diff --git a/native/cpp/CommonCpp/grpc/ClientGetReadReactor.cpp b/native/cpp/CommonCpp/grpc/ClientGetReadReactor.cpp index 3ced04477..3140c9798 100644 --- a/native/cpp/CommonCpp/grpc/ClientGetReadReactor.cpp +++ b/native/cpp/CommonCpp/grpc/ClientGetReadReactor.cpp @@ -1,72 +1,72 @@ #include "ClientGetReadReactor.h" ClientGetReadReactor::ClientGetReadReactor( tunnelbroker::TunnelbrokerService::Stub *stub, std::string sessionID) : sessionID{sessionID}, request{} { request.set_sessionid(sessionID); stub->async()->Get(&(this->context), &(this->request), this); StartRead(&(this->response)); StartCall(); } void ClientGetReadReactor::OnReadDone(bool ok) { if (!ok) { return; } std::lock_guard guard{this->onReadDoneCallbackMutex}; if (this->onReadDoneCallback) { - this->onReadDoneCallback(this->response.payload()); + this->onReadDoneCallback(this->response.responsemessage().payload()); } StartRead(&(this->response)); } void ClientGetReadReactor::close() { { std::lock_guard guard{this->setReadyStateMutex}; this->setReadyState(SocketStatus::CLOSING); } this->context.TryCancel(); } void ClientGetReadReactor::setOnOpenCallback( std::function onOpenCallback) { std::lock_guard guard{this->onOpenCallbackMutex}; this->onOpenCallback = onOpenCallback; } void ClientGetReadReactor::setOnReadDoneCallback( std::function onReadDoneCallback) { std::lock_guard guard{this->onReadDoneCallbackMutex}; this->onReadDoneCallback = onReadDoneCallback; } void ClientGetReadReactor::setOnCloseCallback( std::function onCloseCallback) { std::lock_guard guard{this->onCloseCallbackMutex}; this->onCloseCallback = onCloseCallback; } void ClientGetReadReactor::assignSetReadyStateCallback( std::function callback) { std::lock_guard guard{this->setReadyStateMutex}; this->setReadyState = callback; } void ClientGetReadReactor::OnReadInitialMetadataDone(bool ok) { std::lock_guard guard{this->setReadyStateMutex}; this->setReadyState(SocketStatus::OPEN); if (this->onOpenCallback) { std::lock_guard onOpenGuard{this->onOpenCallbackMutex}; this->onOpenCallback(); } } void ClientGetReadReactor::OnDone(const grpc::Status &status) { std::lock_guard guard{this->setReadyStateMutex}; this->setReadyState(SocketStatus::CLOSED); if (this->onCloseCallback) { std::lock_guard onCloseGuard{this->onCloseCallbackMutex}; this->onCloseCallback(); } } diff --git a/services/tunnelbroker/src/Service/TunnelbrokerServiceImpl.cpp b/services/tunnelbroker/src/Service/TunnelbrokerServiceImpl.cpp index 4d0cea752..d75ef4119 100644 --- a/services/tunnelbroker/src/Service/TunnelbrokerServiceImpl.cpp +++ b/services/tunnelbroker/src/Service/TunnelbrokerServiceImpl.cpp @@ -1,237 +1,237 @@ #include "TunnelbrokerServiceImpl.h" #include "AmqpManager.h" #include "AwsTools.h" #include "ConfigManager.h" #include "CryptoTools.h" #include "DatabaseManager.h" #include "DeliveryBroker.h" #include "GlobalTools.h" #include "Tools.h" #include namespace comm { namespace network { TunnelBrokerServiceImpl::TunnelBrokerServiceImpl() { Aws::InitAPI({}); // List of AWS DynamoDB tables to check if they are created and can be // accessed before any AWS API methods const std::list tablesList = { config::ConfigManager::getInstance().getParameter( config::ConfigManager::OPTION_DYNAMODB_SESSIONS_TABLE), config::ConfigManager::getInstance().getParameter( config::ConfigManager::OPTION_DYNAMODB_SESSIONS_VERIFICATION_TABLE), config::ConfigManager::getInstance().getParameter( config::ConfigManager::OPTION_DYNAMODB_SESSIONS_PUBLIC_KEY_TABLE), config::ConfigManager::getInstance().getParameter( config::ConfigManager::OPTION_DYNAMODB_MESSAGES_TABLE)}; for (const std::string &table : tablesList) { if (!database::DatabaseManager::getInstance().isTableAvailable(table)) { throw std::runtime_error( "Error: AWS DynamoDB table '" + table + "' is not available"); } }; }; TunnelBrokerServiceImpl::~TunnelBrokerServiceImpl() { Aws::ShutdownAPI({}); }; grpc::Status TunnelBrokerServiceImpl::SessionSignature( grpc::ServerContext *context, const tunnelbroker::SessionSignatureRequest *request, tunnelbroker::SessionSignatureResponse *reply) { const std::string deviceID = request->deviceid(); if (!tools::validateDeviceID(deviceID)) { return grpc::Status( grpc::StatusCode::INVALID_ARGUMENT, "Format validation failed for deviceID"); } const std::string toSign = tools::generateRandomString(SIGNATURE_REQUEST_LENGTH); std::shared_ptr SessionSignItem = std::make_shared(toSign, deviceID); database::DatabaseManager::getInstance().putSessionSignItem(*SessionSignItem); reply->set_tosign(toSign); return grpc::Status::OK; }; grpc::Status TunnelBrokerServiceImpl::NewSession( grpc::ServerContext *context, const tunnelbroker::NewSessionRequest *request, tunnelbroker::NewSessionResponse *reply) { std::shared_ptr deviceSessionItem; std::shared_ptr sessionSignItem; std::shared_ptr publicKeyItem; const std::string deviceID = request->deviceid(); if (!tools::validateDeviceID(deviceID)) { return grpc::Status( grpc::StatusCode::INVALID_ARGUMENT, "Format validation failed for deviceID"); } const std::string signature = request->signature(); const std::string publicKey = request->publickey(); const std::string newSessionID = tools::generateUUID(); try { sessionSignItem = database::DatabaseManager::getInstance().findSessionSignItem(deviceID); if (sessionSignItem == nullptr) { return grpc::Status( grpc::StatusCode::NOT_FOUND, "Session sign request not found"); } publicKeyItem = database::DatabaseManager::getInstance().findPublicKeyItem(deviceID); if (publicKeyItem == nullptr) { std::shared_ptr newPublicKeyItem = std::make_shared(deviceID, publicKey); database::DatabaseManager::getInstance().putPublicKeyItem( *newPublicKeyItem); } else if (publicKey != publicKeyItem->getPublicKey()) { return grpc::Status( grpc::StatusCode::PERMISSION_DENIED, "The public key doesn't match for deviceID"); } const std::string verificationMessage = sessionSignItem->getSign(); if (!comm::network::crypto::rsaVerifyString( publicKey, verificationMessage, signature)) { return grpc::Status( grpc::StatusCode::PERMISSION_DENIED, "Signature for the verification message is not valid"); } database::DatabaseManager::getInstance().removeSessionSignItem(deviceID); deviceSessionItem = std::make_shared( newSessionID, deviceID, request->publickey(), request->notifytoken(), tunnelbroker::NewSessionRequest_DeviceTypes_Name(request->devicetype()), request->deviceappversion(), request->deviceos()); database::DatabaseManager::getInstance().putSessionItem(*deviceSessionItem); } catch (std::runtime_error &e) { LOG(ERROR) << "gRPC: " << "Error while processing 'NewSession' request: " << e.what(); return grpc::Status(grpc::StatusCode::INTERNAL, e.what()); } reply->set_sessionid(newSessionID); return grpc::Status::OK; }; grpc::Status TunnelBrokerServiceImpl::Send( grpc::ServerContext *context, const tunnelbroker::SendRequest *request, google::protobuf::Empty *reply) { try { const std::string sessionID = request->sessionid(); if (!tools::validateSessionID(sessionID)) { return grpc::Status( grpc::StatusCode::INVALID_ARGUMENT, "Format validation failed for sessionID"); } std::shared_ptr sessionItem = database::DatabaseManager::getInstance().findSessionItem(sessionID); if (sessionItem == nullptr) { return grpc::Status( grpc::StatusCode::PERMISSION_DENIED, "No such session found. SessionID: " + sessionID); } const std::string clientDeviceID = sessionItem->getDeviceID(); const std::string messageID = tools::generateUUID(); const database::MessageItem message( messageID, clientDeviceID, request->todeviceid(), request->payload(), ""); database::DatabaseManager::getInstance().putMessageItem(message); if (!AmqpManager::getInstance().send(&message)) { LOG(ERROR) << "gRPC: " << "Error while publish the message to AMQP"; return grpc::Status( grpc::StatusCode::INTERNAL, "Error while publish the message to AMQP"); } } catch (std::runtime_error &e) { LOG(ERROR) << "gRPC: " << "Error while processing 'Send' request: " << e.what(); return grpc::Status(grpc::StatusCode::INTERNAL, e.what()); } return grpc::Status::OK; }; grpc::Status TunnelBrokerServiceImpl::Get( grpc::ServerContext *context, const tunnelbroker::GetRequest *request, grpc::ServerWriter *writer) { try { const std::string sessionID = request->sessionid(); if (!tools::validateSessionID(sessionID)) { return grpc::Status( grpc::StatusCode::INVALID_ARGUMENT, "Format validation failed for sessionID"); } std::shared_ptr sessionItem = database::DatabaseManager::getInstance().findSessionItem(sessionID); if (sessionItem == nullptr) { return grpc::Status( grpc::StatusCode::PERMISSION_DENIED, "No such session found. SessionID: " + sessionID); } const std::string clientDeviceID = sessionItem->getDeviceID(); DeliveryBrokerMessage messageToDeliver; std::vector> messagesFromDatabase = database::DatabaseManager::getInstance().findMessageItemsByReceiver( clientDeviceID); if (messagesFromDatabase.size() > 0) { // When a client connects and requests GET for the messages first we check // if there are undelivered messages in the database. If so, we are // erasing the messages to deliver from rabbitMQ which are handled by // DeliveryBroker. DeliveryBroker::getInstance().erase(clientDeviceID); } tunnelbroker::GetResponse response; auto respondToWriter = [&writer, &response](std::string fromDeviceID, std::string payload) { - response.set_fromdeviceid(fromDeviceID); - response.set_payload(payload); + response.mutable_responsemessage()->set_fromdeviceid(fromDeviceID); + response.mutable_responsemessage()->set_payload(payload); if (!writer->Write(response)) { throw std::runtime_error( "gRPC: 'Get' writer error on sending data to the client"); } response.Clear(); }; for (auto &messageFromDatabase : messagesFromDatabase) { respondToWriter( messageFromDatabase->getFromDeviceID(), messageFromDatabase->getPayload()); database::DatabaseManager::getInstance().removeMessageItem( clientDeviceID, messageFromDatabase->getMessageID()); } while (1) { messageToDeliver = DeliveryBroker::getInstance().pop(clientDeviceID); respondToWriter(messageToDeliver.fromDeviceID, messageToDeliver.payload); comm::network::AmqpManager::getInstance().ack( messageToDeliver.deliveryTag); database::DatabaseManager::getInstance().removeMessageItem( clientDeviceID, messageToDeliver.messageID); // If messages queue for `clientDeviceID` is empty we don't need to store // `folly::MPMCQueue` for it and need to free memory to fix possible // 'ghost' queues in DeliveryBroker. // We call `deleteQueueIfEmpty()` for this purpose here. DeliveryBroker::getInstance().deleteQueueIfEmpty(clientDeviceID); } } catch (std::runtime_error &e) { LOG(ERROR) << "gRPC: " << "Error while processing 'Get' request: " << e.what(); return grpc::Status(grpc::StatusCode::INTERNAL, e.what()); } return grpc::Status::OK; }; } // namespace network } // namespace comm diff --git a/shared/protos/_generated/tunnelbroker.pb.cc b/shared/protos/_generated/tunnelbroker.pb.cc index 2a5ef2298..806c5eb22 100644 --- a/shared/protos/_generated/tunnelbroker.pb.cc +++ b/shared/protos/_generated/tunnelbroker.pb.cc @@ -1,5421 +1,5766 @@ // @generated by the protocol buffer compiler. DO NOT EDIT! // source: tunnelbroker.proto #include "tunnelbroker.pb.h" #include #include #include #include #include #include #include #include // @@protoc_insertion_point(includes) #include PROTOBUF_PRAGMA_INIT_SEG namespace tunnelbroker { constexpr SessionSignatureRequest::SessionSignatureRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : deviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct SessionSignatureRequestDefaultTypeInternal { constexpr SessionSignatureRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~SessionSignatureRequestDefaultTypeInternal() {} union { SessionSignatureRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT SessionSignatureRequestDefaultTypeInternal _SessionSignatureRequest_default_instance_; constexpr SessionSignatureResponse::SessionSignatureResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : tosign_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct SessionSignatureResponseDefaultTypeInternal { constexpr SessionSignatureResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~SessionSignatureResponseDefaultTypeInternal() {} union { SessionSignatureResponse _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT SessionSignatureResponseDefaultTypeInternal _SessionSignatureResponse_default_instance_; constexpr NewSessionRequest::NewSessionRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : deviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , publickey_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , signature_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , notifytoken_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , deviceappversion_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , deviceos_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , devicetype_(0) {} struct NewSessionRequestDefaultTypeInternal { constexpr NewSessionRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~NewSessionRequestDefaultTypeInternal() {} union { NewSessionRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT NewSessionRequestDefaultTypeInternal _NewSessionRequest_default_instance_; constexpr NewSessionResponse::NewSessionResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : sessionid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct NewSessionResponseDefaultTypeInternal { constexpr NewSessionResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~NewSessionResponseDefaultTypeInternal() {} union { NewSessionResponse _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT NewSessionResponseDefaultTypeInternal _NewSessionResponse_default_instance_; constexpr SendRequest::SendRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : blobhashes_() , sessionid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , todeviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , payload_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct SendRequestDefaultTypeInternal { constexpr SendRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~SendRequestDefaultTypeInternal() {} union { SendRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT SendRequestDefaultTypeInternal _SendRequest_default_instance_; constexpr GetRequest::GetRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : sessionid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct GetRequestDefaultTypeInternal { constexpr GetRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~GetRequestDefaultTypeInternal() {} union { GetRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT GetRequestDefaultTypeInternal _GetRequest_default_instance_; -constexpr GetResponse::GetResponse( +constexpr GetResponseMessage::GetResponseMessage( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : blobhashes_() , fromdeviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , payload_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} +struct GetResponseMessageDefaultTypeInternal { + constexpr GetResponseMessageDefaultTypeInternal() + : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} + ~GetResponseMessageDefaultTypeInternal() {} + union { + GetResponseMessage _instance; + }; +}; +PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT GetResponseMessageDefaultTypeInternal _GetResponseMessage_default_instance_; +constexpr GetResponse::GetResponse( + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) + : _oneof_case_{}{} struct GetResponseDefaultTypeInternal { constexpr GetResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~GetResponseDefaultTypeInternal() {} union { GetResponse _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT GetResponseDefaultTypeInternal _GetResponse_default_instance_; constexpr ProcessedMessages::ProcessedMessages( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : messageid_(){} struct ProcessedMessagesDefaultTypeInternal { constexpr ProcessedMessagesDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~ProcessedMessagesDefaultTypeInternal() {} union { ProcessedMessages _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT ProcessedMessagesDefaultTypeInternal _ProcessedMessages_default_instance_; constexpr MessageToTunnelbrokerStruct::MessageToTunnelbrokerStruct( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : blobhashes_() , messageid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , todeviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , payload_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct MessageToTunnelbrokerStructDefaultTypeInternal { constexpr MessageToTunnelbrokerStructDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessageToTunnelbrokerStructDefaultTypeInternal() {} union { MessageToTunnelbrokerStruct _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessageToTunnelbrokerStructDefaultTypeInternal _MessageToTunnelbrokerStruct_default_instance_; constexpr MessagesToSend::MessagesToSend( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : messages_(){} struct MessagesToSendDefaultTypeInternal { constexpr MessagesToSendDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessagesToSendDefaultTypeInternal() {} union { MessagesToSend _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessagesToSendDefaultTypeInternal _MessagesToSend_default_instance_; constexpr MessageToTunnelbroker::MessageToTunnelbroker( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : sessionid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , _oneof_case_{}{} struct MessageToTunnelbrokerDefaultTypeInternal { constexpr MessageToTunnelbrokerDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessageToTunnelbrokerDefaultTypeInternal() {} union { MessageToTunnelbroker _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessageToTunnelbrokerDefaultTypeInternal _MessageToTunnelbroker_default_instance_; constexpr MessageToClientStruct::MessageToClientStruct( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : blobhashes_() , messageid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , fromdeviceid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , payload_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct MessageToClientStructDefaultTypeInternal { constexpr MessageToClientStructDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessageToClientStructDefaultTypeInternal() {} union { MessageToClientStruct _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessageToClientStructDefaultTypeInternal _MessageToClientStruct_default_instance_; constexpr MessagesToDeliver::MessagesToDeliver( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : messages_(){} struct MessagesToDeliverDefaultTypeInternal { constexpr MessagesToDeliverDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessagesToDeliverDefaultTypeInternal() {} union { MessagesToDeliver _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessagesToDeliverDefaultTypeInternal _MessagesToDeliver_default_instance_; constexpr MessageToClient::MessageToClient( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : _oneof_case_{}{} struct MessageToClientDefaultTypeInternal { constexpr MessageToClientDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~MessageToClientDefaultTypeInternal() {} union { MessageToClient _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT MessageToClientDefaultTypeInternal _MessageToClient_default_instance_; constexpr CheckRequest::CheckRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , devicetoken_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct CheckRequestDefaultTypeInternal { constexpr CheckRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~CheckRequestDefaultTypeInternal() {} union { CheckRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT CheckRequestDefaultTypeInternal _CheckRequest_default_instance_; constexpr CheckResponse::CheckResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : checkresponsetype_(0) {} struct CheckResponseDefaultTypeInternal { constexpr CheckResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~CheckResponseDefaultTypeInternal() {} union { CheckResponse _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT CheckResponseDefaultTypeInternal _CheckResponse_default_instance_; constexpr NewPrimaryRequest::NewPrimaryRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , devicetoken_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct NewPrimaryRequestDefaultTypeInternal { constexpr NewPrimaryRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~NewPrimaryRequestDefaultTypeInternal() {} union { NewPrimaryRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT NewPrimaryRequestDefaultTypeInternal _NewPrimaryRequest_default_instance_; constexpr NewPrimaryResponse::NewPrimaryResponse( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : success_(false){} struct NewPrimaryResponseDefaultTypeInternal { constexpr NewPrimaryResponseDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~NewPrimaryResponseDefaultTypeInternal() {} union { NewPrimaryResponse _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT NewPrimaryResponseDefaultTypeInternal _NewPrimaryResponse_default_instance_; constexpr PongRequest::PongRequest( ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized) : userid_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string) , devicetoken_(&::PROTOBUF_NAMESPACE_ID::internal::fixed_address_empty_string){} struct PongRequestDefaultTypeInternal { constexpr PongRequestDefaultTypeInternal() : _instance(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized{}) {} ~PongRequestDefaultTypeInternal() {} union { PongRequest _instance; }; }; PROTOBUF_ATTRIBUTE_NO_DESTROY PROTOBUF_CONSTINIT PongRequestDefaultTypeInternal _PongRequest_default_instance_; } // namespace tunnelbroker -static ::PROTOBUF_NAMESPACE_ID::Metadata file_level_metadata_tunnelbroker_2eproto[19]; +static ::PROTOBUF_NAMESPACE_ID::Metadata file_level_metadata_tunnelbroker_2eproto[20]; static const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* file_level_enum_descriptors_tunnelbroker_2eproto[2]; static constexpr ::PROTOBUF_NAMESPACE_ID::ServiceDescriptor const** file_level_service_descriptors_tunnelbroker_2eproto = nullptr; const ::PROTOBUF_NAMESPACE_ID::uint32 TableStruct_tunnelbroker_2eproto::offsets[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SessionSignatureRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SessionSignatureRequest, deviceid_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SessionSignatureResponse, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SessionSignatureResponse, tosign_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, _has_bits_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, deviceid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, publickey_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, signature_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, notifytoken_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, devicetype_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, deviceappversion_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionRequest, deviceos_), ~0u, ~0u, ~0u, 0, ~0u, ~0u, ~0u, ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionResponse, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewSessionResponse, sessionid_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SendRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::SendRequest, sessionid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::SendRequest, todeviceid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::SendRequest, payload_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::SendRequest, blobhashes_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetRequest, sessionid_), ~0u, // no _has_bits_ - PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, _internal_metadata_), + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponseMessage, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ - PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, fromdeviceid_), - PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, payload_), - PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, blobhashes_), + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponseMessage, fromdeviceid_), + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponseMessage, payload_), + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponseMessage, blobhashes_), + ~0u, // no _has_bits_ + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, _internal_metadata_), + ~0u, // no _extensions_ + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, _oneof_case_[0]), + ~0u, // no _weak_field_map_ + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, + PROTOBUF_FIELD_OFFSET(::tunnelbroker::GetResponse, data_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::ProcessedMessages, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::ProcessedMessages, messageid_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbrokerStruct, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbrokerStruct, messageid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbrokerStruct, todeviceid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbrokerStruct, payload_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbrokerStruct, blobhashes_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessagesToSend, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessagesToSend, messages_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbroker, _internal_metadata_), ~0u, // no _extensions_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbroker, _oneof_case_[0]), ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbroker, sessionid_), ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToTunnelbroker, data_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClientStruct, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClientStruct, messageid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClientStruct, fromdeviceid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClientStruct, payload_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClientStruct, blobhashes_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessagesToDeliver, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessagesToDeliver, messages_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClient, _internal_metadata_), ~0u, // no _extensions_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClient, _oneof_case_[0]), ~0u, // no _weak_field_map_ ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, ::PROTOBUF_NAMESPACE_ID::internal::kInvalidFieldOffsetTag, PROTOBUF_FIELD_OFFSET(::tunnelbroker::MessageToClient, data_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::CheckRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::CheckRequest, userid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::CheckRequest, devicetoken_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::CheckResponse, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::CheckResponse, checkresponsetype_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewPrimaryRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewPrimaryRequest, userid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewPrimaryRequest, devicetoken_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewPrimaryResponse, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::NewPrimaryResponse, success_), ~0u, // no _has_bits_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::PongRequest, _internal_metadata_), ~0u, // no _extensions_ ~0u, // no _oneof_case_ ~0u, // no _weak_field_map_ PROTOBUF_FIELD_OFFSET(::tunnelbroker::PongRequest, userid_), PROTOBUF_FIELD_OFFSET(::tunnelbroker::PongRequest, devicetoken_), }; static const ::PROTOBUF_NAMESPACE_ID::internal::MigrationSchema schemas[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = { { 0, -1, sizeof(::tunnelbroker::SessionSignatureRequest)}, { 6, -1, sizeof(::tunnelbroker::SessionSignatureResponse)}, { 12, 24, sizeof(::tunnelbroker::NewSessionRequest)}, { 31, -1, sizeof(::tunnelbroker::NewSessionResponse)}, { 37, -1, sizeof(::tunnelbroker::SendRequest)}, { 46, -1, sizeof(::tunnelbroker::GetRequest)}, - { 52, -1, sizeof(::tunnelbroker::GetResponse)}, - { 60, -1, sizeof(::tunnelbroker::ProcessedMessages)}, - { 66, -1, sizeof(::tunnelbroker::MessageToTunnelbrokerStruct)}, - { 75, -1, sizeof(::tunnelbroker::MessagesToSend)}, - { 81, -1, sizeof(::tunnelbroker::MessageToTunnelbroker)}, - { 90, -1, sizeof(::tunnelbroker::MessageToClientStruct)}, - { 99, -1, sizeof(::tunnelbroker::MessagesToDeliver)}, - { 105, -1, sizeof(::tunnelbroker::MessageToClient)}, - { 113, -1, sizeof(::tunnelbroker::CheckRequest)}, - { 120, -1, sizeof(::tunnelbroker::CheckResponse)}, - { 126, -1, sizeof(::tunnelbroker::NewPrimaryRequest)}, - { 133, -1, sizeof(::tunnelbroker::NewPrimaryResponse)}, - { 139, -1, sizeof(::tunnelbroker::PongRequest)}, + { 52, -1, sizeof(::tunnelbroker::GetResponseMessage)}, + { 60, -1, sizeof(::tunnelbroker::GetResponse)}, + { 68, -1, sizeof(::tunnelbroker::ProcessedMessages)}, + { 74, -1, sizeof(::tunnelbroker::MessageToTunnelbrokerStruct)}, + { 83, -1, sizeof(::tunnelbroker::MessagesToSend)}, + { 89, -1, sizeof(::tunnelbroker::MessageToTunnelbroker)}, + { 98, -1, sizeof(::tunnelbroker::MessageToClientStruct)}, + { 107, -1, sizeof(::tunnelbroker::MessagesToDeliver)}, + { 113, -1, sizeof(::tunnelbroker::MessageToClient)}, + { 121, -1, sizeof(::tunnelbroker::CheckRequest)}, + { 128, -1, sizeof(::tunnelbroker::CheckResponse)}, + { 134, -1, sizeof(::tunnelbroker::NewPrimaryRequest)}, + { 141, -1, sizeof(::tunnelbroker::NewPrimaryResponse)}, + { 147, -1, sizeof(::tunnelbroker::PongRequest)}, }; static ::PROTOBUF_NAMESPACE_ID::Message const * const file_default_instances[] = { reinterpret_cast(&::tunnelbroker::_SessionSignatureRequest_default_instance_), reinterpret_cast(&::tunnelbroker::_SessionSignatureResponse_default_instance_), reinterpret_cast(&::tunnelbroker::_NewSessionRequest_default_instance_), reinterpret_cast(&::tunnelbroker::_NewSessionResponse_default_instance_), reinterpret_cast(&::tunnelbroker::_SendRequest_default_instance_), reinterpret_cast(&::tunnelbroker::_GetRequest_default_instance_), + reinterpret_cast(&::tunnelbroker::_GetResponseMessage_default_instance_), reinterpret_cast(&::tunnelbroker::_GetResponse_default_instance_), reinterpret_cast(&::tunnelbroker::_ProcessedMessages_default_instance_), reinterpret_cast(&::tunnelbroker::_MessageToTunnelbrokerStruct_default_instance_), reinterpret_cast(&::tunnelbroker::_MessagesToSend_default_instance_), reinterpret_cast(&::tunnelbroker::_MessageToTunnelbroker_default_instance_), reinterpret_cast(&::tunnelbroker::_MessageToClientStruct_default_instance_), reinterpret_cast(&::tunnelbroker::_MessagesToDeliver_default_instance_), reinterpret_cast(&::tunnelbroker::_MessageToClient_default_instance_), reinterpret_cast(&::tunnelbroker::_CheckRequest_default_instance_), reinterpret_cast(&::tunnelbroker::_CheckResponse_default_instance_), reinterpret_cast(&::tunnelbroker::_NewPrimaryRequest_default_instance_), reinterpret_cast(&::tunnelbroker::_NewPrimaryResponse_default_instance_), reinterpret_cast(&::tunnelbroker::_PongRequest_default_instance_), }; const char descriptor_table_protodef_tunnelbroker_2eproto[] PROTOBUF_SECTION_VARIABLE(protodesc_cold) = "\n\022tunnelbroker.proto\022\014tunnelbroker\032\033goog" "le/protobuf/empty.proto\"+\n\027SessionSignat" "ureRequest\022\020\n\010deviceID\030\001 \001(\t\"*\n\030SessionS" "ignatureResponse\022\016\n\006toSign\030\001 \001(\t\"\225\002\n\021New" "SessionRequest\022\020\n\010deviceID\030\001 \001(\t\022\021\n\tpubl" "icKey\030\002 \001(\t\022\021\n\tsignature\030\003 \001(\t\022\030\n\013notify" "Token\030\004 \001(\tH\000\210\001\001\022\?\n\ndeviceType\030\005 \001(\0162+.t" "unnelbroker.NewSessionRequest.DeviceType" "s\022\030\n\020deviceAppVersion\030\006 \001(\t\022\020\n\010deviceOS\030" "\007 \001(\t\"1\n\013DeviceTypes\022\n\n\006MOBILE\020\000\022\007\n\003WEB\020" "\001\022\r\n\tKEYSERVER\020\002B\016\n\014_notifyToken\"\'\n\022NewS" "essionResponse\022\021\n\tsessionID\030\001 \001(\t\"Y\n\013Sen" "dRequest\022\021\n\tsessionID\030\001 \001(\t\022\022\n\ntoDeviceI" "D\030\002 \001(\t\022\017\n\007payload\030\003 \001(\014\022\022\n\nblobHashes\030\004" - " \003(\t\"\037\n\nGetRequest\022\021\n\tsessionID\030\001 \001(\t\"H\n" - "\013GetResponse\022\024\n\014fromDeviceID\030\001 \001(\t\022\017\n\007pa" - "yload\030\002 \001(\014\022\022\n\nblobHashes\030\003 \003(\t\"&\n\021Proce" - "ssedMessages\022\021\n\tmessageID\030\001 \003(\t\"i\n\033Messa" - "geToTunnelbrokerStruct\022\021\n\tmessageID\030\001 \001(" - "\t\022\022\n\ntoDeviceID\030\002 \001(\t\022\017\n\007payload\030\003 \001(\t\022\022" - "\n\nblobHashes\030\004 \003(\t\"M\n\016MessagesToSend\022;\n\010" - "messages\030\001 \003(\0132).tunnelbroker.MessageToT" - "unnelbrokerStruct\"\250\001\n\025MessageToTunnelbro" - "ker\022\021\n\tsessionID\030\001 \001(\t\0226\n\016messagesToSend" - "\030\002 \001(\0132\034.tunnelbroker.MessagesToSendH\000\022<" - "\n\021processedMessages\030\003 \001(\0132\037.tunnelbroker" - ".ProcessedMessagesH\000B\006\n\004data\"e\n\025MessageT" - "oClientStruct\022\021\n\tmessageID\030\001 \001(\t\022\024\n\014from" - "DeviceID\030\002 \001(\t\022\017\n\007payload\030\003 \001(\t\022\022\n\nblobH" - "ashes\030\004 \003(\t\"J\n\021MessagesToDeliver\0225\n\010mess" - "ages\030\001 \003(\0132#.tunnelbroker.MessageToClien" - "tStruct\"\225\001\n\017MessageToClient\022<\n\021messagesT" - "oDeliver\030\001 \001(\0132\037.tunnelbroker.MessagesTo" - "DeliverH\000\022<\n\021processedMessages\030\002 \001(\0132\037.t" + " \003(\t\"\037\n\nGetRequest\022\021\n\tsessionID\030\001 \001(\t\"O\n" + "\022GetResponseMessage\022\024\n\014fromDeviceID\030\001 \001(" + "\t\022\017\n\007payload\030\002 \001(\014\022\022\n\nblobHashes\030\003 \003(\t\"z" + "\n\013GetResponse\022;\n\017responseMessage\030\001 \001(\0132 " + ".tunnelbroker.GetResponseMessageH\000\022&\n\004pi" + "ng\030\002 \001(\0132\026.google.protobuf.EmptyH\000B\006\n\004da" + "ta\"&\n\021ProcessedMessages\022\021\n\tmessageID\030\001 \003" + "(\t\"i\n\033MessageToTunnelbrokerStruct\022\021\n\tmes" + "sageID\030\001 \001(\t\022\022\n\ntoDeviceID\030\002 \001(\t\022\017\n\007payl" + "oad\030\003 \001(\t\022\022\n\nblobHashes\030\004 \003(\t\"M\n\016Message" + "sToSend\022;\n\010messages\030\001 \003(\0132).tunnelbroker" + ".MessageToTunnelbrokerStruct\"\250\001\n\025Message" + "ToTunnelbroker\022\021\n\tsessionID\030\001 \001(\t\0226\n\016mes" + "sagesToSend\030\002 \001(\0132\034.tunnelbroker.Message" + "sToSendH\000\022<\n\021processedMessages\030\003 \001(\0132\037.t" "unnelbroker.ProcessedMessagesH\000B\006\n\004data\"" - "3\n\014CheckRequest\022\016\n\006userId\030\001 \001(\t\022\023\n\013devic" - "eToken\030\002 \001(\t\"K\n\rCheckResponse\022:\n\021checkRe" - "sponseType\030\001 \001(\0162\037.tunnelbroker.CheckRes" - "ponseType\"8\n\021NewPrimaryRequest\022\016\n\006userId" - "\030\001 \001(\t\022\023\n\013deviceToken\030\002 \001(\t\"%\n\022NewPrimar" - "yResponse\022\017\n\007success\030\001 \001(\010\"2\n\013PongReques" - "t\022\016\n\006userId\030\001 \001(\t\022\023\n\013deviceToken\030\002 \001(\t*n" - "\n\021CheckResponseType\022\030\n\024PRIMARY_DOESNT_EX" - "IST\020\000\022\022\n\016PRIMARY_ONLINE\020\001\022\023\n\017PRIMARY_OFF" - "LINE\020\002\022\026\n\022CURRENT_IS_PRIMARY\020\0032\237\005\n\023Tunne" - "lbrokerService\022W\n\032CheckIfPrimaryDeviceOn" - "line\022\032.tunnelbroker.CheckRequest\032\033.tunne" - "lbroker.CheckResponse\"\000\022]\n\026BecomeNewPrim" - "aryDevice\022\037.tunnelbroker.NewPrimaryReque" - "st\032 .tunnelbroker.NewPrimaryResponse\"\000\022\?" - "\n\010SendPong\022\031.tunnelbroker.PongRequest\032\026." - "google.protobuf.Empty\"\000\022c\n\020SessionSignat" - "ure\022%.tunnelbroker.SessionSignatureReque" - "st\032&.tunnelbroker.SessionSignatureRespon" - "se\"\000\022Q\n\nNewSession\022\037.tunnelbroker.NewSes" - "sionRequest\032 .tunnelbroker.NewSessionRes" - "ponse\"\000\022;\n\004Send\022\031.tunnelbroker.SendReque" - "st\032\026.google.protobuf.Empty\"\000\022>\n\003Get\022\030.tu" - "nnelbroker.GetRequest\032\031.tunnelbroker.Get" - "Response\"\0000\001\022Z\n\016MessagesStream\022#.tunnelb" - "roker.MessageToTunnelbroker\032\035.tunnelbrok" - "er.MessageToClient\"\000(\0010\001b\006proto3" + "e\n\025MessageToClientStruct\022\021\n\tmessageID\030\001 " + "\001(\t\022\024\n\014fromDeviceID\030\002 \001(\t\022\017\n\007payload\030\003 \001" + "(\t\022\022\n\nblobHashes\030\004 \003(\t\"J\n\021MessagesToDeli" + "ver\0225\n\010messages\030\001 \003(\0132#.tunnelbroker.Mes" + "sageToClientStruct\"\225\001\n\017MessageToClient\022<" + "\n\021messagesToDeliver\030\001 \001(\0132\037.tunnelbroker" + ".MessagesToDeliverH\000\022<\n\021processedMessage" + "s\030\002 \001(\0132\037.tunnelbroker.ProcessedMessages" + "H\000B\006\n\004data\"3\n\014CheckRequest\022\016\n\006userId\030\001 \001" + "(\t\022\023\n\013deviceToken\030\002 \001(\t\"K\n\rCheckResponse" + "\022:\n\021checkResponseType\030\001 \001(\0162\037.tunnelbrok" + "er.CheckResponseType\"8\n\021NewPrimaryReques" + "t\022\016\n\006userId\030\001 \001(\t\022\023\n\013deviceToken\030\002 \001(\t\"%" + "\n\022NewPrimaryResponse\022\017\n\007success\030\001 \001(\010\"2\n" + "\013PongRequest\022\016\n\006userId\030\001 \001(\t\022\023\n\013deviceTo" + "ken\030\002 \001(\t*n\n\021CheckResponseType\022\030\n\024PRIMAR" + "Y_DOESNT_EXIST\020\000\022\022\n\016PRIMARY_ONLINE\020\001\022\023\n\017" + "PRIMARY_OFFLINE\020\002\022\026\n\022CURRENT_IS_PRIMARY\020" + "\0032\237\005\n\023TunnelbrokerService\022W\n\032CheckIfPrim" + "aryDeviceOnline\022\032.tunnelbroker.CheckRequ" + "est\032\033.tunnelbroker.CheckResponse\"\000\022]\n\026Be" + "comeNewPrimaryDevice\022\037.tunnelbroker.NewP" + "rimaryRequest\032 .tunnelbroker.NewPrimaryR" + "esponse\"\000\022\?\n\010SendPong\022\031.tunnelbroker.Pon" + "gRequest\032\026.google.protobuf.Empty\"\000\022c\n\020Se" + "ssionSignature\022%.tunnelbroker.SessionSig" + "natureRequest\032&.tunnelbroker.SessionSign" + "atureResponse\"\000\022Q\n\nNewSession\022\037.tunnelbr" + "oker.NewSessionRequest\032 .tunnelbroker.Ne" + "wSessionResponse\"\000\022;\n\004Send\022\031.tunnelbroke" + "r.SendRequest\032\026.google.protobuf.Empty\"\000\022" + ">\n\003Get\022\030.tunnelbroker.GetRequest\032\031.tunne" + "lbroker.GetResponse\"\0000\001\022Z\n\016MessagesStrea" + "m\022#.tunnelbroker.MessageToTunnelbroker\032\035" + ".tunnelbroker.MessageToClient\"\000(\0010\001b\006pro" + "to3" ; static const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable*const descriptor_table_tunnelbroker_2eproto_deps[1] = { &::descriptor_table_google_2fprotobuf_2fempty_2eproto, }; static ::PROTOBUF_NAMESPACE_ID::internal::once_flag descriptor_table_tunnelbroker_2eproto_once; const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable descriptor_table_tunnelbroker_2eproto = { - false, false, 2472, descriptor_table_protodef_tunnelbroker_2eproto, "tunnelbroker.proto", - &descriptor_table_tunnelbroker_2eproto_once, descriptor_table_tunnelbroker_2eproto_deps, 1, 19, + false, false, 2603, descriptor_table_protodef_tunnelbroker_2eproto, "tunnelbroker.proto", + &descriptor_table_tunnelbroker_2eproto_once, descriptor_table_tunnelbroker_2eproto_deps, 1, 20, schemas, file_default_instances, TableStruct_tunnelbroker_2eproto::offsets, file_level_metadata_tunnelbroker_2eproto, file_level_enum_descriptors_tunnelbroker_2eproto, file_level_service_descriptors_tunnelbroker_2eproto, }; PROTOBUF_ATTRIBUTE_WEAK ::PROTOBUF_NAMESPACE_ID::Metadata descriptor_table_tunnelbroker_2eproto_metadata_getter(int index) { ::PROTOBUF_NAMESPACE_ID::internal::AssignDescriptors(&descriptor_table_tunnelbroker_2eproto); return descriptor_table_tunnelbroker_2eproto.file_level_metadata[index]; } // Force running AddDescriptors() at dynamic initialization time. PROTOBUF_ATTRIBUTE_INIT_PRIORITY static ::PROTOBUF_NAMESPACE_ID::internal::AddDescriptorsRunner dynamic_init_dummy_tunnelbroker_2eproto(&descriptor_table_tunnelbroker_2eproto); namespace tunnelbroker { const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* NewSessionRequest_DeviceTypes_descriptor() { ::PROTOBUF_NAMESPACE_ID::internal::AssignDescriptors(&descriptor_table_tunnelbroker_2eproto); return file_level_enum_descriptors_tunnelbroker_2eproto[0]; } bool NewSessionRequest_DeviceTypes_IsValid(int value) { switch (value) { case 0: case 1: case 2: return true; default: return false; } } #if (__cplusplus < 201703) && (!defined(_MSC_VER) || _MSC_VER >= 1900) constexpr NewSessionRequest_DeviceTypes NewSessionRequest::MOBILE; constexpr NewSessionRequest_DeviceTypes NewSessionRequest::WEB; constexpr NewSessionRequest_DeviceTypes NewSessionRequest::KEYSERVER; constexpr NewSessionRequest_DeviceTypes NewSessionRequest::DeviceTypes_MIN; constexpr NewSessionRequest_DeviceTypes NewSessionRequest::DeviceTypes_MAX; constexpr int NewSessionRequest::DeviceTypes_ARRAYSIZE; #endif // (__cplusplus < 201703) && (!defined(_MSC_VER) || _MSC_VER >= 1900) const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* CheckResponseType_descriptor() { ::PROTOBUF_NAMESPACE_ID::internal::AssignDescriptors(&descriptor_table_tunnelbroker_2eproto); return file_level_enum_descriptors_tunnelbroker_2eproto[1]; } bool CheckResponseType_IsValid(int value) { switch (value) { case 0: case 1: case 2: case 3: return true; default: return false; } } // =================================================================== class SessionSignatureRequest::_Internal { public: }; SessionSignatureRequest::SessionSignatureRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.SessionSignatureRequest) } SessionSignatureRequest::SessionSignatureRequest(const SessionSignatureRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); deviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_deviceid().empty()) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_deviceid(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.SessionSignatureRequest) } void SessionSignatureRequest::SharedCtor() { deviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } SessionSignatureRequest::~SessionSignatureRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.SessionSignatureRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void SessionSignatureRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); deviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void SessionSignatureRequest::ArenaDtor(void* object) { SessionSignatureRequest* _this = reinterpret_cast< SessionSignatureRequest* >(object); (void)_this; } void SessionSignatureRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void SessionSignatureRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void SessionSignatureRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.SessionSignatureRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; deviceid_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* SessionSignatureRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string deviceID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_deviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.SessionSignatureRequest.deviceID")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* SessionSignatureRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.SessionSignatureRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string deviceID = 1; if (this->deviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_deviceid().data(), static_cast(this->_internal_deviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.SessionSignatureRequest.deviceID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_deviceid(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.SessionSignatureRequest) return target; } size_t SessionSignatureRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.SessionSignatureRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string deviceID = 1; if (this->deviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_deviceid()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void SessionSignatureRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.SessionSignatureRequest) GOOGLE_DCHECK_NE(&from, this); const SessionSignatureRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.SessionSignatureRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.SessionSignatureRequest) MergeFrom(*source); } } void SessionSignatureRequest::MergeFrom(const SessionSignatureRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.SessionSignatureRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.deviceid().size() > 0) { _internal_set_deviceid(from._internal_deviceid()); } } void SessionSignatureRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.SessionSignatureRequest) if (&from == this) return; Clear(); MergeFrom(from); } void SessionSignatureRequest::CopyFrom(const SessionSignatureRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.SessionSignatureRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool SessionSignatureRequest::IsInitialized() const { return true; } void SessionSignatureRequest::InternalSwap(SessionSignatureRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); deviceid_.Swap(&other->deviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata SessionSignatureRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class SessionSignatureResponse::_Internal { public: }; SessionSignatureResponse::SessionSignatureResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.SessionSignatureResponse) } SessionSignatureResponse::SessionSignatureResponse(const SessionSignatureResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); tosign_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_tosign().empty()) { tosign_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_tosign(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.SessionSignatureResponse) } void SessionSignatureResponse::SharedCtor() { tosign_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } SessionSignatureResponse::~SessionSignatureResponse() { // @@protoc_insertion_point(destructor:tunnelbroker.SessionSignatureResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void SessionSignatureResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); tosign_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void SessionSignatureResponse::ArenaDtor(void* object) { SessionSignatureResponse* _this = reinterpret_cast< SessionSignatureResponse* >(object); (void)_this; } void SessionSignatureResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void SessionSignatureResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } void SessionSignatureResponse::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.SessionSignatureResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; tosign_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* SessionSignatureResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string toSign = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_tosign(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.SessionSignatureResponse.toSign")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* SessionSignatureResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.SessionSignatureResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string toSign = 1; if (this->tosign().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_tosign().data(), static_cast(this->_internal_tosign().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.SessionSignatureResponse.toSign"); target = stream->WriteStringMaybeAliased( 1, this->_internal_tosign(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.SessionSignatureResponse) return target; } size_t SessionSignatureResponse::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.SessionSignatureResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string toSign = 1; if (this->tosign().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_tosign()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void SessionSignatureResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.SessionSignatureResponse) GOOGLE_DCHECK_NE(&from, this); const SessionSignatureResponse* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.SessionSignatureResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.SessionSignatureResponse) MergeFrom(*source); } } void SessionSignatureResponse::MergeFrom(const SessionSignatureResponse& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.SessionSignatureResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.tosign().size() > 0) { _internal_set_tosign(from._internal_tosign()); } } void SessionSignatureResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.SessionSignatureResponse) if (&from == this) return; Clear(); MergeFrom(from); } void SessionSignatureResponse::CopyFrom(const SessionSignatureResponse& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.SessionSignatureResponse) if (&from == this) return; Clear(); MergeFrom(from); } bool SessionSignatureResponse::IsInitialized() const { return true; } void SessionSignatureResponse::InternalSwap(SessionSignatureResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); tosign_.Swap(&other->tosign_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata SessionSignatureResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class NewSessionRequest::_Internal { public: using HasBits = decltype(std::declval()._has_bits_); static void set_has_notifytoken(HasBits* has_bits) { (*has_bits)[0] |= 1u; } }; NewSessionRequest::NewSessionRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.NewSessionRequest) } NewSessionRequest::NewSessionRequest(const NewSessionRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message(), _has_bits_(from._has_bits_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); deviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_deviceid().empty()) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_deviceid(), GetArena()); } publickey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_publickey().empty()) { publickey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_publickey(), GetArena()); } signature_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_signature().empty()) { signature_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_signature(), GetArena()); } notifytoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (from._internal_has_notifytoken()) { notifytoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_notifytoken(), GetArena()); } deviceappversion_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_deviceappversion().empty()) { deviceappversion_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_deviceappversion(), GetArena()); } deviceos_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_deviceos().empty()) { deviceos_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_deviceos(), GetArena()); } devicetype_ = from.devicetype_; // @@protoc_insertion_point(copy_constructor:tunnelbroker.NewSessionRequest) } void NewSessionRequest::SharedCtor() { deviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); publickey_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); signature_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); notifytoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); deviceappversion_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); deviceos_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetype_ = 0; } NewSessionRequest::~NewSessionRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.NewSessionRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void NewSessionRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); deviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); publickey_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); signature_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); notifytoken_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); deviceappversion_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); deviceos_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void NewSessionRequest::ArenaDtor(void* object) { NewSessionRequest* _this = reinterpret_cast< NewSessionRequest* >(object); (void)_this; } void NewSessionRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void NewSessionRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void NewSessionRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.NewSessionRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; deviceid_.ClearToEmpty(); publickey_.ClearToEmpty(); signature_.ClearToEmpty(); cached_has_bits = _has_bits_[0]; if (cached_has_bits & 0x00000001u) { notifytoken_.ClearNonDefaultToEmpty(); } deviceappversion_.ClearToEmpty(); deviceos_.ClearToEmpty(); devicetype_ = 0; _has_bits_.Clear(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* NewSessionRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure _Internal::HasBits has_bits{}; while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string deviceID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_deviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.deviceID")); CHK_(ptr); } else goto handle_unusual; continue; // string publicKey = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_publickey(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.publicKey")); CHK_(ptr); } else goto handle_unusual; continue; // string signature = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { auto str = _internal_mutable_signature(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.signature")); CHK_(ptr); } else goto handle_unusual; continue; // string notifyToken = 4; case 4: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 34)) { auto str = _internal_mutable_notifytoken(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.notifyToken")); CHK_(ptr); } else goto handle_unusual; continue; // .tunnelbroker.NewSessionRequest.DeviceTypes deviceType = 5; case 5: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 40)) { ::PROTOBUF_NAMESPACE_ID::uint64 val = ::PROTOBUF_NAMESPACE_ID::internal::ReadVarint64(&ptr); CHK_(ptr); _internal_set_devicetype(static_cast<::tunnelbroker::NewSessionRequest_DeviceTypes>(val)); } else goto handle_unusual; continue; // string deviceAppVersion = 6; case 6: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 50)) { auto str = _internal_mutable_deviceappversion(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.deviceAppVersion")); CHK_(ptr); } else goto handle_unusual; continue; // string deviceOS = 7; case 7: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 58)) { auto str = _internal_mutable_deviceos(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionRequest.deviceOS")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: _has_bits_.Or(has_bits); return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* NewSessionRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.NewSessionRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string deviceID = 1; if (this->deviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_deviceid().data(), static_cast(this->_internal_deviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.deviceID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_deviceid(), target); } // string publicKey = 2; if (this->publickey().