_), - reinterpret_cast(&::backup::_PullCompactionResponse_default_instance_), + reinterpret_cast(&::backup::_RecoverBackupKeyRequest_default_instance_), + reinterpret_cast(&::backup::_RecoverBackupKeyResponse_default_instance_), + reinterpret_cast(&::backup::_PullBackupRequest_default_instance_), + reinterpret_cast(&::backup::_PullBackupResponse_default_instance_), }; const char descriptor_table_protodef_backup_2eproto[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = "\n\014backup.proto\022\006backup\032\033google/protobuf/" - "empty.proto\"V\n\017ResetKeyRequest\022\016\n\006userId" - "\030\001 \001(\t\022\020\n\006newKey\030\002 \001(\014H\000\022\031\n\017compactionCh" - "unk\030\003 \001(\014H\000B\006\n\004data\".\n\016SendLogRequest\022\016\n" - "\006userId\030\001 \001(\t\022\014\n\004data\030\002 \001(\014\"7\n\024PullBacku" - "pKeyRequest\022\016\n\006userId\030\001 \001(\t\022\017\n\007pakeKey\030\002" - " \001(\014\"3\n\025PullBackupKeyResponse\022\032\n\022encrypt" - "edBackupKey\030\001 \001(\014\"8\n\025PullCompactionReque" - "st\022\016\n\006userId\030\001 \001(\t\022\017\n\007message\030\002 \001(\014\"O\n\026P" - "ullCompactionResponse\022\031\n\017compactionChunk" - "\030\001 \001(\014H\000\022\022\n\010logChunk\030\002 \001(\014H\000B\006\n\004data2\262\002\n" - "\rBackupService\022\?\n\010ResetKey\022\027.backup.Rese" - "tKeyRequest\032\026.google.protobuf.Empty\"\000(\001\022" - ";\n\007SendLog\022\026.backup.SendLogRequest\032\026.goo" - "gle.protobuf.Empty\"\000\022N\n\rPullBackupKey\022\034." - "backup.PullBackupKeyRequest\032\035.backup.Pul" - "lBackupKeyResponse\"\000\022S\n\016PullCompaction\022\035" - ".backup.PullCompactionRequest\032\036.backup.P" - "ullCompactionResponse\"\0000\001b\006proto3" + "empty.proto\"E\n\035FullAuthenticationRequest" + "Data\022\024\n\014requestBytes\030\001 \001(\014\022\016\n\006userID\030\002 \001" + "(\t\"C\n\037SimpleAuthenticationRequestData\022\020\n" + "\010backupID\030\001 \001(\t\022\016\n\006userID\030\002 \001(\t\"N\n\035Authe" + "nticationInformationData\022\017\n\005nonce\030\001 \001(\014H" + "\000\022\024\n\nrawMessage\030\002 \001(\014H\000B\006\n\004data\"\332\001\n\026Crea" + "teNewBackupRequest\022J\n\031authenticationRequ" + "estData\030\001 \001(\0132%.backup.FullAuthenticatio" + "nRequestDataH\000\022N\n\035authenticationInformat" + "ionData\030\002 \001(\0132%.backup.AuthenticationInf" + "ormationDataH\000\022\034\n\022newCompactionChunk\030\003 \001" + "(\014H\000B\006\n\004data\"N\n\027CreateNewBackupResponse\022" + "\027\n\rresponseBytes\030\001 \001(\014H\000\022\022\n\010backupID\030\002 \001" + "(\tH\000B\006\n\004data\"f\n\016SendLogRequest\022C\n\022authen" + "ticationData\030\001 \001(\0132\'.backup.SimpleAuthen" + "ticationRequestData\022\017\n\007logData\030\002 \001(\014\"\\\n\027" + "RecoverBackupKeyRequest\022A\n\022authenticatio" + "nData\030\001 \001(\0132%.backup.FullAuthenticationR" + "equestData\"\237\001\n\030RecoverBackupKeyResponse\022" + "\027\n\rresponseBytes\030\001 \001(\014H\000\022N\n\035authenticati" + "onInformationData\030\002 \001(\0132%.backup.Authent" + "icationInformationDataH\000\022\022\n\010backupID\030\003 \001" + "(\tH\000B\006\n\004data\"X\n\021PullBackupRequest\022C\n\022aut" + "henticationData\030\001 \001(\0132\'.backup.SimpleAut" + "henticationRequestData\"K\n\022PullBackupResp" + "onse\022\031\n\017compactionChunk\030\001 \001(\014H\000\022\022\n\010logCh" + "unk\030\002 \001(\014H\000B\006\n\004data2\320\002\n\rBackupService\022X\n" + "\017CreateNewBackup\022\036.backup.CreateNewBacku" + "pRequest\032\037.backup.CreateNewBackupRespons" + "e\"\000(\0010\001\022=\n\007SendLog\022\026.backup.SendLogReque" + "st\032\026.google.protobuf.Empty\"\000(\001\022[\n\020Recove" + "rBackupKey\022\037.backup.RecoverBackupKeyRequ" + "est\032 .backup.RecoverBackupKeyResponse\"\000(" + "\0010\001\022I\n\nPullBackup\022\031.backup.PullBackupReq" + "uest\032\032.backup.PullBackupResponse\"\000(\0010\001b\006" + "proto3" ; static const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable*const descriptor_table_backup_2eproto_deps[1] = { &::descriptor_table_google_2fprotobuf_2fempty_2eproto, }; static ::PROTOBUF_NAMESPACE_ID::internal::once_flag descriptor_table_backup_2eproto_once; const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable descriptor_table_backup_2eproto = { - false, false, 753, descriptor_table_protodef_backup_2eproto, "backup.proto", - &descriptor_table_backup_2eproto_once, descriptor_table_backup_2eproto_deps, 1, 6, + false, false, 1446, descriptor_table_protodef_backup_2eproto, "backup.proto", + &descriptor_table_backup_2eproto_once, descriptor_table_backup_2eproto_deps, 1, 10, schemas, file_default_instances, TableStruct_backup_2eproto::offsets, file_level_metadata_backup_2eproto, file_level_enum_descriptors_backup_2eproto, file_level_service_descriptors_backup_2eproto, }; @@ -199,85 +303,1152 @@ return descriptor_table_backup_2eproto.file_level_metadata[index]; } -// Force running AddDescriptors() at dynamic initialization time. -PROTOBUF_ATTRIBUTE_INIT_PRIORITY static ::PROTOBUF_NAMESPACE_ID::internal::AddDescriptorsRunner dynamic_init_dummy_backup_2eproto(&descriptor_table_backup_2eproto); -namespace backup { +// Force running AddDescriptors() at dynamic initialization time. +PROTOBUF_ATTRIBUTE_INIT_PRIORITY static ::PROTOBUF_NAMESPACE_ID::internal::AddDescriptorsRunner dynamic_init_dummy_backup_2eproto(&descriptor_table_backup_2eproto); +namespace backup { + +// =================================================================== + +class FullAuthenticationRequestData::_Internal { + public: +}; + +FullAuthenticationRequestData::FullAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::Arena* arena) + : ::PROTOBUF_NAMESPACE_ID::Message(arena) { + SharedCtor(); + RegisterArenaDtor(arena); + // @@protoc_insertion_point(arena_constructor:backup.FullAuthenticationRequestData) +} +FullAuthenticationRequestData::FullAuthenticationRequestData(const FullAuthenticationRequestData& from) + : ::PROTOBUF_NAMESPACE_ID::Message() { + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + requestbytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (!from._internal_requestbytes().empty()) { + requestbytes_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_requestbytes(), + GetArena()); + } + userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (!from._internal_userid().empty()) { + userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), + GetArena()); + } + // @@protoc_insertion_point(copy_constructor:backup.FullAuthenticationRequestData) +} + +void FullAuthenticationRequestData::SharedCtor() { +requestbytes_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +} + +FullAuthenticationRequestData::~FullAuthenticationRequestData() { + // @@protoc_insertion_point(destructor:backup.FullAuthenticationRequestData) + SharedDtor(); + _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +void FullAuthenticationRequestData::SharedDtor() { + GOOGLE_DCHECK(GetArena() == nullptr); + requestbytes_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +} + +void FullAuthenticationRequestData::ArenaDtor(void* object) { + FullAuthenticationRequestData* _this = reinterpret_cast< FullAuthenticationRequestData* >(object); + (void)_this; +} +void FullAuthenticationRequestData::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +} +void FullAuthenticationRequestData::SetCachedSize(int size) const { + _cached_size_.Set(size); +} + +void FullAuthenticationRequestData::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.FullAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + requestbytes_.ClearToEmpty(); + userid_.ClearToEmpty(); + _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +const char* FullAuthenticationRequestData::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +#define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure + while (!ctx->Done(&ptr)) { + ::PROTOBUF_NAMESPACE_ID::uint32 tag; + ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); + CHK_(ptr); + switch (tag >> 3) { + // bytes requestBytes = 1; + case 1: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { + auto str = _internal_mutable_requestbytes(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(ptr); + } else goto handle_unusual; + continue; + // string userID = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + auto str = _internal_mutable_userid(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.FullAuthenticationRequestData.userID")); + CHK_(ptr); + } else goto handle_unusual; + continue; + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->SetLastTag(tag); + goto success; + } + ptr = UnknownFieldParse(tag, + _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), + ptr, ctx); + CHK_(ptr != nullptr); + continue; + } + } // switch + } // while +success: + return ptr; +failure: + ptr = nullptr; + goto success; +#undef CHK_ +} + +::PROTOBUF_NAMESPACE_ID::uint8* FullAuthenticationRequestData::_InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { + // @@protoc_insertion_point(serialize_to_array_start:backup.FullAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // bytes requestBytes = 1; + if (this->requestbytes().size() > 0) { + target = stream->WriteBytesMaybeAliased( + 1, this->_internal_requestbytes(), target); + } + + // string userID = 2; + if (this->userid().size() > 0) { + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( + this->_internal_userid().data(), static_cast(this->_internal_userid().length()), + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, + "backup.FullAuthenticationRequestData.userID"); + target = stream->WriteStringMaybeAliased( + 2, this->_internal_userid(), target); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); + } + // @@protoc_insertion_point(serialize_to_array_end:backup.FullAuthenticationRequestData) + return target; +} + +size_t FullAuthenticationRequestData::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.FullAuthenticationRequestData) + size_t total_size = 0; + + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + // bytes requestBytes = 1; + if (this->requestbytes().size() > 0) { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_requestbytes()); + } + + // string userID = 2; + if (this->userid().size() > 0) { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( + this->_internal_userid()); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( + _internal_metadata_, total_size, &_cached_size_); + } + int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void FullAuthenticationRequestData::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.FullAuthenticationRequestData) + GOOGLE_DCHECK_NE(&from, this); + const FullAuthenticationRequestData* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.FullAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.FullAuthenticationRequestData) + MergeFrom(*source); + } +} + +void FullAuthenticationRequestData::MergeFrom(const FullAuthenticationRequestData& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.FullAuthenticationRequestData) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (from.requestbytes().size() > 0) { + _internal_set_requestbytes(from._internal_requestbytes()); + } + if (from.userid().size() > 0) { + _internal_set_userid(from._internal_userid()); + } +} + +void FullAuthenticationRequestData::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.FullAuthenticationRequestData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void