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_publickey().data(), static_cast(this->_internal_publickey().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.publicKey"); target = stream->WriteStringMaybeAliased( 2, this->_internal_publickey(), target); } // string signature = 3; if (this->signature().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_signature().data(), static_cast(this->_internal_signature().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.signature"); target = stream->WriteStringMaybeAliased( 3, this->_internal_signature(), target); } // string notifyToken = 4; if (_internal_has_notifytoken()) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_notifytoken().data(), static_cast(this->_internal_notifytoken().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.notifyToken"); target = stream->WriteStringMaybeAliased( 4, this->_internal_notifytoken(), target); } // .tunnelbroker.NewSessionRequest.DeviceTypes deviceType = 5; if (this->devicetype() != 0) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::WriteEnumToArray( 5, this->_internal_devicetype(), target); } // string deviceAppVersion = 6; if (this->deviceappversion().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_deviceappversion().data(), static_cast(this->_internal_deviceappversion().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.deviceAppVersion"); target = stream->WriteStringMaybeAliased( 6, this->_internal_deviceappversion(), target); } // string deviceOS = 7; if (this->deviceos().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_deviceos().data(), static_cast(this->_internal_deviceos().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionRequest.deviceOS"); target = stream->WriteStringMaybeAliased( 7, this->_internal_deviceos(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.NewSessionRequest) return target; } size_t NewSessionRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.NewSessionRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string deviceID = 1; if (this->deviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_deviceid()); } // string publicKey = 2; if (this->publickey().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_publickey()); } // string signature = 3; if (this->signature().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_signature()); } // string notifyToken = 4; cached_has_bits = _has_bits_[0]; if (cached_has_bits & 0x00000001u) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_notifytoken()); } // string deviceAppVersion = 6; if (this->deviceappversion().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_deviceappversion()); } // string deviceOS = 7; if (this->deviceos().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_deviceos()); } // .tunnelbroker.NewSessionRequest.DeviceTypes deviceType = 5; if (this->devicetype() != 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::EnumSize(this->_internal_devicetype()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void NewSessionRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.NewSessionRequest) GOOGLE_DCHECK_NE(&from, this); const NewSessionRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.NewSessionRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.NewSessionRequest) MergeFrom(*source); } } void NewSessionRequest::MergeFrom(const NewSessionRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.NewSessionRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.deviceid().size() > 0) { _internal_set_deviceid(from._internal_deviceid()); } if (from.publickey().size() > 0) { _internal_set_publickey(from._internal_publickey()); } if (from.signature().size() > 0) { _internal_set_signature(from._internal_signature()); } if (from._internal_has_notifytoken()) { _internal_set_notifytoken(from._internal_notifytoken()); } if (from.deviceappversion().size() > 0) { _internal_set_deviceappversion(from._internal_deviceappversion()); } if (from.deviceos().size() > 0) { _internal_set_deviceos(from._internal_deviceos()); } if (from.devicetype() != 0) { _internal_set_devicetype(from._internal_devicetype()); } } void NewSessionRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.NewSessionRequest) if (&from == this) return; Clear(); MergeFrom(from); } void NewSessionRequest::CopyFrom(const NewSessionRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.NewSessionRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool NewSessionRequest::IsInitialized() const { return true; } void NewSessionRequest::InternalSwap(NewSessionRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); swap(_has_bits_[0], other->_has_bits_[0]); deviceid_.Swap(&other->deviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); publickey_.Swap(&other->publickey_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); signature_.Swap(&other->signature_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); notifytoken_.Swap(&other->notifytoken_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); deviceappversion_.Swap(&other->deviceappversion_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); deviceos_.Swap(&other->deviceos_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); swap(devicetype_, other->devicetype_); } ::PROTOBUF_NAMESPACE_ID::Metadata NewSessionRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class NewSessionResponse::_Internal { public: }; NewSessionResponse::NewSessionResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.NewSessionResponse) } NewSessionResponse::NewSessionResponse(const NewSessionResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_sessionid().empty()) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_sessionid(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.NewSessionResponse) } void NewSessionResponse::SharedCtor() { sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } NewSessionResponse::~NewSessionResponse() { // @@protoc_insertion_point(destructor:tunnelbroker.NewSessionResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void NewSessionResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); sessionid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void NewSessionResponse::ArenaDtor(void* object) { NewSessionResponse* _this = reinterpret_cast< NewSessionResponse* >(object); (void)_this; } void NewSessionResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void NewSessionResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } void NewSessionResponse::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.NewSessionResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; sessionid_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* NewSessionResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string sessionID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_sessionid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewSessionResponse.sessionID")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* NewSessionResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.NewSessionResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_sessionid().data(), static_cast(this->_internal_sessionid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewSessionResponse.sessionID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_sessionid(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.NewSessionResponse) return target; } size_t NewSessionResponse::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.NewSessionResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_sessionid()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void NewSessionResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.NewSessionResponse) GOOGLE_DCHECK_NE(&from, this); const NewSessionResponse* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.NewSessionResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.NewSessionResponse) MergeFrom(*source); } } void NewSessionResponse::MergeFrom(const NewSessionResponse& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.NewSessionResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.sessionid().size() > 0) { _internal_set_sessionid(from._internal_sessionid()); } } void NewSessionResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.NewSessionResponse) if (&from == this) return; Clear(); MergeFrom(from); } void NewSessionResponse::CopyFrom(const NewSessionResponse& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.NewSessionResponse) if (&from == this) return; Clear(); MergeFrom(from); } bool NewSessionResponse::IsInitialized() const { return true; } void NewSessionResponse::InternalSwap(NewSessionResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); sessionid_.Swap(&other->sessionid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata NewSessionResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class SendRequest::_Internal { public: }; SendRequest::SendRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), blobhashes_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.SendRequest) } SendRequest::SendRequest(const SendRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message(), blobhashes_(from.blobhashes_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_sessionid().empty()) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_sessionid(), GetArena()); } todeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_todeviceid().empty()) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_todeviceid(), GetArena()); } payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_payload().empty()) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_payload(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.SendRequest) } void SendRequest::SharedCtor() { sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); todeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } SendRequest::~SendRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.SendRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void SendRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); sessionid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); todeviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void SendRequest::ArenaDtor(void* object) { SendRequest* _this = reinterpret_cast< SendRequest* >(object); (void)_this; } void SendRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void SendRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void SendRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.SendRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; blobhashes_.Clear(); sessionid_.ClearToEmpty(); todeviceid_.ClearToEmpty(); payload_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* SendRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string sessionID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_sessionid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.SendRequest.sessionID")); CHK_(ptr); } else goto handle_unusual; continue; // string toDeviceID = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_todeviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.SendRequest.toDeviceID")); CHK_(ptr); } else goto handle_unusual; continue; // bytes payload = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { auto str = _internal_mutable_payload(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(ptr); } else goto handle_unusual; continue; // repeated string blobHashes = 4; case 4: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 34)) { ptr -= 1; do { ptr += 1; auto str = _internal_add_blobhashes(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.SendRequest.blobHashes")); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<34>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* SendRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.SendRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_sessionid().data(), static_cast(this->_internal_sessionid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.SendRequest.sessionID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_sessionid(), target); } // string toDeviceID = 2; if (this->todeviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_todeviceid().data(), static_cast(this->_internal_todeviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.SendRequest.toDeviceID"); target = stream->WriteStringMaybeAliased( 2, this->_internal_todeviceid(), target); } // bytes payload = 3; if (this->payload().size() > 0) { target = stream->WriteBytesMaybeAliased( 3, this->_internal_payload(), target); } // repeated string blobHashes = 4; for (int i = 0, n = this->_internal_blobhashes_size(); i < n; i++) { const auto& s = this->_internal_blobhashes(i); ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( s.data(), static_cast(s.length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.SendRequest.blobHashes"); target = stream->WriteString(4, s, target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.SendRequest) return target; } size_t SendRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.SendRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated string blobHashes = 4; total_size += 1 * ::PROTOBUF_NAMESPACE_ID::internal::FromIntSize(blobhashes_.size()); for (int i = 0, n = blobhashes_.size(); i < n; i++) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( blobhashes_.Get(i)); } // string sessionID = 1; if (this->sessionid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_sessionid()); } // string toDeviceID = 2; if (this->todeviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_todeviceid()); } // bytes payload = 3; if (this->payload().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( this->_internal_payload()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void SendRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.SendRequest) GOOGLE_DCHECK_NE(&from, this); const SendRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.SendRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.SendRequest) MergeFrom(*source); } } void SendRequest::MergeFrom(const SendRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.SendRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; blobhashes_.MergeFrom(from.blobhashes_); if (from.sessionid().size() > 0) { _internal_set_sessionid(from._internal_sessionid()); } if (from.todeviceid().size() > 0) { _internal_set_todeviceid(from._internal_todeviceid()); } if (from.payload().size() > 0) { _internal_set_payload(from._internal_payload()); } } void SendRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.SendRequest) if (&from == this) return; Clear(); MergeFrom(from); } void SendRequest::CopyFrom(const SendRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.SendRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool SendRequest::IsInitialized() const { return true; } void SendRequest::InternalSwap(SendRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); blobhashes_.InternalSwap(&other->blobhashes_); sessionid_.Swap(&other->sessionid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); todeviceid_.Swap(&other->todeviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); payload_.Swap(&other->payload_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata SendRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class GetRequest::_Internal { public: }; GetRequest::GetRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.GetRequest) } GetRequest::GetRequest(const GetRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_sessionid().empty()) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_sessionid(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.GetRequest) } void GetRequest::SharedCtor() { sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } GetRequest::~GetRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.GetRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void GetRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); sessionid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void GetRequest::ArenaDtor(void* object) { GetRequest* _this = reinterpret_cast< GetRequest* >(object); (void)_this; } void GetRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void GetRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void GetRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.GetRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; sessionid_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* GetRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string sessionID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_sessionid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.GetRequest.sessionID")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* GetRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.GetRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_sessionid().data(), static_cast(this->_internal_sessionid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.GetRequest.sessionID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_sessionid(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.GetRequest) return target; } size_t GetRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.GetRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_sessionid()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void GetRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.GetRequest) GOOGLE_DCHECK_NE(&from, this); const GetRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.GetRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.GetRequest) MergeFrom(*source); } } void GetRequest::MergeFrom(const GetRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.GetRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.sessionid().size() > 0) { _internal_set_sessionid(from._internal_sessionid()); } } void GetRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.GetRequest) if (&from == this) return; Clear(); MergeFrom(from); } void GetRequest::CopyFrom(const GetRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.GetRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool GetRequest::IsInitialized() const { return true; } void GetRequest::InternalSwap(GetRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); sessionid_.Swap(&other->sessionid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata GetRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== -class GetResponse::_Internal { +class GetResponseMessage::_Internal { public: }; -GetResponse::GetResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) +GetResponseMessage::GetResponseMessage(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), blobhashes_(arena) { SharedCtor(); RegisterArenaDtor(arena); - // @@protoc_insertion_point(arena_constructor:tunnelbroker.GetResponse) + // @@protoc_insertion_point(arena_constructor:tunnelbroker.GetResponseMessage) } -GetResponse::GetResponse(const GetResponse& from) +GetResponseMessage::GetResponseMessage(const GetResponseMessage& from) : ::PROTOBUF_NAMESPACE_ID::Message(), blobhashes_(from.blobhashes_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); fromdeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_fromdeviceid().empty()) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_fromdeviceid(), GetArena()); } payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_payload().empty()) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_payload(), GetArena()); } - // @@protoc_insertion_point(copy_constructor:tunnelbroker.GetResponse) + // @@protoc_insertion_point(copy_constructor:tunnelbroker.GetResponseMessage) } -void GetResponse::SharedCtor() { +void GetResponseMessage::SharedCtor() { fromdeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } -GetResponse::~GetResponse() { - // @@protoc_insertion_point(destructor:tunnelbroker.GetResponse) +GetResponseMessage::~GetResponseMessage() { + // @@protoc_insertion_point(destructor:tunnelbroker.GetResponseMessage) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -void GetResponse::SharedDtor() { +void GetResponseMessage::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); fromdeviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } -void GetResponse::ArenaDtor(void* object) { - GetResponse* _this = reinterpret_cast< GetResponse* >(object); +void GetResponseMessage::ArenaDtor(void* object) { + GetResponseMessage* _this = reinterpret_cast< GetResponseMessage* >(object); (void)_this; } -void GetResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +void GetResponseMessage::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } -void GetResponse::SetCachedSize(int size) const { +void GetResponseMessage::SetCachedSize(int size) const { _cached_size_.Set(size); } -void GetResponse::Clear() { -// @@protoc_insertion_point(message_clear_start:tunnelbroker.GetResponse) +void GetResponseMessage::Clear() { +// @@protoc_insertion_point(message_clear_start:tunnelbroker.GetResponseMessage) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; blobhashes_.Clear(); fromdeviceid_.ClearToEmpty(); payload_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } -const char* GetResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +const char* GetResponseMessage::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string fromDeviceID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_fromdeviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.GetResponse.fromDeviceID")); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.GetResponseMessage.fromDeviceID")); CHK_(ptr); } else goto handle_unusual; continue; // bytes payload = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_payload(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(ptr); } else goto handle_unusual; continue; // repeated string blobHashes = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { ptr -= 1; do { ptr += 1; auto str = _internal_add_blobhashes(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); - CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.GetResponse.blobHashes")); + CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.GetResponseMessage.blobHashes")); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<26>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } -::PROTOBUF_NAMESPACE_ID::uint8* GetResponse::_InternalSerialize( +::PROTOBUF_NAMESPACE_ID::uint8* GetResponseMessage::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { - // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.GetResponse) + // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.GetResponseMessage) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string fromDeviceID = 1; if (this->fromdeviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_fromdeviceid().data(), static_cast(this->_internal_fromdeviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "tunnelbroker.GetResponse.fromDeviceID"); + "tunnelbroker.GetResponseMessage.fromDeviceID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_fromdeviceid(), target); } // bytes payload = 2; if (this->payload().size() > 0) { target = stream->WriteBytesMaybeAliased( 2, this->_internal_payload(), target); } // repeated string blobHashes = 3; for (int i = 0, n = this->_internal_blobhashes_size(); i < n; i++) { const auto& s = this->_internal_blobhashes(i); ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( s.data(), static_cast(s.length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, - "tunnelbroker.GetResponse.blobHashes"); + "tunnelbroker.GetResponseMessage.blobHashes"); target = stream->WriteString(3, s, target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } - // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.GetResponse) + // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.GetResponseMessage) return target; } -size_t GetResponse::ByteSizeLong() const { -// @@protoc_insertion_point(message_byte_size_start:tunnelbroker.GetResponse) +size_t GetResponseMessage::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:tunnelbroker.GetResponseMessage) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated string blobHashes = 3; total_size += 1 * ::PROTOBUF_NAMESPACE_ID::internal::FromIntSize(blobhashes_.size()); for (int i = 0, n = blobhashes_.size(); i < n; i++) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( blobhashes_.Get(i)); } // string fromDeviceID = 1; if (this->fromdeviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_fromdeviceid()); } // bytes payload = 2; if (this->payload().