FullAuthenticationRequestData::CopyFrom(const FullAuthenticationRequestData& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.FullAuthenticationRequestData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool FullAuthenticationRequestData::IsInitialized() const { + return true; +} + +void FullAuthenticationRequestData::InternalSwap(FullAuthenticationRequestData* other) { + using std::swap; + _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); + requestbytes_.Swap(&other->requestbytes_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} + +::PROTOBUF_NAMESPACE_ID::Metadata FullAuthenticationRequestData::GetMetadata() const { + return GetMetadataStatic(); +} + + +// =================================================================== + +class SimpleAuthenticationRequestData::_Internal { + public: +}; + +SimpleAuthenticationRequestData::SimpleAuthenticationRequestData(::PROTOBUF_NAMESPACE_ID::Arena* arena) + : ::PROTOBUF_NAMESPACE_ID::Message(arena) { + SharedCtor(); + RegisterArenaDtor(arena); + // @@protoc_insertion_point(arena_constructor:backup.SimpleAuthenticationRequestData) +} +SimpleAuthenticationRequestData::SimpleAuthenticationRequestData(const SimpleAuthenticationRequestData& from) + : ::PROTOBUF_NAMESPACE_ID::Message() { + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (!from._internal_backupid().empty()) { + backupid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_backupid(), + GetArena()); + } + userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (!from._internal_userid().empty()) { + userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), + GetArena()); + } + // @@protoc_insertion_point(copy_constructor:backup.SimpleAuthenticationRequestData) +} + +void SimpleAuthenticationRequestData::SharedCtor() { +backupid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +} + +SimpleAuthenticationRequestData::~SimpleAuthenticationRequestData() { + // @@protoc_insertion_point(destructor:backup.SimpleAuthenticationRequestData) + SharedDtor(); + _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +void SimpleAuthenticationRequestData::SharedDtor() { + GOOGLE_DCHECK(GetArena() == nullptr); + backupid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +} + +void SimpleAuthenticationRequestData::ArenaDtor(void* object) { + SimpleAuthenticationRequestData* _this = reinterpret_cast< SimpleAuthenticationRequestData* >(object); + (void)_this; +} +void SimpleAuthenticationRequestData::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +} +void SimpleAuthenticationRequestData::SetCachedSize(int size) const { + _cached_size_.Set(size); +} + +void SimpleAuthenticationRequestData::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.SimpleAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + backupid_.ClearToEmpty(); + userid_.ClearToEmpty(); + _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +const char* SimpleAuthenticationRequestData::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +#define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure + while (!ctx->Done(&ptr)) { + ::PROTOBUF_NAMESPACE_ID::uint32 tag; + ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); + CHK_(ptr); + switch (tag >> 3) { + // string backupID = 1; + case 1: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { + auto str = _internal_mutable_backupid(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.SimpleAuthenticationRequestData.backupID")); + CHK_(ptr); + } else goto handle_unusual; + continue; + // string userID = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + auto str = _internal_mutable_userid(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.SimpleAuthenticationRequestData.userID")); + CHK_(ptr); + } else goto handle_unusual; + continue; + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->SetLastTag(tag); + goto success; + } + ptr = UnknownFieldParse(tag, + _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), + ptr, ctx); + CHK_(ptr != nullptr); + continue; + } + } // switch + } // while +success: + return ptr; +failure: + ptr = nullptr; + goto success; +#undef CHK_ +} + +::PROTOBUF_NAMESPACE_ID::uint8* SimpleAuthenticationRequestData::_InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { + // @@protoc_insertion_point(serialize_to_array_start:backup.SimpleAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // string backupID = 1; + if (this->backupid().size() > 0) { + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( + this->_internal_backupid().data(), static_cast(this->_internal_backupid().length()), + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, + "backup.SimpleAuthenticationRequestData.backupID"); + target = stream->WriteStringMaybeAliased( + 1, this->_internal_backupid(), target); + } + + // string userID = 2; + if (this->userid().size() > 0) { + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( + this->_internal_userid().data(), static_cast(this->_internal_userid().length()), + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, + "backup.SimpleAuthenticationRequestData.userID"); + target = stream->WriteStringMaybeAliased( + 2, this->_internal_userid(), target); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); + } + // @@protoc_insertion_point(serialize_to_array_end:backup.SimpleAuthenticationRequestData) + return target; +} + +size_t SimpleAuthenticationRequestData::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.SimpleAuthenticationRequestData) + size_t total_size = 0; + + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + // string backupID = 1; + if (this->backupid().size() > 0) { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( + this->_internal_backupid()); + } + + // string userID = 2; + if (this->userid().size() > 0) { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( + this->_internal_userid()); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( + _internal_metadata_, total_size, &_cached_size_); + } + int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void SimpleAuthenticationRequestData::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.SimpleAuthenticationRequestData) + GOOGLE_DCHECK_NE(&from, this); + const SimpleAuthenticationRequestData* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.SimpleAuthenticationRequestData) + ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.SimpleAuthenticationRequestData) + MergeFrom(*source); + } +} + +void SimpleAuthenticationRequestData::MergeFrom(const SimpleAuthenticationRequestData& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.SimpleAuthenticationRequestData) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + if (from.backupid().size() > 0) { + _internal_set_backupid(from._internal_backupid()); + } + if (from.userid().size() > 0) { + _internal_set_userid(from._internal_userid()); + } +} + +void SimpleAuthenticationRequestData::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.SimpleAuthenticationRequestData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void SimpleAuthenticationRequestData::CopyFrom(const SimpleAuthenticationRequestData& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.SimpleAuthenticationRequestData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool SimpleAuthenticationRequestData::IsInitialized() const { + return true; +} + +void SimpleAuthenticationRequestData::InternalSwap(SimpleAuthenticationRequestData* other) { + using std::swap; + _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); + backupid_.Swap(&other->backupid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} + +::PROTOBUF_NAMESPACE_ID::Metadata SimpleAuthenticationRequestData::GetMetadata() const { + return GetMetadataStatic(); +} + + +// =================================================================== + +class AuthenticationInformationData::_Internal { + public: +}; + +AuthenticationInformationData::AuthenticationInformationData(::PROTOBUF_NAMESPACE_ID::Arena* arena) + : ::PROTOBUF_NAMESPACE_ID::Message(arena) { + SharedCtor(); + RegisterArenaDtor(arena); + // @@protoc_insertion_point(arena_constructor:backup.AuthenticationInformationData) +} +AuthenticationInformationData::AuthenticationInformationData(const AuthenticationInformationData& from) + : ::PROTOBUF_NAMESPACE_ID::Message() { + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + clear_has_data(); + switch (from.data_case()) { + case kNonce: { + _internal_set_nonce(from._internal_nonce()); + break; + } + case kRawMessage: { + _internal_set_rawmessage(from._internal_rawmessage()); + break; + } + case DATA_NOT_SET: { + break; + } + } + // @@protoc_insertion_point(copy_constructor:backup.AuthenticationInformationData) +} + +void AuthenticationInformationData::SharedCtor() { +clear_has_data(); +} + +AuthenticationInformationData::~AuthenticationInformationData() { + // @@protoc_insertion_point(destructor:backup.AuthenticationInformationData) + SharedDtor(); + _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +void AuthenticationInformationData::SharedDtor() { + GOOGLE_DCHECK(GetArena() == nullptr); + if (has_data()) { + clear_data(); + } +} + +void AuthenticationInformationData::ArenaDtor(void* object) { + AuthenticationInformationData* _this = reinterpret_cast< AuthenticationInformationData* >(object); + (void)_this; +} +void AuthenticationInformationData::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +} +void AuthenticationInformationData::SetCachedSize(int size) const { + _cached_size_.Set(size); +} + +void AuthenticationInformationData::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:backup.AuthenticationInformationData) + switch (data_case()) { + case kNonce: { + data_.nonce_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + break; + } + case kRawMessage: { + data_.rawmessage_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + break; + } + case DATA_NOT_SET: { + break; + } + } + _oneof_case_[0] = DATA_NOT_SET; +} + + +void AuthenticationInformationData::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.AuthenticationInformationData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + clear_data(); + _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +const char* AuthenticationInformationData::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +#define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure + while (!ctx->Done(&ptr)) { + ::PROTOBUF_NAMESPACE_ID::uint32 tag; + ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); + CHK_(ptr); + switch (tag >> 3) { + // bytes nonce = 1; + case 1: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { + auto str = _internal_mutable_nonce(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(ptr); + } else goto handle_unusual; + continue; + // bytes rawMessage = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + auto str = _internal_mutable_rawmessage(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(ptr); + } else goto handle_unusual; + continue; + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->SetLastTag(tag); + goto success; + } + ptr = UnknownFieldParse(tag, + _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), + ptr, ctx); + CHK_(ptr != nullptr); + continue; + } + } // switch + } // while +success: + return ptr; +failure: + ptr = nullptr; + goto success; +#undef CHK_ +} + +::PROTOBUF_NAMESPACE_ID::uint8* AuthenticationInformationData::_InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { + // @@protoc_insertion_point(serialize_to_array_start:backup.AuthenticationInformationData) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // bytes nonce = 1; + if (_internal_has_nonce()) { + target = stream->WriteBytesMaybeAliased( + 1, this->_internal_nonce(), target); + } + + // bytes rawMessage = 2; + if (_internal_has_rawmessage()) { + target = stream->WriteBytesMaybeAliased( + 2, this->_internal_rawmessage(), target); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); + } + // @@protoc_insertion_point(serialize_to_array_end:backup.AuthenticationInformationData) + return target; +} + +size_t AuthenticationInformationData::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.AuthenticationInformationData) + size_t total_size = 0; + + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + switch (data_case()) { + // bytes nonce = 1; + case kNonce: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_nonce()); + break; + } + // bytes rawMessage = 2; + case kRawMessage: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_rawmessage()); + break; + } + case DATA_NOT_SET: { + break; + } + } + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( + _internal_metadata_, total_size, &_cached_size_); + } + int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void AuthenticationInformationData::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.AuthenticationInformationData) + GOOGLE_DCHECK_NE(&from, this); + const AuthenticationInformationData* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.AuthenticationInformationData) + ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.AuthenticationInformationData) + MergeFrom(*source); + } +} + +void AuthenticationInformationData::MergeFrom(const AuthenticationInformationData& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.AuthenticationInformationData) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + switch (from.data_case()) { + case kNonce: { + _internal_set_nonce(from._internal_nonce()); + break; + } + case kRawMessage: { + _internal_set_rawmessage(from._internal_rawmessage()); + break; + } + case DATA_NOT_SET: { + break; + } + } +} + +void AuthenticationInformationData::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.AuthenticationInformationData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void AuthenticationInformationData::CopyFrom(const AuthenticationInformationData& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.AuthenticationInformationData) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool AuthenticationInformationData::IsInitialized() const { + return true; +} + +void AuthenticationInformationData::InternalSwap(AuthenticationInformationData* other) { + using std::swap; + _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); + swap(data_, other->data_); + swap(_oneof_case_[0], other->_oneof_case_[0]); +} + +::PROTOBUF_NAMESPACE_ID::Metadata AuthenticationInformationData::GetMetadata() const { + return GetMetadataStatic(); +} + + +// =================================================================== + +class CreateNewBackupRequest::_Internal { + public: + static const ::backup::FullAuthenticationRequestData& authenticationrequestdata(const CreateNewBackupRequest* msg); + static const ::backup::AuthenticationInformationData& authenticationinformationdata(const CreateNewBackupRequest* msg); +}; + +const ::backup::FullAuthenticationRequestData& +CreateNewBackupRequest::_Internal::authenticationrequestdata(const CreateNewBackupRequest* msg) { + return *msg->data_.authenticationrequestdata_; +} +const ::backup::AuthenticationInformationData& +CreateNewBackupRequest::_Internal::authenticationinformationdata(const CreateNewBackupRequest* msg) { + return *msg->data_.authenticationinformationdata_; +} +void CreateNewBackupRequest::set_allocated_authenticationrequestdata(::backup::FullAuthenticationRequestData* authenticationrequestdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + clear_data(); + if (authenticationrequestdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationrequestdata); + if (message_arena != submessage_arena) { + authenticationrequestdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationrequestdata, submessage_arena); + } + set_has_authenticationrequestdata(); + data_.authenticationrequestdata_ = authenticationrequestdata; + } + // @@protoc_insertion_point(field_set_allocated:backup.CreateNewBackupRequest.authenticationRequestData) +} +void CreateNewBackupRequest::set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + clear_data(); + if (authenticationinformationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationinformationdata); + if (message_arena != submessage_arena) { + authenticationinformationdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationinformationdata, submessage_arena); + } + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = authenticationinformationdata; + } + // @@protoc_insertion_point(field_set_allocated:backup.CreateNewBackupRequest.authenticationInformationData) +} +CreateNewBackupRequest::CreateNewBackupRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) + : ::PROTOBUF_NAMESPACE_ID::Message(arena) { + SharedCtor(); + RegisterArenaDtor(arena); + // @@protoc_insertion_point(arena_constructor:backup.CreateNewBackupRequest) +} +CreateNewBackupRequest::CreateNewBackupRequest(const CreateNewBackupRequest& from) + : ::PROTOBUF_NAMESPACE_ID::Message() { + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + clear_has_data(); + switch (from.data_case()) { + case kAuthenticationRequestData: { + _internal_mutable_authenticationrequestdata()->::backup::FullAuthenticationRequestData::MergeFrom(from._internal_authenticationrequestdata()); + break; + } + case kAuthenticationInformationData: { + _internal_mutable_authenticationinformationdata()->::backup::AuthenticationInformationData::MergeFrom(from._internal_authenticationinformationdata()); + break; + } + case kNewCompactionChunk: { + _internal_set_newcompactionchunk(from._internal_newcompactionchunk()); + break; + } + case DATA_NOT_SET: { + break; + } + } + // @@protoc_insertion_point(copy_constructor:backup.CreateNewBackupRequest) +} + +void CreateNewBackupRequest::SharedCtor() { +clear_has_data(); +} + +CreateNewBackupRequest::~CreateNewBackupRequest() { + // @@protoc_insertion_point(destructor:backup.CreateNewBackupRequest) + SharedDtor(); + _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +void CreateNewBackupRequest::SharedDtor() { + GOOGLE_DCHECK(GetArena() == nullptr); + if (has_data()) { + clear_data(); + } +} + +void CreateNewBackupRequest::ArenaDtor(void* object) { + CreateNewBackupRequest* _this = reinterpret_cast< CreateNewBackupRequest* >(object); + (void)_this; +} +void CreateNewBackupRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +} +void CreateNewBackupRequest::SetCachedSize(int size) const { + _cached_size_.Set(size); +} + +void CreateNewBackupRequest::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:backup.CreateNewBackupRequest) + switch (data_case()) { + case kAuthenticationRequestData: { + if (GetArena() == nullptr) { + delete data_.authenticationrequestdata_; + } + break; + } + case kAuthenticationInformationData: { + if (GetArena() == nullptr) { + delete data_.authenticationinformationdata_; + } + break; + } + case kNewCompactionChunk: { + data_.newcompactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + break; + } + case DATA_NOT_SET: { + break; + } + } + _oneof_case_[0] = DATA_NOT_SET; +} + + +void CreateNewBackupRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.CreateNewBackupRequest) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + clear_data(); + _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +const char* CreateNewBackupRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +#define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure + while (!ctx->Done(&ptr)) { + ::PROTOBUF_NAMESPACE_ID::uint32 tag; + ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); + CHK_(ptr); + switch (tag >> 3) { + // .backup.FullAuthenticationRequestData authenticationRequestData = 1; + case 1: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { + ptr = ctx->ParseMessage(_internal_mutable_authenticationrequestdata(), ptr); + CHK_(ptr); + } else goto handle_unusual; + continue; + // .backup.AuthenticationInformationData authenticationInformationData = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + ptr = ctx->ParseMessage(_internal_mutable_authenticationinformationdata(), ptr); + CHK_(ptr); + } else goto handle_unusual; + continue; + // bytes newCompactionChunk = 3; + case 3: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { + auto str = _internal_mutable_newcompactionchunk(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(ptr); + } else goto handle_unusual; + continue; + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->SetLastTag(tag); + goto success; + } + ptr = UnknownFieldParse(tag, + _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), + ptr, ctx); + CHK_(ptr != nullptr); + continue; + } + } // switch + } // while +success: + return ptr; +failure: + ptr = nullptr; + goto success; +#undef CHK_ +} + +::PROTOBUF_NAMESPACE_ID::uint8* CreateNewBackupRequest::_InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { + // @@protoc_insertion_point(serialize_to_array_start:backup.CreateNewBackupRequest) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // .backup.FullAuthenticationRequestData authenticationRequestData = 1; + if (_internal_has_authenticationrequestdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 1, _Internal::authenticationrequestdata(this), target, stream); + } + + // .backup.AuthenticationInformationData authenticationInformationData = 2; + if (_internal_has_authenticationinformationdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 2, _Internal::authenticationinformationdata(this), target, stream); + } + + // bytes newCompactionChunk = 3; + if (_internal_has_newcompactionchunk()) { + target = stream->WriteBytesMaybeAliased( + 3, this->_internal_newcompactionchunk(), target); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); + } + // @@protoc_insertion_point(serialize_to_array_end:backup.CreateNewBackupRequest) + return target; +} + +size_t CreateNewBackupRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.CreateNewBackupRequest) + size_t total_size = 0; + + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + switch (data_case()) { + // .backup.FullAuthenticationRequestData authenticationRequestData = 1; + case kAuthenticationRequestData: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *data_.authenticationrequestdata_); + break; + } + // .backup.AuthenticationInformationData authenticationInformationData = 2; + case kAuthenticationInformationData: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *data_.authenticationinformationdata_); + break; + } + // bytes newCompactionChunk = 3; + case kNewCompactionChunk: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_newcompactionchunk()); + break; + } + case DATA_NOT_SET: { + break; + } + } + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( + _internal_metadata_, total_size, &_cached_size_); + } + int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + +void CreateNewBackupRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.CreateNewBackupRequest) + GOOGLE_DCHECK_NE(&from, this); + const CreateNewBackupRequest* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.CreateNewBackupRequest) + ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.CreateNewBackupRequest) + MergeFrom(*source); + } +} + +void CreateNewBackupRequest::MergeFrom(const CreateNewBackupRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.CreateNewBackupRequest) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + switch (from.data_case()) { + case kAuthenticationRequestData: { + _internal_mutable_authenticationrequestdata()->::backup::FullAuthenticationRequestData::MergeFrom(from._internal_authenticationrequestdata()); + break; + } + case kAuthenticationInformationData: { + _internal_mutable_authenticationinformationdata()->::backup::AuthenticationInformationData::MergeFrom(from._internal_authenticationinformationdata()); + break; + } + case kNewCompactionChunk: { + _internal_set_newcompactionchunk(from._internal_newcompactionchunk()); + break; + } + case DATA_NOT_SET: { + break; + } + } +} + +void CreateNewBackupRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.CreateNewBackupRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void CreateNewBackupRequest::CopyFrom(const CreateNewBackupRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.CreateNewBackupRequest) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool CreateNewBackupRequest::IsInitialized() const { + return true; +} + +void CreateNewBackupRequest::InternalSwap(CreateNewBackupRequest* other) { + using std::swap; + _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); + swap(data_, other->data_); + swap(_oneof_case_[0], other->_oneof_case_[0]); +} + +::PROTOBUF_NAMESPACE_ID::Metadata CreateNewBackupRequest::GetMetadata() const { + return GetMetadataStatic(); +} + // =================================================================== -class ResetKeyRequest::_Internal { +class CreateNewBackupResponse::_Internal { public: }; -ResetKeyRequest::ResetKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) +CreateNewBackupResponse::CreateNewBackupResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:backup.ResetKeyRequest) + // @@protoc_insertion_point(arena_constructor:backup.CreateNewBackupResponse) } -ResetKeyRequest::ResetKeyRequest(const ResetKeyRequest& from) +CreateNewBackupResponse::CreateNewBackupResponse(const CreateNewBackupResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); - userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_userid().empty()) { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), - GetArena()); - } clear_has_data(); switch (from.data_case()) { - case kNewKey: { - _internal_set_newkey(from._internal_newkey()); + case kResponseBytes: { + _internal_set_responsebytes(from._internal_responsebytes()); break; } - case kCompactionChunk: { - _internal_set_compactionchunk(from._internal_compactionchunk()); + case kBackupID: { + _internal_set_backupid(from._internal_backupid()); break; } case DATA_NOT_SET: { break; } } - // @@protoc_insertion_point(copy_constructor:backup.ResetKeyRequest) + // @@protoc_insertion_point(copy_constructor:backup.CreateNewBackupResponse) } -void ResetKeyRequest::SharedCtor() { -userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +void CreateNewBackupResponse::SharedCtor() { clear_has_data(); } -ResetKeyRequest::~ResetKeyRequest() { - // @@protoc_insertion_point(destructor:backup.ResetKeyRequest) +CreateNewBackupResponse::~CreateNewBackupResponse() { + // @@protoc_insertion_point(destructor:backup.CreateNewBackupResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void ResetKeyRequest::SharedDtor() { +void CreateNewBackupResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); - userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (has_data()) { clear_data(); } } -void ResetKeyRequest::ArenaDtor(void* object) { - ResetKeyRequest* _this = reinterpret_cast< ResetKeyRequest* >(object); +void CreateNewBackupResponse::ArenaDtor(void* object) { + CreateNewBackupResponse* _this = reinterpret_cast< CreateNewBackupResponse* >(object); (void)_this; } -void ResetKeyRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void CreateNewBackupResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void ResetKeyRequest::SetCachedSize(int size) const { +void CreateNewBackupResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } -void ResetKeyRequest::clear_data() { -// @@protoc_insertion_point(one_of_clear_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:backup.CreateNewBackupResponse) switch (data_case()) { - case kNewKey: { - data_.newkey_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + case kResponseBytes: { + data_.responsebytes_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); break; } - case kCompactionChunk: { - data_.compactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + case kBackupID: { + data_.backupid_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); break; } case DATA_NOT_SET: { @@ -288,46 +1459,37 @@ } -void ResetKeyRequest::Clear() { -// @@protoc_insertion_point(message_clear_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.CreateNewBackupResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - userid_.ClearToEmpty(); clear_data(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* ResetKeyRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* CreateNewBackupResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { - // string userId = 1; + // bytes responseBytes = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { - auto str = _internal_mutable_userid(); + auto str = _internal_mutable_responsebytes(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.ResetKeyRequest.userId")); CHK_(ptr); } else goto handle_unusual; continue; - // bytes newKey = 2; + // string backupID = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { - auto str = _internal_mutable_newkey(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(ptr); - } else goto handle_unusual; - continue; - // bytes compactionChunk = 3; - case 3: - if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { - auto str = _internal_mutable_compactionchunk(); + auto str = _internal_mutable_backupid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.CreateNewBackupResponse.backupID")); CHK_(ptr); } else goto handle_unusual; continue; @@ -353,70 +1515,57 @@ #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* ResetKeyRequest::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* CreateNewBackupResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:backup.ResetKeyRequest) + // @@protoc_insertion_point(serialize_to_array_start:backup.CreateNewBackupResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( - this->_internal_userid().data(), static_cast(this->_internal_userid().length()), - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "backup.ResetKeyRequest.userId"); - target = stream->WriteStringMaybeAliased( - 1, this->_internal_userid(), target); - } - - // bytes newKey = 2; - if (_internal_has_newkey()) { + // bytes responseBytes = 1; + if (_internal_has_responsebytes()) { target = stream->WriteBytesMaybeAliased( - 2, this->_internal_newkey(), target); + 1, this->_internal_responsebytes(), target); } - // bytes compactionChunk = 3; - if (_internal_has_compactionchunk()) { - target = stream->WriteBytesMaybeAliased( - 3, this->_internal_compactionchunk(), target); + // string backupID = 2; + if (_internal_has_backupid()) { + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( + this->_internal_backupid().data(), static_cast(this->_internal_backupid().length()), + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, + "backup.CreateNewBackupResponse.backupID"); + target = stream->WriteStringMaybeAliased( + 2, this->_internal_backupid(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:backup.ResetKeyRequest) + // @@protoc_insertion_point(serialize_to_array_end:backup.CreateNewBackupResponse) return target; } -size_t ResetKeyRequest::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:backup.ResetKeyRequest) +size_t CreateNewBackupResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.CreateNewBackupResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( - this->_internal_userid()); - } - switch (data_case()) { - // bytes newKey = 2; - case kNewKey: { + // bytes responseBytes = 1; + case kResponseBytes: { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_newkey()); + this->_internal_responsebytes()); break; } - // bytes compactionChunk = 3; - case kCompactionChunk: { + // string backupID = 2; + case kBackupID: { total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_compactionchunk()); + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( + this->_internal_backupid()); break; } case DATA_NOT_SET: { @@ -432,38 +1581,35 @@ return total_size; } -void ResetKeyRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_merge_from_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.CreateNewBackupResponse) GOOGLE_DCHECK_NE(&from, this); - const ResetKeyRequest* source = - ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + const CreateNewBackupResponse* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { - // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.ResetKeyRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.CreateNewBackupResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { - // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.ResetKeyRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.CreateNewBackupResponse) MergeFrom(*source); } } -void ResetKeyRequest::MergeFrom(const ResetKeyRequest& from) { -// @@protoc_insertion_point(class_specific_merge_from_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::MergeFrom(const CreateNewBackupResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.CreateNewBackupResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - if (from.userid().size() > 0) { - _internal_set_userid(from._internal_userid()); - } switch (from.data_case()) { - case kNewKey: { - _internal_set_newkey(from._internal_newkey()); + case kResponseBytes: { + _internal_set_responsebytes(from._internal_responsebytes()); break; } - case kCompactionChunk: { - _internal_set_compactionchunk(from._internal_compactionchunk()); + case kBackupID: { + _internal_set_backupid(from._internal_backupid()); break; } case DATA_NOT_SET: { @@ -472,33 +1618,32 @@ } } -void ResetKeyRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_copy_from_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.CreateNewBackupResponse) if (&from == this) return; Clear(); MergeFrom(from); } -void ResetKeyRequest::CopyFrom(const ResetKeyRequest& from) { -// @@protoc_insertion_point(class_specific_copy_from_start:backup.ResetKeyRequest) +void CreateNewBackupResponse::CopyFrom(const CreateNewBackupResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.CreateNewBackupResponse) if (&from == this) return; Clear(); MergeFrom(from); } -bool ResetKeyRequest::IsInitialized() const { +bool CreateNewBackupResponse::IsInitialized() const { return true; } -void ResetKeyRequest::InternalSwap(ResetKeyRequest* other) { +void CreateNewBackupResponse::InternalSwap(CreateNewBackupResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); swap(data_, other->data_); swap(_oneof_case_[0], other->_oneof_case_[0]); } -::PROTOBUF_NAMESPACE_ID::Metadata ResetKeyRequest::GetMetadata() const { +::PROTOBUF_NAMESPACE_ID::Metadata CreateNewBackupResponse::GetMetadata() const { return GetMetadataStatic(); } @@ -507,8 +1652,13 @@ class SendLogRequest::_Internal { public: + static const ::backup::SimpleAuthenticationRequestData& authenticationdata(const SendLogRequest* msg); }; +const ::backup::SimpleAuthenticationRequestData& +SendLogRequest::_Internal::authenticationdata(const SendLogRequest* msg) { + return *msg->authenticationdata_; +} SendLogRequest::SendLogRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); @@ -518,22 +1668,22 @@ SendLogRequest::SendLogRequest(const SendLogRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); - userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_userid().empty()) { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), + logdata_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (!from._internal_logdata().empty()) { + logdata_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_logdata(), GetArena()); } - data_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_data().empty()) { - data_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_data(), - GetArena()); + if (from._internal_has_authenticationdata()) { + authenticationdata_ = new ::backup::SimpleAuthenticationRequestData(*from.authenticationdata_); + } else { + authenticationdata_ = nullptr; } // @@protoc_insertion_point(copy_constructor:backup.SendLogRequest) } void SendLogRequest::SharedCtor() { -userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); -data_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +logdata_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +authenticationdata_ = nullptr; } SendLogRequest::~SendLogRequest() { @@ -544,8 +1694,8 @@ void SendLogRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); - userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - data_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + logdata_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (this != internal_default_instance()) delete authenticationdata_; } void SendLogRequest::ArenaDtor(void* object) { @@ -564,8 +1714,11 @@ // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - userid_.ClearToEmpty(); - data_.ClearToEmpty(); + logdata_.ClearToEmpty(); + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } @@ -576,19 +1729,17 @@ ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { - // string userId = 1; + // .backup.SimpleAuthenticationRequestData authenticationData = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { - auto str = _internal_mutable_userid(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.SendLogRequest.userId")); + ptr = ctx->ParseMessage(_internal_mutable_authenticationdata(), ptr); CHK_(ptr); } else goto handle_unusual; continue; - // bytes data = 2; + // bytes logData = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { - auto str = _internal_mutable_data(); + auto str = _internal_mutable_logdata(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(ptr); } else goto handle_unusual; @@ -621,20 +1772,18 @@ ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( - this->_internal_userid().data(), static_cast(this->_internal_userid().length()), - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "backup.SendLogRequest.userId"); - target = stream->WriteStringMaybeAliased( - 1, this->_internal_userid(), target); + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 1, _Internal::authenticationdata(this), target, stream); } - // bytes data = 2; - if (this->data().size() > 0) { + // bytes logData = 2; + if (this->logdata().size() > 0) { target = stream->WriteBytesMaybeAliased( - 2, this->_internal_data(), target); + 2, this->_internal_logdata(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { @@ -653,18 +1802,18 @@ // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { + // bytes logData = 2; + if (this->logdata().size() > 0) { total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( - this->_internal_userid()); + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_logdata()); } - // bytes data = 2; - if (this->data().size() > 0) { + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_data()); + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *authenticationdata_); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { @@ -698,11 +1847,11 @@ ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - if (from.userid().size() > 0) { - _internal_set_userid(from._internal_userid()); + if (from.logdata().size() > 0) { + _internal_set_logdata(from._internal_logdata()); } - if (from.data().size() > 0) { - _internal_set_data(from._internal_data()); + if (from.has_authenticationdata()) { + _internal_mutable_authenticationdata()->::backup::SimpleAuthenticationRequestData::MergeFrom(from._internal_authenticationdata()); } } @@ -727,8 +1876,8 @@ void SendLogRequest::InternalSwap(SendLogRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); - data_.Swap(&other->data_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + logdata_.Swap(&other->logdata_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + swap(authenticationdata_, other->authenticationdata_); } ::PROTOBUF_NAMESPACE_ID::Metadata SendLogRequest::GetMetadata() const { @@ -738,91 +1887,81 @@ // =================================================================== -class PullBackupKeyRequest::_Internal { +class RecoverBackupKeyRequest::_Internal { public: + static const ::backup::FullAuthenticationRequestData& authenticationdata(const RecoverBackupKeyRequest* msg); }; -PullBackupKeyRequest::PullBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) +const ::backup::FullAuthenticationRequestData& +RecoverBackupKeyRequest::_Internal::authenticationdata(const RecoverBackupKeyRequest* msg) { + return *msg->authenticationdata_; +} +RecoverBackupKeyRequest::RecoverBackupKeyRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(arena_constructor:backup.RecoverBackupKeyRequest) } -PullBackupKeyRequest::PullBackupKeyRequest(const PullBackupKeyRequest& from) +RecoverBackupKeyRequest::RecoverBackupKeyRequest(const RecoverBackupKeyRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); - userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_userid().empty()) { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), - GetArena()); - } - pakekey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_pakekey().empty()) { - pakekey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_pakekey(), - GetArena()); + if (from._internal_has_authenticationdata()) { + authenticationdata_ = new ::backup::FullAuthenticationRequestData(*from.authenticationdata_); + } else { + authenticationdata_ = nullptr; } - // @@protoc_insertion_point(copy_constructor:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(copy_constructor:backup.RecoverBackupKeyRequest) } -void PullBackupKeyRequest::SharedCtor() { -userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); -pakekey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +void RecoverBackupKeyRequest::SharedCtor() { +authenticationdata_ = nullptr; } -PullBackupKeyRequest::~PullBackupKeyRequest() { - // @@protoc_insertion_point(destructor:backup.PullBackupKeyRequest) +RecoverBackupKeyRequest::~RecoverBackupKeyRequest() { + // @@protoc_insertion_point(destructor:backup.RecoverBackupKeyRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void PullBackupKeyRequest::SharedDtor() { +void RecoverBackupKeyRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); - userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - pakekey_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (this != internal_default_instance()) delete authenticationdata_; } -void PullBackupKeyRequest::ArenaDtor(void* object) { - PullBackupKeyRequest* _this = reinterpret_cast< PullBackupKeyRequest* >(object); +void RecoverBackupKeyRequest::ArenaDtor(void* object) { + RecoverBackupKeyRequest* _this = reinterpret_cast< RecoverBackupKeyRequest* >(object); (void)_this; } -void PullBackupKeyRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void RecoverBackupKeyRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void PullBackupKeyRequest::SetCachedSize(int size) const { +void RecoverBackupKeyRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } -void PullBackupKeyRequest::Clear() { -// @@protoc_insertion_point(message_clear_start:backup.PullBackupKeyRequest) +void RecoverBackupKeyRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.RecoverBackupKeyRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - userid_.ClearToEmpty(); - pakekey_.ClearToEmpty(); + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* PullBackupKeyRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* RecoverBackupKeyRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { - // string userId = 1; + // .backup.FullAuthenticationRequestData authenticationData = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { - auto str = _internal_mutable_userid(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.PullBackupKeyRequest.userId")); - CHK_(ptr); - } else goto handle_unusual; - continue; - // bytes pakeKey = 2; - case 2: - if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { - auto str = _internal_mutable_pakekey(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + ptr = ctx->ParseMessage(_internal_mutable_authenticationdata(), ptr); CHK_(ptr); } else goto handle_unusual; continue; @@ -848,56 +1987,41 @@ #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* PullBackupKeyRequest::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* RecoverBackupKeyRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(serialize_to_array_start:backup.RecoverBackupKeyRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( - this->_internal_userid().data(), static_cast(this->_internal_userid().length()), - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "backup.PullBackupKeyRequest.userId"); - target = stream->WriteStringMaybeAliased( - 1, this->_internal_userid(), target); - } - - // bytes pakeKey = 2; - if (this->pakekey().size() > 0) { - target = stream->WriteBytesMaybeAliased( - 2, this->_internal_pakekey(), target); + // .backup.FullAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 1, _Internal::authenticationdata(this), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(serialize_to_array_end:backup.RecoverBackupKeyRequest) return target; } -size_t PullBackupKeyRequest::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:backup.PullBackupKeyRequest) +size_t RecoverBackupKeyRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.RecoverBackupKeyRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( - this->_internal_userid()); - } - - // bytes pakeKey = 2; - if (this->pakekey().size() > 0) { + // .backup.FullAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_pakekey()); + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *authenticationdata_); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { @@ -909,136 +2033,208 @@ return total_size; } -void PullBackupKeyRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_merge_from_start:backup.PullBackupKeyRequest) +void RecoverBackupKeyRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.RecoverBackupKeyRequest) GOOGLE_DCHECK_NE(&from, this); - const PullBackupKeyRequest* source = - ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + const RecoverBackupKeyRequest* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { - // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.RecoverBackupKeyRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { - // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullBackupKeyRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.RecoverBackupKeyRequest) MergeFrom(*source); } } -void