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::BytesSize( this->_internal_payload()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } +void GetResponseMessage::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.GetResponseMessage) + GOOGLE_DCHECK_NE(&from, this); + const GetResponseMessage* source = + ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( + &from); + if (source == nullptr) { + // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.GetResponseMessage) + ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); + } else { + // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.GetResponseMessage) + MergeFrom(*source); + } +} + +void GetResponseMessage::MergeFrom(const GetResponseMessage& from) { +// @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.GetResponseMessage) + GOOGLE_DCHECK_NE(&from, this); + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + blobhashes_.MergeFrom(from.blobhashes_); + if (from.fromdeviceid().size() > 0) { + _internal_set_fromdeviceid(from._internal_fromdeviceid()); + } + if (from.payload().size() > 0) { + _internal_set_payload(from._internal_payload()); + } +} + +void GetResponseMessage::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { +// @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.GetResponseMessage) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +void GetResponseMessage::CopyFrom(const GetResponseMessage& from) { +// @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.GetResponseMessage) + if (&from == this) return; + Clear(); + MergeFrom(from); +} + +bool GetResponseMessage::IsInitialized() const { + return true; +} + +void GetResponseMessage::InternalSwap(GetResponseMessage* other) { + using std::swap; + _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); + blobhashes_.InternalSwap(&other->blobhashes_); + fromdeviceid_.Swap(&other->fromdeviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + payload_.Swap(&other->payload_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); +} + +::PROTOBUF_NAMESPACE_ID::Metadata GetResponseMessage::GetMetadata() const { + return GetMetadataStatic(); +} + + +// =================================================================== + +class GetResponse::_Internal { + public: + static const ::tunnelbroker::GetResponseMessage& responsemessage(const GetResponse* msg); + static const PROTOBUF_NAMESPACE_ID::Empty& ping(const GetResponse* msg); +}; + +const ::tunnelbroker::GetResponseMessage& +GetResponse::_Internal::responsemessage(const GetResponse* msg) { + return *msg->data_.responsemessage_; +} +const PROTOBUF_NAMESPACE_ID::Empty& +GetResponse::_Internal::ping(const GetResponse* msg) { + return *msg->data_.ping_; +} +void GetResponse::set_allocated_responsemessage(::tunnelbroker::GetResponseMessage* responsemessage) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + clear_data(); + if (responsemessage) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(responsemessage); + if (message_arena != submessage_arena) { + responsemessage = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, responsemessage, submessage_arena); + } + set_has_responsemessage(); + data_.responsemessage_ = responsemessage; + } + // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponse.responseMessage) +} +void GetResponse::set_allocated_ping(PROTOBUF_NAMESPACE_ID::Empty* ping) { + ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); + clear_data(); + if (ping) { + ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = + reinterpret_cast<::PROTOBUF_NAMESPACE_ID::MessageLite*>(ping)->GetArena(); + if (message_arena != submessage_arena) { + ping = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( + message_arena, ping, submessage_arena); + } + set_has_ping(); + data_.ping_ = ping; + } + // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponse.ping) +} +void GetResponse::clear_ping() { + if (_internal_has_ping()) { + if (GetArena() == nullptr) { + delete data_.ping_; + } + clear_has_data(); + } +} +GetResponse::GetResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) + : ::PROTOBUF_NAMESPACE_ID::Message(arena) { + SharedCtor(); + RegisterArenaDtor(arena); + // @@protoc_insertion_point(arena_constructor:tunnelbroker.GetResponse) +} +GetResponse::GetResponse(const GetResponse& from) + : ::PROTOBUF_NAMESPACE_ID::Message() { + _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); + clear_has_data(); + switch (from.data_case()) { + case kResponseMessage: { + _internal_mutable_responsemessage()->::tunnelbroker::GetResponseMessage::MergeFrom(from._internal_responsemessage()); + break; + } + case kPing: { + _internal_mutable_ping()->PROTOBUF_NAMESPACE_ID::Empty::MergeFrom(from._internal_ping()); + break; + } + case DATA_NOT_SET: { + break; + } + } + // @@protoc_insertion_point(copy_constructor:tunnelbroker.GetResponse) +} + +void GetResponse::SharedCtor() { +clear_has_data(); +} + +GetResponse::~GetResponse() { + // @@protoc_insertion_point(destructor:tunnelbroker.GetResponse) + SharedDtor(); + _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +void GetResponse::SharedDtor() { + GOOGLE_DCHECK(GetArena() == nullptr); + if (has_data()) { + clear_data(); + } +} + +void GetResponse::ArenaDtor(void* object) { + GetResponse* _this = reinterpret_cast< GetResponse* >(object); + (void)_this; +} +void GetResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { +} +void GetResponse::SetCachedSize(int size) const { + _cached_size_.Set(size); +} + +void GetResponse::clear_data() { +// @@protoc_insertion_point(one_of_clear_start:tunnelbroker.GetResponse) + switch (data_case()) { + case kResponseMessage: { + if (GetArena() == nullptr) { + delete data_.responsemessage_; + } + break; + } + case kPing: { + if (GetArena() == nullptr) { + delete data_.ping_; + } + break; + } + case DATA_NOT_SET: { + break; + } + } + _oneof_case_[0] = DATA_NOT_SET; +} + + +void GetResponse::Clear() { +// @@protoc_insertion_point(message_clear_start:tunnelbroker.GetResponse) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + clear_data(); + _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); +} + +const char* GetResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { +#define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure + while (!ctx->Done(&ptr)) { + ::PROTOBUF_NAMESPACE_ID::uint32 tag; + ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); + CHK_(ptr); + switch (tag >> 3) { + // .tunnelbroker.GetResponseMessage responseMessage = 1; + case 1: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { + ptr = ctx->ParseMessage(_internal_mutable_responsemessage(), ptr); + CHK_(ptr); + } else goto handle_unusual; + continue; + // .google.protobuf.Empty ping = 2; + case 2: + if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { + ptr = ctx->ParseMessage(_internal_mutable_ping(), ptr); + CHK_(ptr); + } else goto handle_unusual; + continue; + default: { + handle_unusual: + if ((tag & 7) == 4 || tag == 0) { + ctx->SetLastTag(tag); + goto success; + } + ptr = UnknownFieldParse(tag, + _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), + ptr, ctx); + CHK_(ptr != nullptr); + continue; + } + } // switch + } // while +success: + return ptr; +failure: + ptr = nullptr; + goto success; +#undef CHK_ +} + +::PROTOBUF_NAMESPACE_ID::uint8* GetResponse::_InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { + // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.GetResponse) + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + (void) cached_has_bits; + + // .tunnelbroker.GetResponseMessage responseMessage = 1; + if (_internal_has_responsemessage()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 1, _Internal::responsemessage(this), target, stream); + } + + // .google.protobuf.Empty ping = 2; + if (_internal_has_ping()) { + target = stream->EnsureSpace(target); + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: + InternalWriteMessage( + 2, _Internal::ping(this), target, stream); + } + + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( + _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); + } + // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.GetResponse) + return target; +} + +size_t GetResponse::ByteSizeLong() const { +// @@protoc_insertion_point(message_byte_size_start:tunnelbroker.GetResponse) + size_t total_size = 0; + + ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; + // Prevent compiler warnings about cached_has_bits being unused + (void) cached_has_bits; + + switch (data_case()) { + // .tunnelbroker.GetResponseMessage responseMessage = 1; + case kResponseMessage: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *data_.responsemessage_); + break; + } + // .google.protobuf.Empty ping = 2; + case kPing: { + total_size += 1 + + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( + *data_.ping_); + break; + } + case DATA_NOT_SET: { + break; + } + } + if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { + return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( + _internal_metadata_, total_size, &_cached_size_); + } + int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); + SetCachedSize(cached_size); + return total_size; +} + void GetResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.GetResponse) GOOGLE_DCHECK_NE(&from, this); const GetResponse* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.GetResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.GetResponse) MergeFrom(*source); } } void GetResponse::MergeFrom(const GetResponse& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.GetResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; - blobhashes_.MergeFrom(from.blobhashes_); - if (from.fromdeviceid().size() > 0) { - _internal_set_fromdeviceid(from._internal_fromdeviceid()); - } - if (from.payload().size() > 0) { - _internal_set_payload(from._internal_payload()); + switch (from.data_case()) { + case kResponseMessage: { + _internal_mutable_responsemessage()->::tunnelbroker::GetResponseMessage::MergeFrom(from._internal_responsemessage()); + break; + } + case kPing: { + _internal_mutable_ping()->PROTOBUF_NAMESPACE_ID::Empty::MergeFrom(from._internal_ping()); + break; + } + case DATA_NOT_SET: { + break; + } } } void GetResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.GetResponse) if (&from == this) return; Clear(); MergeFrom(from); } void GetResponse::CopyFrom(const GetResponse& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.GetResponse) if (&from == this) return; Clear(); MergeFrom(from); } bool GetResponse::IsInitialized() const { return true; } void GetResponse::InternalSwap(GetResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); - blobhashes_.InternalSwap(&other->blobhashes_); - fromdeviceid_.Swap(&other->fromdeviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); - payload_.Swap(&other->payload_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); + swap(data_, other->data_); + swap(_oneof_case_[0], other->_oneof_case_[0]); } ::PROTOBUF_NAMESPACE_ID::Metadata GetResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class ProcessedMessages::_Internal { public: }; ProcessedMessages::ProcessedMessages(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), messageid_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.ProcessedMessages) } ProcessedMessages::ProcessedMessages(const ProcessedMessages& from) : ::PROTOBUF_NAMESPACE_ID::Message(), messageid_(from.messageid_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); // @@protoc_insertion_point(copy_constructor:tunnelbroker.ProcessedMessages) } void ProcessedMessages::SharedCtor() { } ProcessedMessages::~ProcessedMessages() { // @@protoc_insertion_point(destructor:tunnelbroker.ProcessedMessages) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void ProcessedMessages::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); } void ProcessedMessages::ArenaDtor(void* object) { ProcessedMessages* _this = reinterpret_cast< ProcessedMessages* >(object); (void)_this; } void ProcessedMessages::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void ProcessedMessages::SetCachedSize(int size) const { _cached_size_.Set(size); } void ProcessedMessages::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.ProcessedMessages) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; messageid_.Clear(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* ProcessedMessages::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // repeated string messageID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { ptr -= 1; do { ptr += 1; auto str = _internal_add_messageid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.ProcessedMessages.messageID")); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<10>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* ProcessedMessages::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.ProcessedMessages) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // repeated string messageID = 1; for (int i = 0, n = this->_internal_messageid_size(); i < n; i++) { const auto& s = this->_internal_messageid(i); ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( s.data(), static_cast(s.length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.ProcessedMessages.messageID"); target = stream->WriteString(1, s, target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.ProcessedMessages) return target; } size_t ProcessedMessages::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.ProcessedMessages) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated string messageID = 1; total_size += 1 * ::PROTOBUF_NAMESPACE_ID::internal::FromIntSize(messageid_.size()); for (int i = 0, n = messageid_.size(); i < n; i++) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( messageid_.Get(i)); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void ProcessedMessages::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.ProcessedMessages) GOOGLE_DCHECK_NE(&from, this); const ProcessedMessages* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.ProcessedMessages) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.ProcessedMessages) MergeFrom(*source); } } void ProcessedMessages::MergeFrom(const ProcessedMessages& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.ProcessedMessages) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; messageid_.MergeFrom(from.messageid_); } void ProcessedMessages::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.ProcessedMessages) if (&from == this) return; Clear(); MergeFrom(from); } void ProcessedMessages::CopyFrom(const ProcessedMessages& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.ProcessedMessages) if (&from == this) return; Clear(); MergeFrom(from); } bool ProcessedMessages::IsInitialized() const { return true; } void ProcessedMessages::InternalSwap(ProcessedMessages* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); messageid_.InternalSwap(&other->messageid_); } ::PROTOBUF_NAMESPACE_ID::Metadata ProcessedMessages::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessageToTunnelbrokerStruct::_Internal { public: }; MessageToTunnelbrokerStruct::MessageToTunnelbrokerStruct(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), blobhashes_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessageToTunnelbrokerStruct) } MessageToTunnelbrokerStruct::MessageToTunnelbrokerStruct(const MessageToTunnelbrokerStruct& from) : ::PROTOBUF_NAMESPACE_ID::Message(), blobhashes_(from.blobhashes_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); messageid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_messageid().empty()) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_messageid(), GetArena()); } todeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_todeviceid().empty()) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_todeviceid(), GetArena()); } payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_payload().empty()) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_payload(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessageToTunnelbrokerStruct) } void MessageToTunnelbrokerStruct::SharedCtor() { messageid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); todeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } MessageToTunnelbrokerStruct::~MessageToTunnelbrokerStruct() { // @@protoc_insertion_point(destructor:tunnelbroker.MessageToTunnelbrokerStruct) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessageToTunnelbrokerStruct::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); messageid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); todeviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void MessageToTunnelbrokerStruct::ArenaDtor(void* object) { MessageToTunnelbrokerStruct* _this = reinterpret_cast< MessageToTunnelbrokerStruct* >(object); (void)_this; } void MessageToTunnelbrokerStruct::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessageToTunnelbrokerStruct::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessageToTunnelbrokerStruct::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessageToTunnelbrokerStruct) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; blobhashes_.Clear(); messageid_.ClearToEmpty(); todeviceid_.ClearToEmpty(); payload_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessageToTunnelbrokerStruct::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string messageID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_messageid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToTunnelbrokerStruct.messageID")); CHK_(ptr); } else goto handle_unusual; continue; // string toDeviceID = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_todeviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID")); CHK_(ptr); } else goto handle_unusual; continue; // string payload = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { auto str = _internal_mutable_payload(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToTunnelbrokerStruct.payload")); CHK_(ptr); } else goto handle_unusual; continue; // repeated string blobHashes = 4; case 4: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 34)) { ptr -= 1; do { ptr += 1; auto str = _internal_add_blobhashes(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToTunnelbrokerStruct.blobHashes")); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<34>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessageToTunnelbrokerStruct::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessageToTunnelbrokerStruct) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string messageID = 1; if (this->messageid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_messageid().data(), static_cast(this->_internal_messageid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToTunnelbrokerStruct.messageID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_messageid(), target); } // string toDeviceID = 2; if (this->todeviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_todeviceid().data(), static_cast(this->_internal_todeviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID"); target = stream->WriteStringMaybeAliased( 2, this->_internal_todeviceid(), target); } // string payload = 3; if (this->payload().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_payload().data(), static_cast(this->_internal_payload().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToTunnelbrokerStruct.payload"); target = stream->WriteStringMaybeAliased( 3, this->_internal_payload(), target); } // repeated string blobHashes = 4; for (int i = 0, n = this->_internal_blobhashes_size(); i < n; i++) { const auto& s = this->_internal_blobhashes(i); ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( s.data(), static_cast(s.length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToTunnelbrokerStruct.blobHashes"); target = stream->WriteString(4, s, target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessageToTunnelbrokerStruct) return target; } size_t MessageToTunnelbrokerStruct::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessageToTunnelbrokerStruct) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated string blobHashes = 4; total_size += 1 * ::PROTOBUF_NAMESPACE_ID::internal::FromIntSize(blobhashes_.size()); for (int i = 0, n = blobhashes_.size(); i < n; i++) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( blobhashes_.Get(i)); } // string messageID = 1; if (this->messageid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_messageid()); } // string toDeviceID = 2; if (this->todeviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_todeviceid()); } // string payload = 3; if (this->payload().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_payload()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessageToTunnelbrokerStruct::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessageToTunnelbrokerStruct) GOOGLE_DCHECK_NE(&from, this); const MessageToTunnelbrokerStruct* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessageToTunnelbrokerStruct) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessageToTunnelbrokerStruct) MergeFrom(*source); } } void MessageToTunnelbrokerStruct::MergeFrom(const MessageToTunnelbrokerStruct& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessageToTunnelbrokerStruct) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; blobhashes_.MergeFrom(from.blobhashes_); if (from.messageid().size() > 0) { _internal_set_messageid(from._internal_messageid()); } if (from.todeviceid().size() > 0) { _internal_set_todeviceid(from._internal_todeviceid()); } if (from.payload().size() > 0) { _internal_set_payload(from._internal_payload()); } } void MessageToTunnelbrokerStruct::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessageToTunnelbrokerStruct) if (&from == this) return; Clear(); MergeFrom(from); } void MessageToTunnelbrokerStruct::CopyFrom(const MessageToTunnelbrokerStruct& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessageToTunnelbrokerStruct) if (&from == this) return; Clear(); MergeFrom(from); } bool MessageToTunnelbrokerStruct::IsInitialized() const { return true; } void MessageToTunnelbrokerStruct::InternalSwap(MessageToTunnelbrokerStruct* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); blobhashes_.InternalSwap(&other->blobhashes_); messageid_.Swap(&other->messageid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); todeviceid_.Swap(&other->todeviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); payload_.Swap(&other->payload_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata MessageToTunnelbrokerStruct::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessagesToSend::_Internal { public: }; MessagesToSend::MessagesToSend(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), messages_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessagesToSend) } MessagesToSend::MessagesToSend(const MessagesToSend& from) : ::PROTOBUF_NAMESPACE_ID::Message(), messages_(from.messages_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessagesToSend) } void MessagesToSend::SharedCtor() { } MessagesToSend::~MessagesToSend() { // @@protoc_insertion_point(destructor:tunnelbroker.MessagesToSend) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessagesToSend::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); } void MessagesToSend::ArenaDtor(void* object) { MessagesToSend* _this = reinterpret_cast< MessagesToSend* >(object); (void)_this; } void MessagesToSend::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessagesToSend::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessagesToSend::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessagesToSend) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; messages_.Clear(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessagesToSend::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // repeated .tunnelbroker.MessageToTunnelbrokerStruct messages = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { ptr -= 1; do { ptr += 1; ptr = ctx->ParseMessage(_internal_add_messages(), ptr); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<10>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessagesToSend::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessagesToSend) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // repeated .tunnelbroker.MessageToTunnelbrokerStruct messages = 1; for (unsigned int i = 0, n = static_cast(this->_internal_messages_size()); i < n; i++) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage(1, this->_internal_messages(i), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessagesToSend) return target; } size_t MessagesToSend::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessagesToSend) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated .tunnelbroker.MessageToTunnelbrokerStruct messages = 1; total_size += 1UL * this->_internal_messages_size(); for (const auto& msg : this->messages_) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize(msg); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessagesToSend::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessagesToSend) GOOGLE_DCHECK_NE(&from, this); const MessagesToSend* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessagesToSend) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessagesToSend) MergeFrom(*source); } } void MessagesToSend::MergeFrom(const MessagesToSend& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessagesToSend) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; messages_.MergeFrom(from.messages_); } void MessagesToSend::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessagesToSend) if (&from == this) return; Clear(); MergeFrom(from); } void MessagesToSend::CopyFrom(const MessagesToSend& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessagesToSend) if (&from == this) return; Clear(); MergeFrom(from); } bool MessagesToSend::IsInitialized() const { return true; } void MessagesToSend::InternalSwap(MessagesToSend* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); messages_.InternalSwap(&other->messages_); } ::PROTOBUF_NAMESPACE_ID::Metadata MessagesToSend::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessageToTunnelbroker::_Internal { public: static const ::tunnelbroker::MessagesToSend& messagestosend(const MessageToTunnelbroker* msg); static const ::tunnelbroker::ProcessedMessages& processedmessages(const MessageToTunnelbroker* msg); }; const ::tunnelbroker::MessagesToSend& MessageToTunnelbroker::_Internal::messagestosend(const MessageToTunnelbroker* msg) { return *msg->data_.messagestosend_; } const ::tunnelbroker::ProcessedMessages& MessageToTunnelbroker::_Internal::processedmessages(const MessageToTunnelbroker* msg) { return *msg->data_.processedmessages_; } void MessageToTunnelbroker::set_allocated_messagestosend(::tunnelbroker::MessagesToSend* messagestosend) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); clear_data(); if (messagestosend) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(messagestosend); if (message_arena != submessage_arena) { messagestosend = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, messagestosend, submessage_arena); } set_has_messagestosend(); data_.messagestosend_ = messagestosend; } // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbroker.messagesToSend) } void MessageToTunnelbroker::set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); clear_data(); if (processedmessages) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(processedmessages); if (message_arena != submessage_arena) { processedmessages = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, processedmessages, submessage_arena); } set_has_processedmessages(); data_.processedmessages_ = processedmessages; } // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbroker.processedMessages) } MessageToTunnelbroker::MessageToTunnelbroker(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessageToTunnelbroker) } MessageToTunnelbroker::MessageToTunnelbroker(const MessageToTunnelbroker& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_sessionid().empty()) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_sessionid(), GetArena()); } clear_has_data(); switch (from.data_case()) { case kMessagesToSend: { _internal_mutable_messagestosend()->::tunnelbroker::MessagesToSend::MergeFrom(from._internal_messagestosend()); break; } case kProcessedMessages: { _internal_mutable_processedmessages()->::tunnelbroker::ProcessedMessages::MergeFrom(from._internal_processedmessages()); break; } case DATA_NOT_SET: { break; } } // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessageToTunnelbroker) } void MessageToTunnelbroker::SharedCtor() { sessionid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); clear_has_data(); } MessageToTunnelbroker::~MessageToTunnelbroker() { // @@protoc_insertion_point(destructor:tunnelbroker.MessageToTunnelbroker) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessageToTunnelbroker::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); sessionid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (has_data()) { clear_data(); } } void MessageToTunnelbroker::ArenaDtor(void* object) { MessageToTunnelbroker* _this = reinterpret_cast< MessageToTunnelbroker* >(object); (void)_this; } void MessageToTunnelbroker::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessageToTunnelbroker::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessageToTunnelbroker::clear_data() { // @@protoc_insertion_point(one_of_clear_start:tunnelbroker.MessageToTunnelbroker) switch (data_case()) { case kMessagesToSend: { if (GetArena() == nullptr) { delete data_.messagestosend_; } break; } case kProcessedMessages: { if (GetArena() == nullptr) { delete data_.processedmessages_; } break; } case DATA_NOT_SET: { break; } } _oneof_case_[0] = DATA_NOT_SET; } void MessageToTunnelbroker::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessageToTunnelbroker) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; sessionid_.ClearToEmpty(); clear_data(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessageToTunnelbroker::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string sessionID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_sessionid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToTunnelbroker.sessionID")); CHK_(ptr); } else goto handle_unusual; continue; // .tunnelbroker.MessagesToSend messagesToSend = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { ptr = ctx->ParseMessage(_internal_mutable_messagestosend(), ptr); CHK_(ptr); } else goto handle_unusual; continue; // .tunnelbroker.ProcessedMessages processedMessages = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { ptr = ctx->ParseMessage(_internal_mutable_processedmessages(), ptr); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessageToTunnelbroker::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessageToTunnelbroker) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_sessionid().data(), static_cast(this->_internal_sessionid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToTunnelbroker.sessionID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_sessionid(), target); } // .tunnelbroker.MessagesToSend messagesToSend = 2; if (_internal_has_messagestosend()) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage( 2, _Internal::messagestosend(this), target, stream); } // .tunnelbroker.ProcessedMessages processedMessages = 3; if (_internal_has_processedmessages()) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage( 3, _Internal::processedmessages(this), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessageToTunnelbroker) return target; } size_t MessageToTunnelbroker::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessageToTunnelbroker) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string sessionID = 1; if (this->sessionid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_sessionid()); } switch (data_case()) { // .tunnelbroker.MessagesToSend messagesToSend = 2; case kMessagesToSend: { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( *data_.messagestosend_); break; } // .tunnelbroker.ProcessedMessages processedMessages = 3; case kProcessedMessages: { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( *data_.processedmessages_); break; } case DATA_NOT_SET: { break; } } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessageToTunnelbroker::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessageToTunnelbroker) GOOGLE_DCHECK_NE(&from, this); const MessageToTunnelbroker* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessageToTunnelbroker) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessageToTunnelbroker) MergeFrom(*source); } } void MessageToTunnelbroker::MergeFrom(const MessageToTunnelbroker& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessageToTunnelbroker) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.sessionid().size() > 0) { _internal_set_sessionid(from._internal_sessionid()); } switch (from.data_case()) { case kMessagesToSend: { _internal_mutable_messagestosend()->::tunnelbroker::MessagesToSend::MergeFrom(from._internal_messagestosend()); break; } case kProcessedMessages: { _internal_mutable_processedmessages()->::tunnelbroker::ProcessedMessages::MergeFrom(from._internal_processedmessages()); break; } case DATA_NOT_SET: { break; } } } void MessageToTunnelbroker::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessageToTunnelbroker) if (&from == this) return; Clear(); MergeFrom(from); } void MessageToTunnelbroker::CopyFrom(const MessageToTunnelbroker& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessageToTunnelbroker) if (&from == this) return; Clear(); MergeFrom(from); } bool MessageToTunnelbroker::IsInitialized() const { return true; } void MessageToTunnelbroker::InternalSwap(MessageToTunnelbroker* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); sessionid_.Swap(&other->sessionid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); swap(data_, other->data_); swap(_oneof_case_[0], other->_oneof_case_[0]); } ::PROTOBUF_NAMESPACE_ID::Metadata MessageToTunnelbroker::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessageToClientStruct::_Internal { public: }; MessageToClientStruct::MessageToClientStruct(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), blobhashes_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessageToClientStruct) } MessageToClientStruct::MessageToClientStruct(const MessageToClientStruct& from) : ::PROTOBUF_NAMESPACE_ID::Message(), blobhashes_(from.blobhashes_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); messageid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_messageid().empty()) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_messageid(), GetArena()); } fromdeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_fromdeviceid().empty()) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_fromdeviceid(), GetArena()); } payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_payload().empty()) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_payload(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessageToClientStruct) } void MessageToClientStruct::SharedCtor() { messageid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); fromdeviceid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } MessageToClientStruct::~MessageToClientStruct() { // @@protoc_insertion_point(destructor:tunnelbroker.MessageToClientStruct) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessageToClientStruct::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); messageid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); fromdeviceid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); payload_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void MessageToClientStruct::ArenaDtor(void* object) { MessageToClientStruct* _this = reinterpret_cast< MessageToClientStruct* >(object); (void)_this; } void MessageToClientStruct::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessageToClientStruct::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessageToClientStruct::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessageToClientStruct) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; blobhashes_.Clear(); messageid_.ClearToEmpty(); fromdeviceid_.ClearToEmpty(); payload_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessageToClientStruct::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string messageID = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_messageid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToClientStruct.messageID")); CHK_(ptr); } else goto handle_unusual; continue; // string fromDeviceID = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_fromdeviceid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToClientStruct.fromDeviceID")); CHK_(ptr); } else goto handle_unusual; continue; // string payload = 3; case 3: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 26)) { auto str = _internal_mutable_payload(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToClientStruct.payload")); CHK_(ptr); } else goto handle_unusual; continue; // repeated string blobHashes = 4; case 4: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 34)) { ptr -= 1; do { ptr += 1; auto str = _internal_add_blobhashes(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.MessageToClientStruct.blobHashes")); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<34>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessageToClientStruct::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessageToClientStruct) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string messageID = 1; if (this->messageid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_messageid().data(), static_cast(this->_internal_messageid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToClientStruct.messageID"); target = stream->WriteStringMaybeAliased( 1, this->_internal_messageid(), target); } // string fromDeviceID = 2; if (this->fromdeviceid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_fromdeviceid().data(), static_cast(this->_internal_fromdeviceid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToClientStruct.fromDeviceID"); target = stream->WriteStringMaybeAliased( 2, this->_internal_fromdeviceid(), target); } // string payload = 3; if (this->payload().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_payload().data(), static_cast(this->_internal_payload().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToClientStruct.payload"); target = stream->WriteStringMaybeAliased( 3, this->_internal_payload(), target); } // repeated string blobHashes = 4; for (int i = 0, n = this->_internal_blobhashes_size(); i < n; i++) { const auto& s = this->_internal_blobhashes(i); ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( s.data(), static_cast(s.length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.MessageToClientStruct.blobHashes"); target = stream->WriteString(4, s, target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessageToClientStruct) return target; } size_t MessageToClientStruct::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessageToClientStruct) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated string blobHashes = 4; total_size += 1 * ::PROTOBUF_NAMESPACE_ID::internal::FromIntSize(blobhashes_.size()); for (int i = 0, n = blobhashes_.size(); i < n; i++) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( blobhashes_.Get(i)); } // string messageID = 1; if (this->messageid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_messageid()); } // string fromDeviceID = 2; if (this->fromdeviceid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_fromdeviceid()); } // string payload = 3; if (this->payload().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_payload()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessageToClientStruct::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessageToClientStruct) GOOGLE_DCHECK_NE(&from, this); const MessageToClientStruct* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessageToClientStruct) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessageToClientStruct) MergeFrom(*source); } } void MessageToClientStruct::MergeFrom(const MessageToClientStruct& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessageToClientStruct) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; blobhashes_.MergeFrom(from.blobhashes_); if (from.messageid().size() > 0) { _internal_set_messageid(from._internal_messageid()); } if (from.fromdeviceid().size() > 0) { _internal_set_fromdeviceid(from._internal_fromdeviceid()); } if (from.payload().size() > 0) { _internal_set_payload(from._internal_payload()); } } void MessageToClientStruct::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessageToClientStruct) if (&from == this) return; Clear(); MergeFrom(from); } void MessageToClientStruct::CopyFrom(const MessageToClientStruct& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessageToClientStruct) if (&from == this) return; Clear(); MergeFrom(from); } bool MessageToClientStruct::IsInitialized() const { return true; } void MessageToClientStruct::InternalSwap(MessageToClientStruct* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); blobhashes_.InternalSwap(&other->blobhashes_); messageid_.Swap(&other->messageid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); fromdeviceid_.Swap(&other->fromdeviceid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); payload_.Swap(&other->payload_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata MessageToClientStruct::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessagesToDeliver::_Internal { public: }; MessagesToDeliver::MessagesToDeliver(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena), messages_(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessagesToDeliver) } MessagesToDeliver::MessagesToDeliver(const MessagesToDeliver& from) : ::PROTOBUF_NAMESPACE_ID::Message(), messages_(from.messages_) { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessagesToDeliver) } void MessagesToDeliver::SharedCtor() { } MessagesToDeliver::~MessagesToDeliver() { // @@protoc_insertion_point(destructor:tunnelbroker.MessagesToDeliver) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessagesToDeliver::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); } void MessagesToDeliver::ArenaDtor(void* object) { MessagesToDeliver* _this = reinterpret_cast< MessagesToDeliver* >(object); (void)_this; } void MessagesToDeliver::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessagesToDeliver::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessagesToDeliver::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessagesToDeliver) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; messages_.Clear(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessagesToDeliver::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // repeated .tunnelbroker.MessageToClientStruct messages = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { ptr -= 1; do { ptr += 1; ptr = ctx->ParseMessage(_internal_add_messages(), ptr); CHK_(ptr); if (!ctx->DataAvailable(ptr)) break; } while (::PROTOBUF_NAMESPACE_ID::internal::ExpectTag<10>(ptr)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessagesToDeliver::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessagesToDeliver) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // repeated .tunnelbroker.MessageToClientStruct messages = 1; for (unsigned int i = 0, n = static_cast(this->_internal_messages_size()); i < n; i++) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage(1, this->_internal_messages(i), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessagesToDeliver) return target; } size_t MessagesToDeliver::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessagesToDeliver) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // repeated .tunnelbroker.MessageToClientStruct messages = 1; total_size += 1UL * this->_internal_messages_size(); for (const auto& msg : this->messages_) { total_size += ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize(msg); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessagesToDeliver::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessagesToDeliver) GOOGLE_DCHECK_NE(&from, this); const MessagesToDeliver* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessagesToDeliver) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessagesToDeliver) MergeFrom(*source); } } void MessagesToDeliver::MergeFrom(const MessagesToDeliver& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessagesToDeliver) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; messages_.MergeFrom(from.messages_); } void MessagesToDeliver::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessagesToDeliver) if (&from == this) return; Clear(); MergeFrom(from); } void MessagesToDeliver::CopyFrom(const MessagesToDeliver& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessagesToDeliver) if (&from == this) return; Clear(); MergeFrom(from); } bool MessagesToDeliver::IsInitialized() const { return true; } void MessagesToDeliver::InternalSwap(MessagesToDeliver* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); messages_.InternalSwap(&other->messages_); } ::PROTOBUF_NAMESPACE_ID::Metadata MessagesToDeliver::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class MessageToClient::_Internal { public: static const ::tunnelbroker::MessagesToDeliver& messagestodeliver(const MessageToClient* msg); static const ::tunnelbroker::ProcessedMessages& processedmessages(const MessageToClient* msg); }; const ::tunnelbroker::MessagesToDeliver& MessageToClient::_Internal::messagestodeliver(const MessageToClient* msg) { return *msg->data_.messagestodeliver_; } const ::tunnelbroker::ProcessedMessages& MessageToClient::_Internal::processedmessages(const MessageToClient* msg) { return *msg->data_.processedmessages_; } void MessageToClient::set_allocated_messagestodeliver(::tunnelbroker::MessagesToDeliver* messagestodeliver) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); clear_data(); if (messagestodeliver) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(messagestodeliver); if (message_arena != submessage_arena) { messagestodeliver = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, messagestodeliver, submessage_arena); } set_has_messagestodeliver(); data_.messagestodeliver_ = messagestodeliver; } // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToClient.messagesToDeliver) } void MessageToClient::set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages) { ::PROTOBUF_NAMESPACE_ID::Arena* message_arena = GetArena(); clear_data(); if (processedmessages) { ::PROTOBUF_NAMESPACE_ID::Arena* submessage_arena = ::PROTOBUF_NAMESPACE_ID::Arena::GetArena(processedmessages); if (message_arena != submessage_arena) { processedmessages = ::PROTOBUF_NAMESPACE_ID::internal::GetOwnedMessage( message_arena, processedmessages, submessage_arena); } set_has_processedmessages(); data_.processedmessages_ = processedmessages; } // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToClient.processedMessages) } MessageToClient::MessageToClient(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.MessageToClient) } MessageToClient::MessageToClient(const MessageToClient& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); clear_has_data(); switch (from.data_case()) { case kMessagesToDeliver: { _internal_mutable_messagestodeliver()->::tunnelbroker::MessagesToDeliver::MergeFrom(from._internal_messagestodeliver()); break; } case kProcessedMessages: { _internal_mutable_processedmessages()->::tunnelbroker::ProcessedMessages::MergeFrom(from._internal_processedmessages()); break; } case DATA_NOT_SET: { break; } } // @@protoc_insertion_point(copy_constructor:tunnelbroker.MessageToClient) } void MessageToClient::SharedCtor() { clear_has_data(); } MessageToClient::~MessageToClient() { // @@protoc_insertion_point(destructor:tunnelbroker.MessageToClient) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void MessageToClient::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); if (has_data()) { clear_data(); } } void MessageToClient::ArenaDtor(void* object) { MessageToClient* _this = reinterpret_cast< MessageToClient* >(object); (void)_this; } void MessageToClient::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void MessageToClient::SetCachedSize(int size) const { _cached_size_.Set(size); } void MessageToClient::clear_data() { // @@protoc_insertion_point(one_of_clear_start:tunnelbroker.MessageToClient) switch (data_case()) { case kMessagesToDeliver: { if (GetArena() == nullptr) { delete data_.messagestodeliver_; } break; } case kProcessedMessages: { if (GetArena() == nullptr) { delete data_.processedmessages_; } break; } case DATA_NOT_SET: { break; } } _oneof_case_[0] = DATA_NOT_SET; } void MessageToClient::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.MessageToClient) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; clear_data(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* MessageToClient::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // .tunnelbroker.MessagesToDeliver messagesToDeliver = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { ptr = ctx->ParseMessage(_internal_mutable_messagestodeliver(), ptr); CHK_(ptr); } else goto handle_unusual; continue; // .tunnelbroker.ProcessedMessages processedMessages = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { ptr = ctx->ParseMessage(_internal_mutable_processedmessages(), ptr); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* MessageToClient::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.MessageToClient) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // .tunnelbroker.MessagesToDeliver messagesToDeliver = 1; if (_internal_has_messagestodeliver()) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage( 1, _Internal::messagestodeliver(this), target, stream); } // .tunnelbroker.ProcessedMessages processedMessages = 2; if (_internal_has_processedmessages()) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite:: InternalWriteMessage( 2, _Internal::processedmessages(this), target, stream); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.MessageToClient) return target; } size_t MessageToClient::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.MessageToClient) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; switch (data_case()) { // .tunnelbroker.MessagesToDeliver