PullBackupKeyRequest::MergeFrom(const PullBackupKeyRequest& from) { -// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullBackupKeyRequest) +void RecoverBackupKeyRequest::MergeFrom(const RecoverBackupKeyRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.RecoverBackupKeyRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - if (from.userid().size() > 0) { - _internal_set_userid(from._internal_userid()); - } - if (from.pakekey().size() > 0) { - _internal_set_pakekey(from._internal_pakekey()); + if (from.has_authenticationdata()) { + _internal_mutable_authenticationdata()->::backup::FullAuthenticationRequestData::MergeFrom(from._internal_authenticationdata()); } } -void PullBackupKeyRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_copy_from_start:backup.PullBackupKeyRequest) +void RecoverBackupKeyRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.RecoverBackupKeyRequest) if (&from == this) return; Clear(); MergeFrom(from); } -void PullBackupKeyRequest::CopyFrom(const PullBackupKeyRequest& from) { -// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullBackupKeyRequest) +void RecoverBackupKeyRequest::CopyFrom(const RecoverBackupKeyRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.RecoverBackupKeyRequest) if (&from == this) return; Clear(); MergeFrom(from); } -bool PullBackupKeyRequest::IsInitialized() const { +bool RecoverBackupKeyRequest::IsInitialized() const { return true; } -void PullBackupKeyRequest::InternalSwap(PullBackupKeyRequest* other) { +void RecoverBackupKeyRequest::InternalSwap(RecoverBackupKeyRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); - pakekey_.Swap(&other->pakekey_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + swap(authenticationdata_, other->authenticationdata_); } -::PROTOBUF_NAMESPACE_ID::Metadata PullBackupKeyRequest::GetMetadata() const { +::PROTOBUF_NAMESPACE_ID::Metadata RecoverBackupKeyRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== -class PullBackupKeyResponse::_Internal { +class RecoverBackupKeyResponse::_Internal { public: + static const ::backup::AuthenticationInformationData& authenticationinformationdata(const RecoverBackupKeyResponse* msg); }; -PullBackupKeyResponse::PullBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) +const ::backup::AuthenticationInformationData& +RecoverBackupKeyResponse::_Internal::authenticationinformationdata(const RecoverBackupKeyResponse* msg) { + return *msg->data_.authenticationinformationdata_; +} +void RecoverBackupKeyResponse::set_allocated_authenticationinformationdata(::backup::AuthenticationInformationData* authenticationinformationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + clear_data(); + if (authenticationinformationdata) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(authenticationinformationdata); + if (message_arena != submessage_arena) { + authenticationinformationdata = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, authenticationinformationdata, submessage_arena); + } + set_has_authenticationinformationdata(); + data_.authenticationinformationdata_ = authenticationinformationdata; + } + // @@protoc_insertion_point(field_set_allocated:backup.RecoverBackupKeyResponse.authenticationInformationData) +} +RecoverBackupKeyResponse::RecoverBackupKeyResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(arena_constructor:backup.RecoverBackupKeyResponse) } -PullBackupKeyResponse::PullBackupKeyResponse(const PullBackupKeyResponse& from) +RecoverBackupKeyResponse::RecoverBackupKeyResponse(const RecoverBackupKeyResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); - encryptedbackupkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_encryptedbackupkey().empty()) { - encryptedbackupkey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_encryptedbackupkey(), - GetArena()); + clear_has_data(); + switch (from.data_case()) { + case kResponseBytes: { + _internal_set_responsebytes(from._internal_responsebytes()); + break; + } + case kAuthenticationInformationData: { + _internal_mutable_authenticationinformationdata()->::backup::AuthenticationInformationData::MergeFrom(from._internal_authenticationinformationdata()); + break; + } + case kBackupID: { + _internal_set_backupid(from._internal_backupid()); + break; + } + case DATA_NOT_SET: { + break; + } } - // @@protoc_insertion_point(copy_constructor:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(copy_constructor:backup.RecoverBackupKeyResponse) } -void PullBackupKeyResponse::SharedCtor() { -encryptedbackupkey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +void RecoverBackupKeyResponse::SharedCtor() { +clear_has_data(); } -PullBackupKeyResponse::~PullBackupKeyResponse() { - // @@protoc_insertion_point(destructor:backup.PullBackupKeyResponse) +RecoverBackupKeyResponse::~RecoverBackupKeyResponse() { + // @@protoc_insertion_point(destructor:backup.RecoverBackupKeyResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void PullBackupKeyResponse::SharedDtor() { +void RecoverBackupKeyResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); - encryptedbackupkey_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (has_data()) { + clear_data(); + } } -void PullBackupKeyResponse::ArenaDtor(void* object) { - PullBackupKeyResponse* _this = reinterpret_cast< PullBackupKeyResponse* >(object); +void RecoverBackupKeyResponse::ArenaDtor(void* object) { + RecoverBackupKeyResponse* _this = reinterpret_cast< RecoverBackupKeyResponse* >(object); (void)_this; } -void PullBackupKeyResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void RecoverBackupKeyResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void PullBackupKeyResponse::SetCachedSize(int size) const { +void RecoverBackupKeyResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } -void PullBackupKeyResponse::Clear() { -// @@protoc_insertion_point(message_clear_start:backup.PullBackupKeyResponse) +void RecoverBackupKeyResponse::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:backup.RecoverBackupKeyResponse) + switch (data_case()) { + case kResponseBytes: { + data_.responsebytes_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + break; + } + case kAuthenticationInformationData: { + if (GetArena() == nullptr) { + delete data_.authenticationinformationdata_; + } + break; + } + case kBackupID: { + data_.backupid_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); + break; + } + case DATA_NOT_SET: { + break; + } + } + _oneof_case_[0] = DATA_NOT_SET; +} + + +void RecoverBackupKeyResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.RecoverBackupKeyResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - encryptedbackupkey_.ClearToEmpty(); + clear_data(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* PullBackupKeyResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* RecoverBackupKeyResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { - // bytes encryptedBackupKey = 1; + // bytes responseBytes = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { - auto str = _internal_mutable_encryptedbackupkey(); + auto str = _internal_mutable_responsebytes(); + ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(ptr); + } else goto handle_unusual; + continue; + // .backup.AuthenticationInformationData authenticationInformationData = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + ptr = ctx->ParseMessage(_internal_mutable_authenticationinformationdata(), ptr); + CHK_(ptr); + } else goto handle_unusual; + continue; + // string backupID = 3; + case 3: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { + auto str = _internal_mutable_backupid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.RecoverBackupKeyResponse.backupID")); CHK_(ptr); } else goto handle_unusual; continue; @@ -1064,41 +2260,78 @@ #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* PullBackupKeyResponse::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* RecoverBackupKeyResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(serialize_to_array_start:backup.RecoverBackupKeyResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - // bytes encryptedBackupKey = 1; - if (this->encryptedbackupkey().size() > 0) { + // bytes responseBytes = 1; + if (_internal_has_responsebytes()) { target = stream->WriteBytesMaybeAliased( - 1, this->_internal_encryptedbackupkey(), target); + 1, this->_internal_responsebytes(), target); + } + + // .backup.AuthenticationInformationData authenticationInformationData = 2; + if (_internal_has_authenticationinformationdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 2, _Internal::authenticationinformationdata(this), target, stream); + } + + // string backupID = 3; + if (_internal_has_backupid()) { + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( + this->_internal_backupid().data(), static_cast(this->_internal_backupid().length()), + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, + "backup.RecoverBackupKeyResponse.backupID"); + target = stream->WriteStringMaybeAliased( + 3, this->_internal_backupid(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(serialize_to_array_end:backup.RecoverBackupKeyResponse) return target; } -size_t PullBackupKeyResponse::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:backup.PullBackupKeyResponse) +size_t RecoverBackupKeyResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.RecoverBackupKeyResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - // bytes encryptedBackupKey = 1; - if (this->encryptedbackupkey().size() > 0) { - total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_encryptedbackupkey()); + switch (data_case()) { + // bytes responseBytes = 1; + case kResponseBytes: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( + this->_internal_responsebytes()); + break; + } + // .backup.AuthenticationInformationData authenticationInformationData = 2; + case kAuthenticationInformationData: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *data_.authenticationinformationdata_); + break; + } + // string backupID = 3; + case kBackupID: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( + this->_internal_backupid()); + break; + } + case DATA_NOT_SET: { + break; + } } - if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); @@ -1108,149 +2341,154 @@ return total_size; } -void PullBackupKeyResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_merge_from_start:backup.PullBackupKeyResponse) +void RecoverBackupKeyResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.RecoverBackupKeyResponse) GOOGLE_DCHECK_NE(&from, this); - const PullBackupKeyResponse* source = - ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + const RecoverBackupKeyResponse* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { - // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.RecoverBackupKeyResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { - // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullBackupKeyResponse) + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.RecoverBackupKeyResponse) MergeFrom(*source); } } -void PullBackupKeyResponse::MergeFrom(const PullBackupKeyResponse& from) { -// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullBackupKeyResponse) +void RecoverBackupKeyResponse::MergeFrom(const RecoverBackupKeyResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.RecoverBackupKeyResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - if (from.encryptedbackupkey().size() > 