messagesToDeliver = 1; case kMessagesToDeliver: { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( *data_.messagestodeliver_); break; } // .tunnelbroker.ProcessedMessages processedMessages = 2; case kProcessedMessages: { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::MessageSize( *data_.processedmessages_); break; } case DATA_NOT_SET: { break; } } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void MessageToClient::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.MessageToClient) GOOGLE_DCHECK_NE(&from, this); const MessageToClient* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.MessageToClient) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.MessageToClient) MergeFrom(*source); } } void MessageToClient::MergeFrom(const MessageToClient& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.MessageToClient) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; switch (from.data_case()) { case kMessagesToDeliver: { _internal_mutable_messagestodeliver()->::tunnelbroker::MessagesToDeliver::MergeFrom(from._internal_messagestodeliver()); break; } case kProcessedMessages: { _internal_mutable_processedmessages()->::tunnelbroker::ProcessedMessages::MergeFrom(from._internal_processedmessages()); break; } case DATA_NOT_SET: { break; } } } void MessageToClient::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.MessageToClient) if (&from == this) return; Clear(); MergeFrom(from); } void MessageToClient::CopyFrom(const MessageToClient& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.MessageToClient) if (&from == this) return; Clear(); MergeFrom(from); } bool MessageToClient::IsInitialized() const { return true; } void MessageToClient::InternalSwap(MessageToClient* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); swap(data_, other->data_); swap(_oneof_case_[0], other->_oneof_case_[0]); } ::PROTOBUF_NAMESPACE_ID::Metadata MessageToClient::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class CheckRequest::_Internal { public: }; CheckRequest::CheckRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.CheckRequest) } CheckRequest::CheckRequest(const CheckRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_userid().empty()) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), GetArena()); } devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_devicetoken().empty()) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_devicetoken(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.CheckRequest) } void CheckRequest::SharedCtor() { userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } CheckRequest::~CheckRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.CheckRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void CheckRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void CheckRequest::ArenaDtor(void* object) { CheckRequest* _this = reinterpret_cast< CheckRequest* >(object); (void)_this; } void CheckRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void CheckRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void CheckRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.CheckRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; userid_.ClearToEmpty(); devicetoken_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* CheckRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string userId = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_userid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.CheckRequest.userId")); CHK_(ptr); } else goto handle_unusual; continue; // string deviceToken = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_devicetoken(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.CheckRequest.deviceToken")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* CheckRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.CheckRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_userid().data(), static_cast(this->_internal_userid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.CheckRequest.userId"); target = stream->WriteStringMaybeAliased( 1, this->_internal_userid(), target); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_devicetoken().data(), static_cast(this->_internal_devicetoken().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.CheckRequest.deviceToken"); target = stream->WriteStringMaybeAliased( 2, this->_internal_devicetoken(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.CheckRequest) return target; } size_t CheckRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.CheckRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_userid()); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_devicetoken()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void CheckRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.CheckRequest) GOOGLE_DCHECK_NE(&from, this); const CheckRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.CheckRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.CheckRequest) MergeFrom(*source); } } void CheckRequest::MergeFrom(const CheckRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.CheckRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.userid().size() > 0) { _internal_set_userid(from._internal_userid()); } if (from.devicetoken().size() > 0) { _internal_set_devicetoken(from._internal_devicetoken()); } } void CheckRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.CheckRequest) if (&from == this) return; Clear(); MergeFrom(from); } void CheckRequest::CopyFrom(const CheckRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.CheckRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool CheckRequest::IsInitialized() const { return true; } void CheckRequest::InternalSwap(CheckRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); devicetoken_.Swap(&other->devicetoken_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata CheckRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class CheckResponse::_Internal { public: }; CheckResponse::CheckResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.CheckResponse) } CheckResponse::CheckResponse(const CheckResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); checkresponsetype_ = from.checkresponsetype_; // @@protoc_insertion_point(copy_constructor:tunnelbroker.CheckResponse) } void CheckResponse::SharedCtor() { checkresponsetype_ = 0; } CheckResponse::~CheckResponse() { // @@protoc_insertion_point(destructor:tunnelbroker.CheckResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void CheckResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); } void CheckResponse::ArenaDtor(void* object) { CheckResponse* _this = reinterpret_cast< CheckResponse* >(object); (void)_this; } void CheckResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void CheckResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } void CheckResponse::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.CheckResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; checkresponsetype_ = 0; _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* CheckResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // .tunnelbroker.CheckResponseType checkResponseType = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 8)) { ::PROTOBUF_NAMESPACE_ID::uint64 val = ::PROTOBUF_NAMESPACE_ID::internal::ReadVarint64(&ptr); CHK_(ptr); _internal_set_checkresponsetype(static_cast<::tunnelbroker::CheckResponseType>(val)); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* CheckResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.CheckResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // .tunnelbroker.CheckResponseType checkResponseType = 1; if (this->checkresponsetype() != 0) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::WriteEnumToArray( 1, this->_internal_checkresponsetype(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.CheckResponse) return target; } size_t CheckResponse::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.CheckResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // .tunnelbroker.CheckResponseType checkResponseType = 1; if (this->checkresponsetype() != 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::EnumSize(this->_internal_checkresponsetype()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void CheckResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.CheckResponse) GOOGLE_DCHECK_NE(&from, this); const CheckResponse* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.CheckResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.CheckResponse) MergeFrom(*source); } } void CheckResponse::MergeFrom(const CheckResponse& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.CheckResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.checkresponsetype() != 0) { _internal_set_checkresponsetype(from._internal_checkresponsetype()); } } void CheckResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.CheckResponse) if (&from == this) return; Clear(); MergeFrom(from); } void CheckResponse::CopyFrom(const CheckResponse& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.CheckResponse) if (&from == this) return; Clear(); MergeFrom(from); } bool CheckResponse::IsInitialized() const { return true; } void CheckResponse::InternalSwap(CheckResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); swap(checkresponsetype_, other->checkresponsetype_); } ::PROTOBUF_NAMESPACE_ID::Metadata CheckResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class NewPrimaryRequest::_Internal { public: }; NewPrimaryRequest::NewPrimaryRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.NewPrimaryRequest) } NewPrimaryRequest::NewPrimaryRequest(const NewPrimaryRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_userid().empty()) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), GetArena()); } devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_devicetoken().empty()) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_devicetoken(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.NewPrimaryRequest) } void NewPrimaryRequest::SharedCtor() { userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } NewPrimaryRequest::~NewPrimaryRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.NewPrimaryRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void NewPrimaryRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void NewPrimaryRequest::ArenaDtor(void* object) { NewPrimaryRequest* _this = reinterpret_cast< NewPrimaryRequest* >(object); (void)_this; } void NewPrimaryRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void NewPrimaryRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void NewPrimaryRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.NewPrimaryRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; userid_.ClearToEmpty(); devicetoken_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* NewPrimaryRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string userId = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_userid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewPrimaryRequest.userId")); CHK_(ptr); } else goto handle_unusual; continue; // string deviceToken = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_devicetoken(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.NewPrimaryRequest.deviceToken")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* NewPrimaryRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.NewPrimaryRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_userid().data(), static_cast(this->_internal_userid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewPrimaryRequest.userId"); target = stream->WriteStringMaybeAliased( 1, this->_internal_userid(), target); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_devicetoken().data(), static_cast(this->_internal_devicetoken().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.NewPrimaryRequest.deviceToken"); target = stream->WriteStringMaybeAliased( 2, this->_internal_devicetoken(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.NewPrimaryRequest) return target; } size_t NewPrimaryRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.NewPrimaryRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_userid()); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_devicetoken()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void NewPrimaryRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.NewPrimaryRequest) GOOGLE_DCHECK_NE(&from, this); const NewPrimaryRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.NewPrimaryRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.NewPrimaryRequest) MergeFrom(*source); } } void NewPrimaryRequest::MergeFrom(const NewPrimaryRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.NewPrimaryRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.userid().size() > 0) { _internal_set_userid(from._internal_userid()); } if (from.devicetoken().size() > 0) { _internal_set_devicetoken(from._internal_devicetoken()); } } void NewPrimaryRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.NewPrimaryRequest) if (&from == this) return; Clear(); MergeFrom(from); } void NewPrimaryRequest::CopyFrom(const NewPrimaryRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.NewPrimaryRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool NewPrimaryRequest::IsInitialized() const { return true; } void NewPrimaryRequest::InternalSwap(NewPrimaryRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); devicetoken_.Swap(&other->devicetoken_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata NewPrimaryRequest::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class NewPrimaryResponse::_Internal { public: }; NewPrimaryResponse::NewPrimaryResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.NewPrimaryResponse) } NewPrimaryResponse::NewPrimaryResponse(const NewPrimaryResponse& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); success_ = from.success_; // @@protoc_insertion_point(copy_constructor:tunnelbroker.NewPrimaryResponse) } void NewPrimaryResponse::SharedCtor() { success_ = false; } NewPrimaryResponse::~NewPrimaryResponse() { // @@protoc_insertion_point(destructor:tunnelbroker.NewPrimaryResponse) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void NewPrimaryResponse::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); } void NewPrimaryResponse::ArenaDtor(void* object) { NewPrimaryResponse* _this = reinterpret_cast< NewPrimaryResponse* >(object); (void)_this; } void NewPrimaryResponse::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void NewPrimaryResponse::SetCachedSize(int size) const { _cached_size_.Set(size); } void NewPrimaryResponse::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.NewPrimaryResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; success_ = false; _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* NewPrimaryResponse::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // bool success = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 8)) { success_ = ::PROTOBUF_NAMESPACE_ID::internal::ReadVarint64(&ptr); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* NewPrimaryResponse::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.NewPrimaryResponse) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // bool success = 1; if (this->success() != 0) { target = stream->EnsureSpace(target); target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::WriteBoolToArray(1, this->_internal_success(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.NewPrimaryResponse) return target; } size_t NewPrimaryResponse::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.NewPrimaryResponse) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // bool success = 1; if (this->success() != 0) { total_size += 1 + 1; } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void NewPrimaryResponse::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.NewPrimaryResponse) GOOGLE_DCHECK_NE(&from, this); const NewPrimaryResponse* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.NewPrimaryResponse) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.NewPrimaryResponse) MergeFrom(*source); } } void NewPrimaryResponse::MergeFrom(const NewPrimaryResponse& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.NewPrimaryResponse) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.success() != 0) { _internal_set_success(from._internal_success()); } } void NewPrimaryResponse::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.NewPrimaryResponse) if (&from == this) return; Clear(); MergeFrom(from); } void NewPrimaryResponse::CopyFrom(const NewPrimaryResponse& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.NewPrimaryResponse) if (&from == this) return; Clear(); MergeFrom(from); } bool NewPrimaryResponse::IsInitialized() const { return true; } void NewPrimaryResponse::InternalSwap(NewPrimaryResponse* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); swap(success_, other->success_); } ::PROTOBUF_NAMESPACE_ID::Metadata NewPrimaryResponse::GetMetadata() const { return GetMetadataStatic(); } // =================================================================== class PongRequest::_Internal { public: }; PongRequest::PongRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena) : ::PROTOBUF_NAMESPACE_ID::Message(arena) { SharedCtor(); RegisterArenaDtor(arena); // @@protoc_insertion_point(arena_constructor:tunnelbroker.PongRequest) } PongRequest::PongRequest(const PongRequest& from) : ::PROTOBUF_NAMESPACE_ID::Message() { _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_userid().empty()) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_userid(), GetArena()); } devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); if (!from._internal_devicetoken().empty()) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, from._internal_devicetoken(), GetArena()); } // @@protoc_insertion_point(copy_constructor:tunnelbroker.PongRequest) } void PongRequest::SharedCtor() { userid_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.UnsafeSetDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } PongRequest::~PongRequest() { // @@protoc_insertion_point(destructor:tunnelbroker.PongRequest) SharedDtor(); _internal_metadata_.Delete<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } void PongRequest::SharedDtor() { GOOGLE_DCHECK(GetArena() == nullptr); userid_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); devicetoken_.DestroyNoArena(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited()); } void PongRequest::ArenaDtor(void* object) { PongRequest* _this = reinterpret_cast< PongRequest* >(object); (void)_this; } void PongRequest::RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena*) { } void PongRequest::SetCachedSize(int size) const { _cached_size_.Set(size); } void PongRequest::Clear() { // @@protoc_insertion_point(message_clear_start:tunnelbroker.PongRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; userid_.ClearToEmpty(); devicetoken_.ClearToEmpty(); _internal_metadata_.Clear<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(); } const char* PongRequest::_InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) { #define CHK_(x) if (PROTOBUF_PREDICT_FALSE(!(x))) goto failure while (!ctx->Done(&ptr)) { ::PROTOBUF_NAMESPACE_ID::uint32 tag; ptr = ::PROTOBUF_NAMESPACE_ID::internal::ReadTag(ptr, &tag); CHK_(ptr); switch (tag >> 3) { // string userId = 1; case 1: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 10)) { auto str = _internal_mutable_userid(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.PongRequest.userId")); CHK_(ptr); } else goto handle_unusual; continue; // string deviceToken = 2; case 2: if (PROTOBUF_PREDICT_TRUE(static_cast<::PROTOBUF_NAMESPACE_ID::uint8>(tag) == 18)) { auto str = _internal_mutable_devicetoken(); ptr = ::PROTOBUF_NAMESPACE_ID::internal::InlineGreedyStringParser(str, ptr, ctx); CHK_(::PROTOBUF_NAMESPACE_ID::internal::VerifyUTF8(str, "tunnelbroker.PongRequest.deviceToken")); CHK_(ptr); } else goto handle_unusual; continue; default: { handle_unusual: if ((tag & 7) == 4 || tag == 0) { ctx->SetLastTag(tag); goto success; } ptr = UnknownFieldParse(tag, _internal_metadata_.mutable_unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(), ptr, ctx); CHK_(ptr != nullptr); continue; } } // switch } // while success: return ptr; failure: ptr = nullptr; goto success; #undef CHK_ } ::PROTOBUF_NAMESPACE_ID::uint8* PongRequest::_InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const { // @@protoc_insertion_point(serialize_to_array_start:tunnelbroker.PongRequest) ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_userid().data(), static_cast(this->_internal_userid().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.PongRequest.userId"); target = stream->WriteStringMaybeAliased( 1, this->_internal_userid(), target); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::VerifyUtf8String( this->_internal_devicetoken().data(), static_cast(this->_internal_devicetoken().length()), ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::SERIALIZE, "tunnelbroker.PongRequest.deviceToken"); target = stream->WriteStringMaybeAliased( 2, this->_internal_devicetoken(), target); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { target = ::PROTOBUF_NAMESPACE_ID::internal::WireFormat::InternalSerializeUnknownFieldsToArray( _internal_metadata_.unknown_fields<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(::PROTOBUF_NAMESPACE_ID::UnknownFieldSet::default_instance), target, stream); } // @@protoc_insertion_point(serialize_to_array_end:tunnelbroker.PongRequest) return target; } size_t PongRequest::ByteSizeLong() const { // @@protoc_insertion_point(message_byte_size_start:tunnelbroker.PongRequest) size_t total_size = 0; ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; // Prevent compiler warnings about cached_has_bits being unused (void) cached_has_bits; // string userId = 1; if (this->userid().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_userid()); } // string deviceToken = 2; if (this->devicetoken().size() > 0) { total_size += 1 + ::PROTOBUF_NAMESPACE_ID::internal::WireFormatLite::StringSize( this->_internal_devicetoken()); } if (PROTOBUF_PREDICT_FALSE(_internal_metadata_.have_unknown_fields())) { return ::PROTOBUF_NAMESPACE_ID::internal::ComputeUnknownFieldsSize( _internal_metadata_, total_size, &_cached_size_); } int cached_size = ::PROTOBUF_NAMESPACE_ID::internal::ToCachedSize(total_size); SetCachedSize(cached_size); return total_size; } void PongRequest::MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_merge_from_start:tunnelbroker.PongRequest) GOOGLE_DCHECK_NE(&from, this); const PongRequest* source = ::PROTOBUF_NAMESPACE_ID::DynamicCastToGenerated( &from); if (source == nullptr) { // @@protoc_insertion_point(generalized_merge_from_cast_fail:tunnelbroker.PongRequest) ::PROTOBUF_NAMESPACE_ID::internal::ReflectionOps::Merge(from, this); } else { // @@protoc_insertion_point(generalized_merge_from_cast_success:tunnelbroker.PongRequest) MergeFrom(*source); } } void PongRequest::MergeFrom(const PongRequest& from) { // @@protoc_insertion_point(class_specific_merge_from_start:tunnelbroker.PongRequest) GOOGLE_DCHECK_NE(&from, this); _internal_metadata_.MergeFrom<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(from._internal_metadata_); ::PROTOBUF_NAMESPACE_ID::uint32 cached_has_bits = 0; (void) cached_has_bits; if (from.userid().size() > 0) { _internal_set_userid(from._internal_userid()); } if (from.devicetoken().size() > 0) { _internal_set_devicetoken(from._internal_devicetoken()); } } void PongRequest::CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) { // @@protoc_insertion_point(generalized_copy_from_start:tunnelbroker.PongRequest) if (&from == this) return; Clear(); MergeFrom(from); } void PongRequest::CopyFrom(const PongRequest& from) { // @@protoc_insertion_point(class_specific_copy_from_start:tunnelbroker.PongRequest) if (&from == this) return; Clear(); MergeFrom(from); } bool PongRequest::IsInitialized() const { return true; } void PongRequest::InternalSwap(PongRequest* other) { using std::swap; _internal_metadata_.Swap<::PROTOBUF_NAMESPACE_ID::UnknownFieldSet>(&other->_internal_metadata_); userid_.Swap(&other->userid_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); devicetoken_.Swap(&other->devicetoken_, &::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } ::PROTOBUF_NAMESPACE_ID::Metadata PongRequest::GetMetadata() const { return GetMetadataStatic(); } // @@protoc_insertion_point(namespace_scope) } // namespace tunnelbroker PROTOBUF_NAMESPACE_OPEN template<> PROTOBUF_NOINLINE ::tunnelbroker::SessionSignatureRequest* Arena::CreateMaybeMessage< ::tunnelbroker::SessionSignatureRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::SessionSignatureRequest >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::SessionSignatureResponse* Arena::CreateMaybeMessage< ::tunnelbroker::SessionSignatureResponse >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::SessionSignatureResponse >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::NewSessionRequest* Arena::CreateMaybeMessage< ::tunnelbroker::NewSessionRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::NewSessionRequest >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::NewSessionResponse* Arena::CreateMaybeMessage< ::tunnelbroker::NewSessionResponse >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::NewSessionResponse >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::SendRequest* Arena::CreateMaybeMessage< ::tunnelbroker::SendRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::SendRequest >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::GetRequest* Arena::CreateMaybeMessage< ::tunnelbroker::GetRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::GetRequest >(arena); } +template<> PROTOBUF_NOINLINE ::tunnelbroker::GetResponseMessage* Arena::CreateMaybeMessage< ::tunnelbroker::GetResponseMessage >(Arena* arena) { + return Arena::CreateMessageInternal< ::tunnelbroker::GetResponseMessage >(arena); +} template<> PROTOBUF_NOINLINE ::tunnelbroker::GetResponse* Arena::CreateMaybeMessage< ::tunnelbroker::GetResponse >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::GetResponse >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::ProcessedMessages* Arena::CreateMaybeMessage< ::tunnelbroker::ProcessedMessages >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::ProcessedMessages >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessageToTunnelbrokerStruct* Arena::CreateMaybeMessage< ::tunnelbroker::MessageToTunnelbrokerStruct >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessageToTunnelbrokerStruct >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessagesToSend* Arena::CreateMaybeMessage< ::tunnelbroker::MessagesToSend >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessagesToSend >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessageToTunnelbroker* Arena::CreateMaybeMessage< ::tunnelbroker::MessageToTunnelbroker >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessageToTunnelbroker >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessageToClientStruct* Arena::CreateMaybeMessage< ::tunnelbroker::MessageToClientStruct >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessageToClientStruct >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessagesToDeliver* Arena::CreateMaybeMessage< ::tunnelbroker::MessagesToDeliver >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessagesToDeliver >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::MessageToClient* Arena::CreateMaybeMessage< ::tunnelbroker::MessageToClient >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::MessageToClient >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::CheckRequest* Arena::CreateMaybeMessage< ::tunnelbroker::CheckRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::CheckRequest >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::CheckResponse* Arena::CreateMaybeMessage< ::tunnelbroker::CheckResponse >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::CheckResponse >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::NewPrimaryRequest* Arena::CreateMaybeMessage< ::tunnelbroker::NewPrimaryRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::NewPrimaryRequest >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::NewPrimaryResponse* Arena::CreateMaybeMessage< ::tunnelbroker::NewPrimaryResponse >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::NewPrimaryResponse >(arena); } template<> PROTOBUF_NOINLINE ::tunnelbroker::PongRequest* Arena::CreateMaybeMessage< ::tunnelbroker::PongRequest >(Arena* arena) { return Arena::CreateMessageInternal< ::tunnelbroker::PongRequest >(arena); } PROTOBUF_NAMESPACE_CLOSE // @@protoc_insertion_point(global_scope) #include diff --git a/shared/protos/_generated/tunnelbroker.pb.h b/shared/protos/_generated/tunnelbroker.pb.h index ae2e5cfe3..7d1b00343 100644 --- a/shared/protos/_generated/tunnelbroker.pb.h +++ b/shared/protos/_generated/tunnelbroker.pb.h @@ -1,6133 +1,6475 @@ // @generated by the protocol buffer compiler. DO NOT EDIT! // source: tunnelbroker.proto #ifndef GOOGLE_PROTOBUF_INCLUDED_tunnelbroker_2eproto #define GOOGLE_PROTOBUF_INCLUDED_tunnelbroker_2eproto #include #include #include #if PROTOBUF_VERSION < 3015000 #error This file was generated by a newer version of protoc which is #error incompatible with your Protocol Buffer headers. Please update #error your headers. #endif #if 3015008 < PROTOBUF_MIN_PROTOC_VERSION #error This file was generated by an older version of protoc which is #error incompatible with your Protocol Buffer headers. Please #error regenerate this file with a newer version of protoc. #endif #include #include #include #include #include #include #include #include #include #include // IWYU pragma: export #include // IWYU pragma: export #include #include #include // @@protoc_insertion_point(includes) #include #define PROTOBUF_INTERNAL_EXPORT_tunnelbroker_2eproto PROTOBUF_NAMESPACE_OPEN namespace internal { class AnyMetadata; } // namespace internal PROTOBUF_NAMESPACE_CLOSE // Internal implementation detail -- do not use these members. struct TableStruct_tunnelbroker_2eproto { static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTableField entries[] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::AuxiliaryParseTableField aux[] PROTOBUF_SECTION_VARIABLE(protodesc_cold); - static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTable schema[19] + static const ::PROTOBUF_NAMESPACE_ID::internal::ParseTable schema[20] PROTOBUF_SECTION_VARIABLE(protodesc_cold); static const ::PROTOBUF_NAMESPACE_ID::internal::FieldMetadata field_metadata[]; static const ::PROTOBUF_NAMESPACE_ID::internal::SerializationTable serialization_table[]; static const ::PROTOBUF_NAMESPACE_ID::uint32 offsets[]; }; extern const ::PROTOBUF_NAMESPACE_ID::internal::DescriptorTable descriptor_table_tunnelbroker_2eproto; ::PROTOBUF_NAMESPACE_ID::Metadata descriptor_table_tunnelbroker_2eproto_metadata_getter(int index); namespace tunnelbroker { class CheckRequest; struct CheckRequestDefaultTypeInternal; extern CheckRequestDefaultTypeInternal _CheckRequest_default_instance_; class CheckResponse; struct CheckResponseDefaultTypeInternal; extern CheckResponseDefaultTypeInternal _CheckResponse_default_instance_; class GetRequest; struct GetRequestDefaultTypeInternal; extern GetRequestDefaultTypeInternal _GetRequest_default_instance_; class GetResponse; struct GetResponseDefaultTypeInternal; extern GetResponseDefaultTypeInternal _GetResponse_default_instance_; +class GetResponseMessage; +struct GetResponseMessageDefaultTypeInternal; +extern GetResponseMessageDefaultTypeInternal _GetResponseMessage_default_instance_; class MessageToClient; struct MessageToClientDefaultTypeInternal; extern MessageToClientDefaultTypeInternal _MessageToClient_default_instance_; class MessageToClientStruct; struct MessageToClientStructDefaultTypeInternal; extern MessageToClientStructDefaultTypeInternal _MessageToClientStruct_default_instance_; class MessageToTunnelbroker; struct MessageToTunnelbrokerDefaultTypeInternal; extern MessageToTunnelbrokerDefaultTypeInternal _MessageToTunnelbroker_default_instance_; class MessageToTunnelbrokerStruct; struct MessageToTunnelbrokerStructDefaultTypeInternal; extern MessageToTunnelbrokerStructDefaultTypeInternal _MessageToTunnelbrokerStruct_default_instance_; class MessagesToDeliver; struct MessagesToDeliverDefaultTypeInternal; extern MessagesToDeliverDefaultTypeInternal _MessagesToDeliver_default_instance_; class MessagesToSend; struct MessagesToSendDefaultTypeInternal; extern MessagesToSendDefaultTypeInternal _MessagesToSend_default_instance_; class NewPrimaryRequest; struct NewPrimaryRequestDefaultTypeInternal; extern NewPrimaryRequestDefaultTypeInternal _NewPrimaryRequest_default_instance_; class NewPrimaryResponse; struct NewPrimaryResponseDefaultTypeInternal; extern NewPrimaryResponseDefaultTypeInternal _NewPrimaryResponse_default_instance_; class NewSessionRequest; struct NewSessionRequestDefaultTypeInternal; extern NewSessionRequestDefaultTypeInternal _NewSessionRequest_default_instance_; class NewSessionResponse; struct NewSessionResponseDefaultTypeInternal; extern NewSessionResponseDefaultTypeInternal _NewSessionResponse_default_instance_; class PongRequest; struct PongRequestDefaultTypeInternal; extern PongRequestDefaultTypeInternal _PongRequest_default_instance_; class ProcessedMessages; struct ProcessedMessagesDefaultTypeInternal; extern ProcessedMessagesDefaultTypeInternal _ProcessedMessages_default_instance_; class SendRequest; struct SendRequestDefaultTypeInternal; extern SendRequestDefaultTypeInternal _SendRequest_default_instance_; class SessionSignatureRequest; struct SessionSignatureRequestDefaultTypeInternal; extern SessionSignatureRequestDefaultTypeInternal _SessionSignatureRequest_default_instance_; class SessionSignatureResponse; struct SessionSignatureResponseDefaultTypeInternal; extern SessionSignatureResponseDefaultTypeInternal _SessionSignatureResponse_default_instance_; } // namespace tunnelbroker PROTOBUF_NAMESPACE_OPEN template<> ::tunnelbroker::CheckRequest* Arena::CreateMaybeMessage<::tunnelbroker::CheckRequest>(Arena*); template<> ::tunnelbroker::CheckResponse* Arena::CreateMaybeMessage<::tunnelbroker::CheckResponse>(Arena*); template<> ::tunnelbroker::GetRequest* Arena::CreateMaybeMessage<::tunnelbroker::GetRequest>(Arena*); template<> ::tunnelbroker::GetResponse* Arena::CreateMaybeMessage<::tunnelbroker::GetResponse>(Arena*); +template<> ::tunnelbroker::GetResponseMessage* Arena::CreateMaybeMessage<::tunnelbroker::GetResponseMessage>(Arena*); template<> ::tunnelbroker::MessageToClient* Arena::CreateMaybeMessage<::tunnelbroker::MessageToClient>(Arena*); template<> ::tunnelbroker::MessageToClientStruct* Arena::CreateMaybeMessage<::tunnelbroker::MessageToClientStruct>(Arena*); template<> ::tunnelbroker::MessageToTunnelbroker* Arena::CreateMaybeMessage<::tunnelbroker::MessageToTunnelbroker>(Arena*); template<> ::tunnelbroker::MessageToTunnelbrokerStruct* Arena::CreateMaybeMessage<::tunnelbroker::MessageToTunnelbrokerStruct>(Arena*); template<> ::tunnelbroker::MessagesToDeliver* Arena::CreateMaybeMessage<::tunnelbroker::MessagesToDeliver>(Arena*); template<> ::tunnelbroker::MessagesToSend* Arena::CreateMaybeMessage<::tunnelbroker::MessagesToSend>(Arena*); template<> ::tunnelbroker::NewPrimaryRequest* Arena::CreateMaybeMessage<::tunnelbroker::NewPrimaryRequest>(Arena*); template<> ::tunnelbroker::NewPrimaryResponse* Arena::CreateMaybeMessage<::tunnelbroker::NewPrimaryResponse>(Arena*); template<> ::tunnelbroker::NewSessionRequest* Arena::CreateMaybeMessage<::tunnelbroker::NewSessionRequest>(Arena*); template<> ::tunnelbroker::NewSessionResponse* Arena::CreateMaybeMessage<::tunnelbroker::NewSessionResponse>(Arena*); template<> ::tunnelbroker::PongRequest* Arena::CreateMaybeMessage<::tunnelbroker::PongRequest>(Arena*); template<> ::tunnelbroker::ProcessedMessages* Arena::CreateMaybeMessage<::tunnelbroker::ProcessedMessages>(Arena*); template<> ::tunnelbroker::SendRequest* Arena::CreateMaybeMessage<::tunnelbroker::SendRequest>(Arena*); template<> ::tunnelbroker::SessionSignatureRequest* Arena::CreateMaybeMessage<::tunnelbroker::SessionSignatureRequest>(Arena*); template<> ::tunnelbroker::SessionSignatureResponse* Arena::CreateMaybeMessage<::tunnelbroker::SessionSignatureResponse>(Arena*); PROTOBUF_NAMESPACE_CLOSE namespace tunnelbroker { enum NewSessionRequest_DeviceTypes : int { NewSessionRequest_DeviceTypes_MOBILE = 0, NewSessionRequest_DeviceTypes_WEB = 1, NewSessionRequest_DeviceTypes_KEYSERVER = 2, NewSessionRequest_DeviceTypes_NewSessionRequest_DeviceTypes_INT_MIN_SENTINEL_DO_NOT_USE_ = std::numeric_limits<::PROTOBUF_NAMESPACE_ID::int32>::min(), NewSessionRequest_DeviceTypes_NewSessionRequest_DeviceTypes_INT_MAX_SENTINEL_DO_NOT_USE_ = std::numeric_limits<::PROTOBUF_NAMESPACE_ID::int32>::max() }; bool NewSessionRequest_DeviceTypes_IsValid(int value); constexpr NewSessionRequest_DeviceTypes NewSessionRequest_DeviceTypes_DeviceTypes_MIN = NewSessionRequest_DeviceTypes_MOBILE; constexpr NewSessionRequest_DeviceTypes NewSessionRequest_DeviceTypes_DeviceTypes_MAX = NewSessionRequest_DeviceTypes_KEYSERVER; constexpr int NewSessionRequest_DeviceTypes_DeviceTypes_ARRAYSIZE = NewSessionRequest_DeviceTypes_DeviceTypes_MAX + 1; const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* NewSessionRequest_DeviceTypes_descriptor(); template inline const std::string& NewSessionRequest_DeviceTypes_Name(T enum_t_value) { static_assert(::std::is_same::value || ::std::is_integral::value, "Incorrect type passed to function NewSessionRequest_DeviceTypes_Name."); return ::PROTOBUF_NAMESPACE_ID::internal::NameOfEnum( NewSessionRequest_DeviceTypes_descriptor(), enum_t_value); } inline bool NewSessionRequest_DeviceTypes_Parse( ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, NewSessionRequest_DeviceTypes* value) { return ::PROTOBUF_NAMESPACE_ID::internal::ParseNamedEnum( NewSessionRequest_DeviceTypes_descriptor(), name, value); } enum CheckResponseType : int { PRIMARY_DOESNT_EXIST = 0, PRIMARY_ONLINE = 1, PRIMARY_OFFLINE = 2, CURRENT_IS_PRIMARY = 3, CheckResponseType_INT_MIN_SENTINEL_DO_NOT_USE_ = std::numeric_limits<::PROTOBUF_NAMESPACE_ID::int32>::min(), CheckResponseType_INT_MAX_SENTINEL_DO_NOT_USE_ = std::numeric_limits<::PROTOBUF_NAMESPACE_ID::int32>::max() }; bool CheckResponseType_IsValid(int value); constexpr CheckResponseType CheckResponseType_MIN = PRIMARY_DOESNT_EXIST; constexpr CheckResponseType CheckResponseType_MAX = CURRENT_IS_PRIMARY; constexpr int CheckResponseType_ARRAYSIZE = CheckResponseType_MAX + 1; const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* CheckResponseType_descriptor(); template inline const std::string& CheckResponseType_Name(T enum_t_value) { static_assert(::std::is_same::value || ::std::is_integral::value, "Incorrect type passed to function CheckResponseType_Name."); return ::PROTOBUF_NAMESPACE_ID::internal::NameOfEnum( CheckResponseType_descriptor(), enum_t_value); } inline bool CheckResponseType_Parse( ::PROTOBUF_NAMESPACE_ID::ConstStringParam name, CheckResponseType* value) { return ::PROTOBUF_NAMESPACE_ID::internal::ParseNamedEnum( CheckResponseType_descriptor(), name, value); } // =================================================================== class SessionSignatureRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.SessionSignatureRequest) */ { public: inline SessionSignatureRequest() : SessionSignatureRequest(nullptr) {} virtual ~SessionSignatureRequest(); explicit constexpr SessionSignatureRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); SessionSignatureRequest(const SessionSignatureRequest& from); SessionSignatureRequest(SessionSignatureRequest&& from) noexcept : SessionSignatureRequest() { *this = ::std::move(from); } inline SessionSignatureRequest& operator=(const SessionSignatureRequest& from) { CopyFrom(from); return *this; } inline SessionSignatureRequest& operator=(SessionSignatureRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const SessionSignatureRequest& default_instance() { return *internal_default_instance(); } static inline const SessionSignatureRequest* internal_default_instance() { return reinterpret_cast( &_SessionSignatureRequest_default_instance_); } static constexpr int kIndexInFileMessages = 0; friend void swap(SessionSignatureRequest& a, SessionSignatureRequest& b) { a.Swap(&b); } inline void Swap(SessionSignatureRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(SessionSignatureRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline SessionSignatureRequest* New() const final { return CreateMaybeMessage(nullptr); } SessionSignatureRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const SessionSignatureRequest& from); void MergeFrom(const SessionSignatureRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(SessionSignatureRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.SessionSignatureRequest"; } protected: explicit SessionSignatureRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kDeviceIDFieldNumber = 1, }; // string deviceID = 1; void clear_deviceid(); const std::string& deviceid() const; void set_deviceid(const std::string& value); void set_deviceid(std::string&& value); void set_deviceid(const char* value); void set_deviceid(const char* value, size_t size); std::string* mutable_deviceid(); std::string* release_deviceid(); void set_allocated_deviceid(std::string* deviceid); private: const std::string& _internal_deviceid() const; void _internal_set_deviceid(const std::string& value); std::string* _internal_mutable_deviceid(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.SessionSignatureRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr deviceid_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class SessionSignatureResponse PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.SessionSignatureResponse) */ { public: inline SessionSignatureResponse() : SessionSignatureResponse(nullptr) {} virtual ~SessionSignatureResponse(); explicit constexpr SessionSignatureResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); SessionSignatureResponse(const SessionSignatureResponse& from); SessionSignatureResponse(SessionSignatureResponse&& from) noexcept : SessionSignatureResponse() { *this = ::std::move(from); } inline SessionSignatureResponse& operator=(const SessionSignatureResponse& from) { CopyFrom(from); return *this; } inline SessionSignatureResponse& operator=(SessionSignatureResponse&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const SessionSignatureResponse& default_instance() { return *internal_default_instance(); } static inline const SessionSignatureResponse* internal_default_instance() { return reinterpret_cast( &_SessionSignatureResponse_default_instance_); } static constexpr int kIndexInFileMessages = 1; friend void swap(SessionSignatureResponse& a, SessionSignatureResponse& b) { a.Swap(&b); } inline void Swap(SessionSignatureResponse* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(SessionSignatureResponse* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline SessionSignatureResponse* New() const final { return CreateMaybeMessage(nullptr); } SessionSignatureResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const SessionSignatureResponse& from); void MergeFrom(const SessionSignatureResponse& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(SessionSignatureResponse* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.SessionSignatureResponse"; } protected: explicit SessionSignatureResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kToSignFieldNumber = 1, }; // string toSign = 1; void clear_tosign(); const std::string& tosign() const; void set_tosign(const std::string& value); void set_tosign(std::string&& value); void set_tosign(const char* value); void set_tosign(const char* value, size_t size); std::string* mutable_tosign(); std::string* release_tosign(); void set_allocated_tosign(std::string* tosign); private: const std::string& _internal_tosign() const; void _internal_set_tosign(const std::string& value); std::string* _internal_mutable_tosign(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.SessionSignatureResponse) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr tosign_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class NewSessionRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.NewSessionRequest) */ { public: inline NewSessionRequest() : NewSessionRequest(nullptr) {} virtual ~NewSessionRequest(); explicit constexpr NewSessionRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); NewSessionRequest(const NewSessionRequest& from); NewSessionRequest(NewSessionRequest&& from) noexcept : NewSessionRequest() { *this = ::std::move(from); } inline NewSessionRequest& operator=(const NewSessionRequest& from) { CopyFrom(from); return *this; } inline NewSessionRequest& operator=(NewSessionRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const NewSessionRequest& default_instance() { return *internal_default_instance(); } static inline const NewSessionRequest* internal_default_instance() { return reinterpret_cast( &_NewSessionRequest_default_instance_); } static constexpr int kIndexInFileMessages = 2; friend void swap(NewSessionRequest& a, NewSessionRequest& b) { a.Swap(&b); } inline void Swap(NewSessionRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(NewSessionRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline NewSessionRequest* New() const final { return CreateMaybeMessage(nullptr); } NewSessionRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const NewSessionRequest& from); void MergeFrom(const NewSessionRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(NewSessionRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.NewSessionRequest"; } protected: explicit NewSessionRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- typedef NewSessionRequest_DeviceTypes DeviceTypes; static constexpr DeviceTypes MOBILE = NewSessionRequest_DeviceTypes_MOBILE; static constexpr DeviceTypes WEB = NewSessionRequest_DeviceTypes_WEB; static constexpr DeviceTypes KEYSERVER = NewSessionRequest_DeviceTypes_KEYSERVER; static inline bool DeviceTypes_IsValid(int value) { return NewSessionRequest_DeviceTypes_IsValid(value); } static constexpr DeviceTypes DeviceTypes_MIN = NewSessionRequest_DeviceTypes_DeviceTypes_MIN; static constexpr DeviceTypes DeviceTypes_MAX = NewSessionRequest_DeviceTypes_DeviceTypes_MAX; static constexpr int DeviceTypes_ARRAYSIZE = NewSessionRequest_DeviceTypes_DeviceTypes_ARRAYSIZE; static inline const ::PROTOBUF_NAMESPACE_ID::EnumDescriptor* DeviceTypes_descriptor() { return NewSessionRequest_DeviceTypes_descriptor(); } template static inline const std::string& DeviceTypes_Name(T enum_t_value) { static_assert(::std::is_same::value || ::std::is_integral::value, "Incorrect type passed to function DeviceTypes_Name."); return NewSessionRequest_DeviceTypes_Name(enum_t_value); } static inline bool DeviceTypes_Parse(::PROTOBUF_NAMESPACE_ID::ConstStringParam name, DeviceTypes* value) { return NewSessionRequest_DeviceTypes_Parse(name, value); } // accessors ------------------------------------------------------- enum : int { kDeviceIDFieldNumber = 1, kPublicKeyFieldNumber = 2, kSignatureFieldNumber = 3, kNotifyTokenFieldNumber = 4, kDeviceAppVersionFieldNumber = 6, kDeviceOSFieldNumber = 7, kDeviceTypeFieldNumber = 5, }; // string deviceID = 1; void clear_deviceid(); const std::string& deviceid() const; void set_deviceid(const std::string& value); void set_deviceid(std::string&& value); void set_deviceid(const char* value); void set_deviceid(const char* value, size_t size); std::string* mutable_deviceid(); std::string* release_deviceid(); void set_allocated_deviceid(std::string* deviceid); private: const std::string& _internal_deviceid() const; void _internal_set_deviceid(const std::string& value); std::string* _internal_mutable_deviceid(); public: // string publicKey = 2; void clear_publickey(); const std::string& publickey() const; void set_publickey(const std::string& value); void set_publickey(std::string&& value); void set_publickey(const char* value); void set_publickey(const char* value, size_t size); std::string* mutable_publickey(); std::string* release_publickey(); void set_allocated_publickey(std::string* publickey); private: const std::string& _internal_publickey() const; void _internal_set_publickey(const std::string& value); std::string* _internal_mutable_publickey(); public: // string signature = 3; void clear_signature(); const std::string& signature() const; void set_signature(const std::string& value); void set_signature(std::string&& value); void set_signature(const char* value); void set_signature(const char* value, size_t size); std::string* mutable_signature(); std::string* release_signature(); void set_allocated_signature(std::string* signature); private: const std::string& _internal_signature() const; void _internal_set_signature(const std::string& value); std::string* _internal_mutable_signature(); public: // string notifyToken = 4; bool has_notifytoken() const; private: bool _internal_has_notifytoken() const; public: void clear_notifytoken(); const std::string& notifytoken() const; void set_notifytoken(const std::string& value); void set_notifytoken(std::string&& value); void set_notifytoken(const char* value); void set_notifytoken(const char* value, size_t size); std::string* mutable_notifytoken(); std::string* release_notifytoken(); void set_allocated_notifytoken(std::string* notifytoken); private: const std::string& _internal_notifytoken() const; void _internal_set_notifytoken(const std::string& value); std::string* _internal_mutable_notifytoken(); public: // string deviceAppVersion = 6; void clear_deviceappversion(); const std::string& deviceappversion() const; void set_deviceappversion(const std::string& value); void set_deviceappversion(std::string&& value); void set_deviceappversion(const char* value); void set_deviceappversion(const char* value, size_t size); std::string* mutable_deviceappversion(); std::string* release_deviceappversion(); void set_allocated_deviceappversion(std::string* deviceappversion); private: const std::string& _internal_deviceappversion() const; void _internal_set_deviceappversion(const std::string& value); std::string* _internal_mutable_deviceappversion(); public: // string deviceOS = 7; void clear_deviceos(); const std::string& deviceos() const; void set_deviceos(const std::string& value); void set_deviceos(std::string&& value); void set_deviceos(const char* value); void set_deviceos(const char* value, size_t size); std::string* mutable_deviceos(); std::string* release_deviceos(); void set_allocated_deviceos(std::string* deviceos); private: const std::string& _internal_deviceos() const; void _internal_set_deviceos(const std::string& value); std::string* _internal_mutable_deviceos(); public: // .tunnelbroker.NewSessionRequest.DeviceTypes deviceType = 5; void clear_devicetype(); ::tunnelbroker::NewSessionRequest_DeviceTypes devicetype() const; void set_devicetype(::tunnelbroker::NewSessionRequest_DeviceTypes value); private: ::tunnelbroker::NewSessionRequest_DeviceTypes _internal_devicetype() const; void _internal_set_devicetype(::tunnelbroker::NewSessionRequest_DeviceTypes value); public: // @@protoc_insertion_point(class_scope:tunnelbroker.NewSessionRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::HasBits<1> _has_bits_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr deviceid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr publickey_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr signature_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr notifytoken_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr deviceappversion_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr deviceos_; int devicetype_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class NewSessionResponse PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.NewSessionResponse) */ { public: inline