0) { - _internal_set_encryptedbackupkey(from._internal_encryptedbackupkey()); + switch (from.data_case()) { + case kResponseBytes: { + _internal_set_responsebytes(from._internal_responsebytes()); + break; + } + case kAuthenticationInformationData: { + _internal_mutable_authenticationinformationdata()->::backup::AuthenticationInformationData::MergeFrom(from._internal_authenticationinformationdata()); + break; + } + case kBackupID: { + _internal_set_backupid(from._internal_backupid()); + break; + } + case DATA_NOT_SET: { + break; + } } } -void PullBackupKeyResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_copy_from_start:backup.PullBackupKeyResponse) +void RecoverBackupKeyResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.RecoverBackupKeyResponse) if (&from == this) return; Clear(); MergeFrom(from); } -void PullBackupKeyResponse::CopyFrom(const PullBackupKeyResponse& from) { -// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullBackupKeyResponse) +void RecoverBackupKeyResponse::CopyFrom(const RecoverBackupKeyResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.RecoverBackupKeyResponse) if (&from == this) return; Clear(); MergeFrom(from); } -bool PullBackupKeyResponse::IsInitialized() const { +bool RecoverBackupKeyResponse::IsInitialized() const { return true; } -void PullBackupKeyResponse::InternalSwap(PullBackupKeyResponse* other) { +void RecoverBackupKeyResponse::InternalSwap(RecoverBackupKeyResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - encryptedbackupkey_.Swap(&other->encryptedbackupkey_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + swap(data_, other->data_); + swap(_oneof_case_[0], other->_oneof_case_[0]); } -::PROTOBUF_NAMESPACE_ID::Metadata PullBackupKeyResponse::GetMetadata() const { +::PROTOBUF_NAMESPACE_ID::Metadata RecoverBackupKeyResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== -class PullCompactionRequest::_Internal { +class PullBackupRequest::_Internal { public: + static const ::backup::SimpleAuthenticationRequestData& authenticationdata(const PullBackupRequest* msg); }; -PullCompactionRequest::PullCompactionRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) +const ::backup::SimpleAuthenticationRequestData& +PullBackupRequest::_Internal::authenticationdata(const PullBackupRequest* msg) { + return *msg->authenticationdata_; +} +PullBackupRequest::PullBackupRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:backup.PullCompactionRequest) + // @@protoc_insertion_point(arena_constructor:backup.PullBackupRequest) } -PullCompactionRequest::PullCompactionRequest(const PullCompactionRequest& from) +PullBackupRequest::PullBackupRequest(const PullBackupRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); - userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_userid().empty()) { - userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), - GetArena()); - } - message_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - if (!from._internal_message().empty()) { - message_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_message(), - GetArena()); + if (from._internal_has_authenticationdata()) { + authenticationdata_ = new ::backup::SimpleAuthenticationRequestData(*from.authenticationdata_); + } else { + authenticationdata_ = nullptr; } - // @@protoc_insertion_point(copy_constructor:backup.PullCompactionRequest) + // @@protoc_insertion_point(copy_constructor:backup.PullBackupRequest) } -void PullCompactionRequest::SharedCtor() { -userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); -message_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); +void PullBackupRequest::SharedCtor() { +authenticationdata_ = nullptr; } -PullCompactionRequest::~PullCompactionRequest() { - // @@protoc_insertion_point(destructor:backup.PullCompactionRequest) +PullBackupRequest::~PullBackupRequest() { + // @@protoc_insertion_point(destructor:backup.PullBackupRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void PullCompactionRequest::SharedDtor() { +void PullBackupRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); - userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); - message_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); + if (this != internal_default_instance()) delete authenticationdata_; } -void PullCompactionRequest::ArenaDtor(void* object) { - PullCompactionRequest* _this = reinterpret_cast< PullCompactionRequest* >(object); +void PullBackupRequest::ArenaDtor(void* object) { + PullBackupRequest* _this = reinterpret_cast< PullBackupRequest* >(object); (void)_this; } -void PullCompactionRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void PullBackupRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void PullCompactionRequest::SetCachedSize(int size) const { +void PullBackupRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } -void PullCompactionRequest::Clear() { -// @@protoc_insertion_point(message_clear_start:backup.PullCompactionRequest) +void PullBackupRequest::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.PullBackupRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - userid_.ClearToEmpty(); - message_.ClearToEmpty(); + if (GetArena() == nullptr && authenticationdata_ != nullptr) { + delete authenticationdata_; + } + authenticationdata_ = nullptr; _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* PullCompactionRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* PullBackupRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { - // string userId = 1; + // .backup.SimpleAuthenticationRequestData authenticationData = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { - auto str = _internal_mutable_userid(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "backup.PullCompactionRequest.userId")); - CHK_(ptr); - } else goto handle_unusual; - continue; - // bytes message = 2; - case 2: - if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { - auto str = _internal_mutable_message(); - ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); + ptr = ctx->ParseMessage(_internal_mutable_authenticationdata(), ptr); CHK_(ptr); } else goto handle_unusual; continue; @@ -1276,56 +2514,41 @@ #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* PullCompactionRequest::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* PullBackupRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:backup.PullCompactionRequest) + // @@protoc_insertion_point(serialize_to_array_start:backup.PullBackupRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( - this->_internal_userid().data(), static_cast(this->_internal_userid().length()), - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "backup.PullCompactionRequest.userId"); - target = stream->WriteStringMaybeAliased( - 1, this->_internal_userid(), target); - } - - // bytes message = 2; - if (this->message().size() > 0) { - target = stream->WriteBytesMaybeAliased( - 2, this->_internal_message(), target); + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 1, _Internal::authenticationdata(this), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:backup.PullCompactionRequest) + // @@protoc_insertion_point(serialize_to_array_end:backup.PullBackupRequest) return target; } -size_t PullCompactionRequest::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:backup.PullCompactionRequest) +size_t PullBackupRequest::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.PullBackupRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; - // string userId = 1; - if (this->userid().size() > 0) { - total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( - this->_internal_userid()); - } - - // bytes message = 2; - if (this->message().size() > 0) { + // .backup.SimpleAuthenticationRequestData authenticationData = 1; + if (this->has_authenticationdata()) { total_size += 1 + - ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( - this->_internal_message()); + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *authenticationdata_); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { @@ -1337,79 +2560,75 @@ return total_size; } -void PullCompactionRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_merge_from_start:backup.PullCompactionRequest) +void PullBackupRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.PullBackupRequest) GOOGLE_DCHECK_NE(&from, this); - const PullCompactionRequest* source = - ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + const PullBackupRequest* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { - // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullCompactionRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullBackupRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { - // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullCompactionRequest) + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullBackupRequest) MergeFrom(*source); } } -void PullCompactionRequest::MergeFrom(const PullCompactionRequest& from) { -// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullCompactionRequest) +void PullBackupRequest::MergeFrom(const PullBackupRequest& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullBackupRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - if (from.userid().size() > 0) { - _internal_set_userid(from._internal_userid()); - } - if (from.message().size() > 0) { - _internal_set_message(from._internal_message()); + if (from.has_authenticationdata()) { + _internal_mutable_authenticationdata()->::backup::SimpleAuthenticationRequestData::MergeFrom(from._internal_authenticationdata()); } } -void PullCompactionRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_copy_from_start:backup.PullCompactionRequest) +void PullBackupRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.PullBackupRequest) if (&from == this) return; Clear(); MergeFrom(from); } -void PullCompactionRequest::CopyFrom(const PullCompactionRequest& from) { -// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullCompactionRequest) +void PullBackupRequest::CopyFrom(const PullBackupRequest& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullBackupRequest) if (&from == this) return; Clear(); MergeFrom(from); } -bool PullCompactionRequest::IsInitialized() const { +bool PullBackupRequest::IsInitialized() const { return true; } -void PullCompactionRequest::InternalSwap(PullCompactionRequest* other) { +void PullBackupRequest::InternalSwap(PullBackupRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); - message_.Swap(&other->message_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + swap(authenticationdata_, other->authenticationdata_); } -::PROTOBUF_NAMESPACE_ID::Metadata PullCompactionRequest::GetMetadata() const { +::PROTOBUF_NAMESPACE_ID::Metadata PullBackupRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== -class PullCompactionResponse::_Internal { +class PullBackupResponse::_Internal { public: }; -PullCompactionResponse::PullCompactionResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) +PullBackupResponse::PullBackupResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:backup.PullCompactionResponse) + // @@protoc_insertion_point(arena_constructor:backup.PullBackupResponse) } -PullCompactionResponse::PullCompactionResponse(const PullCompactionResponse& from) +PullBackupResponse::PullBackupResponse(const PullBackupResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); clear_has_data(); @@ -1426,38 +2645,38 @@ break; } } - // @@protoc_insertion_point(copy_constructor:backup.PullCompactionResponse) + // @@protoc_insertion_point(copy_constructor:backup.PullBackupResponse) } -void PullCompactionResponse::SharedCtor() { +void PullBackupResponse::SharedCtor() { clear_has_data(); } -PullCompactionResponse::~PullCompactionResponse() { - // @@protoc_insertion_point(destructor:backup.PullCompactionResponse) +PullBackupResponse::~PullBackupResponse() { + // @@protoc_insertion_point(destructor:backup.PullBackupResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void PullCompactionResponse::SharedDtor() { +void PullBackupResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); if (has_data()) { clear_data(); } } -void PullCompactionResponse::ArenaDtor(void* object) { - PullCompactionResponse* _this = reinterpret_cast< PullCompactionResponse* >(object); +void PullBackupResponse::ArenaDtor(void* object) { + PullBackupResponse* _this = reinterpret_cast< PullBackupResponse* >(object); (void)_this; } -void PullCompactionResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void PullBackupResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void PullCompactionResponse::SetCachedSize(int size) const { +void PullBackupResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } -void PullCompactionResponse::clear_data() { -// @@protoc_insertion_point(one_of_clear_start:backup.PullCompactionResponse) +void PullBackupResponse::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:backup.PullBackupResponse) switch (data_case()) { case kCompactionChunk: { data_.compactionchunk_.Destroy(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); @@ -1475,8 +2694,8 @@ } -void PullCompactionResponse::Clear() { -// @@protoc_insertion_point(message_clear_start:backup.PullCompactionResponse) +void PullBackupResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:backup.PullBackupResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; @@ -1485,7 +2704,7 @@ _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* PullCompactionResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* PullBackupResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; @@ -1530,9 +2749,9 @@ #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* PullCompactionResponse::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* PullBackupResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:backup.PullCompactionResponse) + // @@protoc_insertion_point(serialize_to_array_start:backup.PullBackupResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; @@ -1552,12 +2771,12 @@ target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:backup.PullCompactionResponse) + // @@protoc_insertion_point(serialize_to_array_end:backup.PullBackupResponse) return target; } -size_t PullCompactionResponse::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:backup.PullCompactionResponse) +size_t PullBackupResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:backup.PullBackupResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; @@ -1592,23 +2811,23 @@ return total_size; } -void PullCompactionResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_merge_from_start:backup.PullCompactionResponse) +void PullBackupResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:backup.PullBackupResponse) GOOGLE_DCHECK_NE(&from, this); - const PullCompactionResponse* source = - ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + const PullBackupResponse* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { - // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullCompactionResponse) + // @@protoc_insertion_point(generalized_merge_from_cast_fail:backup.PullBackupResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { - // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullCompactionResponse) + // @@protoc_insertion_point(generalized_merge_from_cast_success:backup.PullBackupResponse) MergeFrom(*source); } } -void PullCompactionResponse::MergeFrom(const PullCompactionResponse& from) { -// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullCompactionResponse) +void PullBackupResponse::MergeFrom(const PullBackupResponse& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:backup.PullBackupResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; @@ -1629,32 +2848,32 @@ } } -void PullCompactionResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { -// @@protoc_insertion_point(generalized_copy_from_start:backup.PullCompactionResponse) +void PullBackupResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:backup.PullBackupResponse) if (&from == this) return; Clear(); MergeFrom(from); } -void PullCompactionResponse::CopyFrom(const PullCompactionResponse& from) { -// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullCompactionResponse) +void PullBackupResponse::CopyFrom(const PullBackupResponse& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:backup.PullBackupResponse) if (&from == this) return; Clear(); MergeFrom(from); } -bool PullCompactionResponse::IsInitialized() const { +bool PullBackupResponse::IsInitialized() const { return true; } -void PullCompactionResponse::InternalSwap(PullCompactionResponse* other) { +void PullBackupResponse::InternalSwap(PullBackupResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); swap(data_, other->data_); swap(_oneof_case_[0], other->_oneof_case_[0]); } -::PROTOBUF_NAMESPACE_ID::Metadata PullCompactionResponse::GetMetadata() const { +::PROTOBUF_NAMESPACE_ID::Metadata PullBackupResponse::GetMetadata() const { return GetMetadataStatic(); } @@ -1662,23 +2881,35 @@ // @@protoc_insertion_point(namespace_scope) } // namespace backup PROTOBUF_NAMESPACE_OPEN -template<> PROTOBUF_NOINLINE ::backup::ResetKeyRequest* Arena::CreateMaybeMessage< ::backup::ResetKeyRequest >(Arena* arena) { - return Arena::CreateMessageInternal< ::backup::ResetKeyRequest >(arena); +template<> PROTOBUF_NOINLINE ::backup::FullAuthenticationRequestData* Arena::CreateMaybeMessage< ::backup::FullAuthenticationRequestData >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::FullAuthenticationRequestData >(arena); +} +template<> PROTOBUF_NOINLINE ::backup::SimpleAuthenticationRequestData* Arena::CreateMaybeMessage< ::backup::SimpleAuthenticationRequestData >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::SimpleAuthenticationRequestData >(arena); +} +template<> PROTOBUF_NOINLINE ::backup::AuthenticationInformationData* Arena::CreateMaybeMessage< ::backup::AuthenticationInformationData >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::AuthenticationInformationData >(arena); +} +template<> PROTOBUF_NOINLINE ::backup::CreateNewBackupRequest* Arena::CreateMaybeMessage< ::backup::CreateNewBackupRequest >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::CreateNewBackupRequest >(arena); +} +template<> PROTOBUF_NOINLINE ::backup::CreateNewBackupResponse* Arena::CreateMaybeMessage< ::backup::CreateNewBackupResponse >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::CreateNewBackupResponse >(arena); } template<> PROTOBUF_NOINLINE ::backup::SendLogRequest* Arena::CreateMaybeMessage< ::backup::SendLogRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::backup::SendLogRequest >(arena); } -template<> PROTOBUF_NOINLINE ::backup::PullBackupKeyRequest* Arena::CreateMaybeMessage< ::backup::PullBackupKeyRequest >(Arena* arena) { - return Arena::CreateMessageInternal< ::backup::PullBackupKeyRequest >(arena); +template<> PROTOBUF_NOINLINE ::backup::RecoverBackupKeyRequest* Arena::CreateMaybeMessage< ::backup::RecoverBackupKeyRequest >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::RecoverBackupKeyRequest >(arena); } -template<> PROTOBUF_NOINLINE ::backup::PullBackupKeyResponse* Arena::CreateMaybeMessage< ::backup::PullBackupKeyResponse >(Arena* arena) { - return Arena::CreateMessageInternal< ::backup::PullBackupKeyResponse >(arena); +template<> PROTOBUF_NOINLINE ::backup::RecoverBackupKeyResponse* Arena::CreateMaybeMessage< ::backup::RecoverBackupKeyResponse >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::RecoverBackupKeyResponse >(arena); } -template<> PROTOBUF_NOINLINE ::backup::PullCompactionRequest* Arena::CreateMaybeMessage< ::backup::PullCompactionRequest >(Arena* arena) { - return Arena::CreateMessageInternal< ::backup::PullCompactionRequest >(arena); +template<> PROTOBUF_NOINLINE ::backup::PullBackupRequest* Arena::CreateMaybeMessage< ::backup::PullBackupRequest >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::PullBackupRequest >(arena); } -template<> PROTOBUF_NOINLINE ::backup::PullCompactionResponse* Arena::CreateMaybeMessage< ::backup::PullCompactionResponse >(Arena* arena) { - return Arena::CreateMessageInternal< ::backup::PullCompactionResponse >(arena); +template<> PROTOBUF_NOINLINE ::backup::PullBackupResponse* Arena::CreateMaybeMessage< ::backup::PullBackupResponse >(Arena* arena) { + return Arena::CreateMessageInternal< ::backup::PullBackupResponse >(arena); } PROTOBUF_NAMESPACE_CLOSE diff --git a/native/cpp/CommonCpp/grpc/protos/backup.proto b/native/cpp/CommonCpp/grpc/protos/backup.proto --- a/native/cpp/CommonCpp/grpc/protos/backup.proto +++ b/native/cpp/CommonCpp/grpc/protos/backup.proto @@ -5,48 +5,76 @@ import "google/protobuf/empty.proto"; service BackupService { - rpc ResetKey(stream ResetKeyRequest) returns (google.protobuf.Empty) {} - rpc SendLog(SendLogRequest) returns (google.protobuf.Empty) {} - rpc PullBackupKey(PullBackupKeyRequest) returns (PullBackupKeyResponse) {} - rpc PullCompaction(PullCompactionRequest) returns (stream PullCompactionResponse) {} + rpc CreateNewBackup(stream CreateNewBackupRequest) returns (stream CreateNewBackupResponse) {} + rpc SendLog(stream SendLogRequest) returns (google.protobuf.Empty) {} + rpc RecoverBackupKey(stream RecoverBackupKeyRequest) returns (stream RecoverBackupKeyResponse) {} + rpc PullBackup(stream PullBackupRequest) returns (stream PullBackupResponse) {} } -// ResetKey +// Helper types -message ResetKeyRequest { - string userId = 1; +message FullAuthenticationRequestData { + bytes requestBytes = 1; + string userID = 2; +} + +message SimpleAuthenticationRequestData { + string backupID = 1; + string userID = 2; +} + +message AuthenticationInformationData { oneof data { - bytes newKey = 2; - bytes compactionChunk = 3; + bytes nonce = 1; + bytes rawMessage = 2; + } +} + +// CreateNewBackup + +message CreateNewBackupRequest { + oneof data { + FullAuthenticationRequestData authenticationRequestData = 1; + AuthenticationInformationData authenticationInformationData = 2; + bytes newCompactionChunk = 3; + } +} + +message CreateNewBackupResponse { + oneof data { + bytes responseBytes = 1; + string backupID = 2; } } // SendLog message SendLogRequest { - string userId = 1; - bytes data = 2; + SimpleAuthenticationRequestData authenticationData = 1; + bytes logData = 2; } -// PullBackupKey +// RecoverBackupKey -message PullBackupKeyRequest { - string userId = 1; - bytes pakeKey = 2; +message RecoverBackupKeyRequest { + FullAuthenticationRequestData authenticationData = 1; } -message PullBackupKeyResponse { - bytes encryptedBackupKey = 1; +message RecoverBackupKeyResponse { + oneof data { + bytes responseBytes = 1; + AuthenticationInformationData authenticationInformationData = 2; + string backupID = 3; + } } -// PullCompaction +// PullBackup -message PullCompactionRequest { - string userId = 1; - bytes message = 2; +message PullBackupRequest { + SimpleAuthenticationRequestData authenticationData = 1; } -message PullCompactionResponse { +message PullBackupResponse { oneof data { bytes compactionChunk = 1; bytes logChunk = 2;