NewSessionResponse() : NewSessionResponse(nullptr) {} virtual ~NewSessionResponse(); explicit constexpr NewSessionResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); NewSessionResponse(const NewSessionResponse& from); NewSessionResponse(NewSessionResponse&& from) noexcept : NewSessionResponse() { *this = ::std::move(from); } inline NewSessionResponse& operator=(const NewSessionResponse& from) { CopyFrom(from); return *this; } inline NewSessionResponse& operator=(NewSessionResponse&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const NewSessionResponse& default_instance() { return *internal_default_instance(); } static inline const NewSessionResponse* internal_default_instance() { return reinterpret_cast( &_NewSessionResponse_default_instance_); } static constexpr int kIndexInFileMessages = 3; friend void swap(NewSessionResponse& a, NewSessionResponse& b) { a.Swap(&b); } inline void Swap(NewSessionResponse* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(NewSessionResponse* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline NewSessionResponse* New() const final { return CreateMaybeMessage(nullptr); } NewSessionResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const NewSessionResponse& from); void MergeFrom(const NewSessionResponse& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(NewSessionResponse* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.NewSessionResponse"; } protected: explicit NewSessionResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kSessionIDFieldNumber = 1, }; // string sessionID = 1; void clear_sessionid(); const std::string& sessionid() const; void set_sessionid(const std::string& value); void set_sessionid(std::string&& value); void set_sessionid(const char* value); void set_sessionid(const char* value, size_t size); std::string* mutable_sessionid(); std::string* release_sessionid(); void set_allocated_sessionid(std::string* sessionid); private: const std::string& _internal_sessionid() const; void _internal_set_sessionid(const std::string& value); std::string* _internal_mutable_sessionid(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.NewSessionResponse) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr sessionid_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class SendRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.SendRequest) */ { public: inline SendRequest() : SendRequest(nullptr) {} virtual ~SendRequest(); explicit constexpr SendRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); SendRequest(const SendRequest& from); SendRequest(SendRequest&& from) noexcept : SendRequest() { *this = ::std::move(from); } inline SendRequest& operator=(const SendRequest& from) { CopyFrom(from); return *this; } inline SendRequest& operator=(SendRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const SendRequest& default_instance() { return *internal_default_instance(); } static inline const SendRequest* internal_default_instance() { return reinterpret_cast( &_SendRequest_default_instance_); } static constexpr int kIndexInFileMessages = 4; friend void swap(SendRequest& a, SendRequest& b) { a.Swap(&b); } inline void Swap(SendRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(SendRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline SendRequest* New() const final { return CreateMaybeMessage(nullptr); } SendRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const SendRequest& from); void MergeFrom(const SendRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(SendRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.SendRequest"; } protected: explicit SendRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kBlobHashesFieldNumber = 4, kSessionIDFieldNumber = 1, kToDeviceIDFieldNumber = 2, kPayloadFieldNumber = 3, }; // repeated string blobHashes = 4; int blobhashes_size() const; private: int _internal_blobhashes_size() const; public: void clear_blobhashes(); const std::string& blobhashes(int index) const; std::string* mutable_blobhashes(int index); void set_blobhashes(int index, const std::string& value); void set_blobhashes(int index, std::string&& value); void set_blobhashes(int index, const char* value); void set_blobhashes(int index, const char* value, size_t size); std::string* add_blobhashes(); void add_blobhashes(const std::string& value); void add_blobhashes(std::string&& value); void add_blobhashes(const char* value); void add_blobhashes(const char* value, size_t size); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& blobhashes() const; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* mutable_blobhashes(); private: const std::string& _internal_blobhashes(int index) const; std::string* _internal_add_blobhashes(); public: // string sessionID = 1; void clear_sessionid(); const std::string& sessionid() const; void set_sessionid(const std::string& value); void set_sessionid(std::string&& value); void set_sessionid(const char* value); void set_sessionid(const char* value, size_t size); std::string* mutable_sessionid(); std::string* release_sessionid(); void set_allocated_sessionid(std::string* sessionid); private: const std::string& _internal_sessionid() const; void _internal_set_sessionid(const std::string& value); std::string* _internal_mutable_sessionid(); public: // string toDeviceID = 2; void clear_todeviceid(); const std::string& todeviceid() const; void set_todeviceid(const std::string& value); void set_todeviceid(std::string&& value); void set_todeviceid(const char* value); void set_todeviceid(const char* value, size_t size); std::string* mutable_todeviceid(); std::string* release_todeviceid(); void set_allocated_todeviceid(std::string* todeviceid); private: const std::string& _internal_todeviceid() const; void _internal_set_todeviceid(const std::string& value); std::string* _internal_mutable_todeviceid(); public: // bytes payload = 3; void clear_payload(); const std::string& payload() const; void set_payload(const std::string& value); void set_payload(std::string&& value); void set_payload(const char* value); void set_payload(const void* value, size_t size); std::string* mutable_payload(); std::string* release_payload(); void set_allocated_payload(std::string* payload); private: const std::string& _internal_payload() const; void _internal_set_payload(const std::string& value); std::string* _internal_mutable_payload(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.SendRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField blobhashes_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr sessionid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr todeviceid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr payload_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class GetRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.GetRequest) */ { public: inline GetRequest() : GetRequest(nullptr) {} virtual ~GetRequest(); explicit constexpr GetRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); GetRequest(const GetRequest& from); GetRequest(GetRequest&& from) noexcept : GetRequest() { *this = ::std::move(from); } inline GetRequest& operator=(const GetRequest& from) { CopyFrom(from); return *this; } inline GetRequest& operator=(GetRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const GetRequest& default_instance() { return *internal_default_instance(); } static inline const GetRequest* internal_default_instance() { return reinterpret_cast( &_GetRequest_default_instance_); } static constexpr int kIndexInFileMessages = 5; friend void swap(GetRequest& a, GetRequest& b) { a.Swap(&b); } inline void Swap(GetRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(GetRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline GetRequest* New() const final { return CreateMaybeMessage(nullptr); } GetRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const GetRequest& from); void MergeFrom(const GetRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(GetRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.GetRequest"; } protected: explicit GetRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kSessionIDFieldNumber = 1, }; // string sessionID = 1; void clear_sessionid(); const std::string& sessionid() const; void set_sessionid(const std::string& value); void set_sessionid(std::string&& value); void set_sessionid(const char* value); void set_sessionid(const char* value, size_t size); std::string* mutable_sessionid(); std::string* release_sessionid(); void set_allocated_sessionid(std::string* sessionid); private: const std::string& _internal_sessionid() const; void _internal_set_sessionid(const std::string& value); std::string* _internal_mutable_sessionid(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.GetRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr sessionid_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- -class GetResponse PROTOBUF_FINAL : - public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.GetResponse) */ { +class GetResponseMessage PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.GetResponseMessage) */ { public: - inline GetResponse() : GetResponse(nullptr) {} - virtual ~GetResponse(); - explicit constexpr GetResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + inline GetResponseMessage() : GetResponseMessage(nullptr) {} + virtual ~GetResponseMessage(); + explicit constexpr GetResponseMessage(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); - GetResponse(const GetResponse& from); - GetResponse(GetResponse&& from) noexcept - : GetResponse() { + GetResponseMessage(const GetResponseMessage& from); + GetResponseMessage(GetResponseMessage&& from) noexcept + : GetResponseMessage() { *this = ::std::move(from); } - inline GetResponse& operator=(const GetResponse& from) { + inline GetResponseMessage& operator=(const GetResponseMessage& from) { CopyFrom(from); return *this; } - inline GetResponse& operator=(GetResponse&& from) noexcept { + inline GetResponseMessage& operator=(GetResponseMessage&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } - static const GetResponse& default_instance() { + static const GetResponseMessage& default_instance() { return *internal_default_instance(); } - static inline const GetResponse* internal_default_instance() { - return reinterpret_cast( - &_GetResponse_default_instance_); + static inline const GetResponseMessage* internal_default_instance() { + return reinterpret_cast( + &_GetResponseMessage_default_instance_); } static constexpr int kIndexInFileMessages = 6; - friend void swap(GetResponse& a, GetResponse& b) { + friend void swap(GetResponseMessage& a, GetResponseMessage& b) { a.Swap(&b); } - inline void Swap(GetResponse* other) { + inline void Swap(GetResponseMessage* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } - void UnsafeArenaSwap(GetResponse* other) { + void UnsafeArenaSwap(GetResponseMessage* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- - inline GetResponse* New() const final { - return CreateMaybeMessage(nullptr); + inline GetResponseMessage* New() const final { + return CreateMaybeMessage(nullptr); } - GetResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { - return CreateMaybeMessage(arena); + GetResponseMessage* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; - void CopyFrom(const GetResponse& from); - void MergeFrom(const GetResponse& from); + void CopyFrom(const GetResponseMessage& from); + void MergeFrom(const GetResponseMessage& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; - void InternalSwap(GetResponse* other); + void InternalSwap(GetResponseMessage* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { - return "tunnelbroker.GetResponse"; + return "tunnelbroker.GetResponseMessage"; } protected: - explicit GetResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + explicit GetResponseMessage(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kBlobHashesFieldNumber = 3, kFromDeviceIDFieldNumber = 1, kPayloadFieldNumber = 2, }; // repeated string blobHashes = 3; int blobhashes_size() const; private: int _internal_blobhashes_size() const; public: void clear_blobhashes(); const std::string& blobhashes(int index) const; std::string* mutable_blobhashes(int index); void set_blobhashes(int index, const std::string& value); void set_blobhashes(int index, std::string&& value); void set_blobhashes(int index, const char* value); void set_blobhashes(int index, const char* value, size_t size); std::string* add_blobhashes(); void add_blobhashes(const std::string& value); void add_blobhashes(std::string&& value); void add_blobhashes(const char* value); void add_blobhashes(const char* value, size_t size); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& blobhashes() const; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* mutable_blobhashes(); private: const std::string& _internal_blobhashes(int index) const; std::string* _internal_add_blobhashes(); public: // string fromDeviceID = 1; void clear_fromdeviceid(); const std::string& fromdeviceid() const; void set_fromdeviceid(const std::string& value); void set_fromdeviceid(std::string&& value); void set_fromdeviceid(const char* value); void set_fromdeviceid(const char* value, size_t size); std::string* mutable_fromdeviceid(); std::string* release_fromdeviceid(); void set_allocated_fromdeviceid(std::string* fromdeviceid); private: const std::string& _internal_fromdeviceid() const; void _internal_set_fromdeviceid(const std::string& value); std::string* _internal_mutable_fromdeviceid(); public: // bytes payload = 2; void clear_payload(); const std::string& payload() const; void set_payload(const std::string& value); void set_payload(std::string&& value); void set_payload(const char* value); void set_payload(const void* value, size_t size); std::string* mutable_payload(); std::string* release_payload(); void set_allocated_payload(std::string* payload); private: const std::string& _internal_payload() const; void _internal_set_payload(const std::string& value); std::string* _internal_mutable_payload(); public: - // @@protoc_insertion_point(class_scope:tunnelbroker.GetResponse) + // @@protoc_insertion_point(class_scope:tunnelbroker.GetResponseMessage) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField blobhashes_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr fromdeviceid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr payload_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- +class GetResponse PROTOBUF_FINAL : + public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.GetResponse) */ { + public: + inline GetResponse() : GetResponse(nullptr) {} + virtual ~GetResponse(); + explicit constexpr GetResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); + + GetResponse(const GetResponse& from); + GetResponse(GetResponse&& from) noexcept + : GetResponse() { + *this = ::std::move(from); + } + + inline GetResponse& operator=(const GetResponse& from) { + CopyFrom(from); + return *this; + } + inline GetResponse& operator=(GetResponse&& from) noexcept { + if (GetArena() == from.GetArena()) { + if (this != &from) InternalSwap(&from); + } else { + CopyFrom(from); + } + return *this; + } + + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { + return GetDescriptor(); + } + static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { + return GetMetadataStatic().descriptor; + } + static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { + return GetMetadataStatic().reflection; + } + static const GetResponse& default_instance() { + return *internal_default_instance(); + } + enum DataCase { + kResponseMessage = 1, + kPing = 2, + DATA_NOT_SET = 0, + }; + + static inline const GetResponse* internal_default_instance() { + return reinterpret_cast( + &_GetResponse_default_instance_); + } + static constexpr int kIndexInFileMessages = + 7; + + friend void swap(GetResponse& a, GetResponse& b) { + a.Swap(&b); + } + inline void Swap(GetResponse* other) { + if (other == this) return; + if (GetArena() == other->GetArena()) { + InternalSwap(other); + } else { + ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); + } + } + void UnsafeArenaSwap(GetResponse* other) { + if (other == this) return; + GOOGLE_DCHECK(GetArena() == other->GetArena()); + InternalSwap(other); + } + + // implements Message ---------------------------------------------- + + inline GetResponse* New() const final { + return CreateMaybeMessage(nullptr); + } + + GetResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { + return CreateMaybeMessage(arena); + } + void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; + void CopyFrom(const GetResponse& from); + void MergeFrom(const GetResponse& from); + PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; + bool IsInitialized() const final; + + size_t ByteSizeLong() const final; + const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; + ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( + ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; + int GetCachedSize() const final { return _cached_size_.Get(); } + + private: + inline void SharedCtor(); + inline void SharedDtor(); + void SetCachedSize(int size) const final; + void InternalSwap(GetResponse* other); + friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; + static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { + return "tunnelbroker.GetResponse"; + } + protected: + explicit GetResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); + private: + static void ArenaDtor(void* object); + inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); + public: + + ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; + private: + static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { + return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); + } + + public: + + // nested types ---------------------------------------------------- + + // accessors ------------------------------------------------------- + + enum : int { + kResponseMessageFieldNumber = 1, + kPingFieldNumber = 2, + }; + // .tunnelbroker.GetResponseMessage responseMessage = 1; + bool has_responsemessage() const; + private: + bool _internal_has_responsemessage() const; + public: + void clear_responsemessage(); + const ::tunnelbroker::GetResponseMessage& responsemessage() const; + ::tunnelbroker::GetResponseMessage* release_responsemessage(); + ::tunnelbroker::GetResponseMessage* mutable_responsemessage(); + void set_allocated_responsemessage(::tunnelbroker::GetResponseMessage* responsemessage); + private: + const ::tunnelbroker::GetResponseMessage& _internal_responsemessage() const; + ::tunnelbroker::GetResponseMessage* _internal_mutable_responsemessage(); + public: + void unsafe_arena_set_allocated_responsemessage( + ::tunnelbroker::GetResponseMessage* responsemessage); + ::tunnelbroker::GetResponseMessage* unsafe_arena_release_responsemessage(); + + // .google.protobuf.Empty ping = 2; + bool has_ping() const; + private: + bool _internal_has_ping() const; + public: + void clear_ping(); + const PROTOBUF_NAMESPACE_ID::Empty& ping() const; + PROTOBUF_NAMESPACE_ID::Empty* release_ping(); + PROTOBUF_NAMESPACE_ID::Empty* mutable_ping(); + void set_allocated_ping(PROTOBUF_NAMESPACE_ID::Empty* ping); + private: + const PROTOBUF_NAMESPACE_ID::Empty& _internal_ping() const; + PROTOBUF_NAMESPACE_ID::Empty* _internal_mutable_ping(); + public: + void unsafe_arena_set_allocated_ping( + PROTOBUF_NAMESPACE_ID::Empty* ping); + PROTOBUF_NAMESPACE_ID::Empty* unsafe_arena_release_ping(); + + void clear_data(); + DataCase data_case() const; + // @@protoc_insertion_point(class_scope:tunnelbroker.GetResponse) + private: + class _Internal; + void set_has_responsemessage(); + void set_has_ping(); + + inline bool has_data() const; + inline void clear_has_data(); + + template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; + typedef void InternalArenaConstructable_; + typedef void DestructorSkippable_; + union DataUnion { + constexpr DataUnion() : _constinit_{} {} + ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; + ::tunnelbroker::GetResponseMessage* responsemessage_; + PROTOBUF_NAMESPACE_ID::Empty* ping_; + } data_; + mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; + ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; + + friend struct ::TableStruct_tunnelbroker_2eproto; +}; +// ------------------------------------------------------------------- + class ProcessedMessages PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.ProcessedMessages) */ { public: inline ProcessedMessages() : ProcessedMessages(nullptr) {} virtual ~ProcessedMessages(); explicit constexpr ProcessedMessages(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); ProcessedMessages(const ProcessedMessages& from); ProcessedMessages(ProcessedMessages&& from) noexcept : ProcessedMessages() { *this = ::std::move(from); } inline ProcessedMessages& operator=(const ProcessedMessages& from) { CopyFrom(from); return *this; } inline ProcessedMessages& operator=(ProcessedMessages&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const ProcessedMessages& default_instance() { return *internal_default_instance(); } static inline const ProcessedMessages* internal_default_instance() { return reinterpret_cast( &_ProcessedMessages_default_instance_); } static constexpr int kIndexInFileMessages = - 7; + 8; friend void swap(ProcessedMessages& a, ProcessedMessages& b) { a.Swap(&b); } inline void Swap(ProcessedMessages* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(ProcessedMessages* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline ProcessedMessages* New() const final { return CreateMaybeMessage(nullptr); } ProcessedMessages* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const ProcessedMessages& from); void MergeFrom(const ProcessedMessages& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(ProcessedMessages* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.ProcessedMessages"; } protected: explicit ProcessedMessages(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMessageIDFieldNumber = 1, }; // repeated string messageID = 1; int messageid_size() const; private: int _internal_messageid_size() const; public: void clear_messageid(); const std::string& messageid(int index) const; std::string* mutable_messageid(int index); void set_messageid(int index, const std::string& value); void set_messageid(int index, std::string&& value); void set_messageid(int index, const char* value); void set_messageid(int index, const char* value, size_t size); std::string* add_messageid(); void add_messageid(const std::string& value); void add_messageid(std::string&& value); void add_messageid(const char* value); void add_messageid(const char* value, size_t size); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& messageid() const; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* mutable_messageid(); private: const std::string& _internal_messageid(int index) const; std::string* _internal_add_messageid(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.ProcessedMessages) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField messageid_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessageToTunnelbrokerStruct PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessageToTunnelbrokerStruct) */ { public: inline MessageToTunnelbrokerStruct() : MessageToTunnelbrokerStruct(nullptr) {} virtual ~MessageToTunnelbrokerStruct(); explicit constexpr MessageToTunnelbrokerStruct(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessageToTunnelbrokerStruct(const MessageToTunnelbrokerStruct& from); MessageToTunnelbrokerStruct(MessageToTunnelbrokerStruct&& from) noexcept : MessageToTunnelbrokerStruct() { *this = ::std::move(from); } inline MessageToTunnelbrokerStruct& operator=(const MessageToTunnelbrokerStruct& from) { CopyFrom(from); return *this; } inline MessageToTunnelbrokerStruct& operator=(MessageToTunnelbrokerStruct&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessageToTunnelbrokerStruct& default_instance() { return *internal_default_instance(); } static inline const MessageToTunnelbrokerStruct* internal_default_instance() { return reinterpret_cast( &_MessageToTunnelbrokerStruct_default_instance_); } static constexpr int kIndexInFileMessages = - 8; + 9; friend void swap(MessageToTunnelbrokerStruct& a, MessageToTunnelbrokerStruct& b) { a.Swap(&b); } inline void Swap(MessageToTunnelbrokerStruct* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessageToTunnelbrokerStruct* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessageToTunnelbrokerStruct* New() const final { return CreateMaybeMessage(nullptr); } MessageToTunnelbrokerStruct* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessageToTunnelbrokerStruct& from); void MergeFrom(const MessageToTunnelbrokerStruct& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessageToTunnelbrokerStruct* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessageToTunnelbrokerStruct"; } protected: explicit MessageToTunnelbrokerStruct(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kBlobHashesFieldNumber = 4, kMessageIDFieldNumber = 1, kToDeviceIDFieldNumber = 2, kPayloadFieldNumber = 3, }; // repeated string blobHashes = 4; int blobhashes_size() const; private: int _internal_blobhashes_size() const; public: void clear_blobhashes(); const std::string& blobhashes(int index) const; std::string* mutable_blobhashes(int index); void set_blobhashes(int index, const std::string& value); void set_blobhashes(int index, std::string&& value); void set_blobhashes(int index, const char* value); void set_blobhashes(int index, const char* value, size_t size); std::string* add_blobhashes(); void add_blobhashes(const std::string& value); void add_blobhashes(std::string&& value); void add_blobhashes(const char* value); void add_blobhashes(const char* value, size_t size); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& blobhashes() const; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* mutable_blobhashes(); private: const std::string& _internal_blobhashes(int index) const; std::string* _internal_add_blobhashes(); public: // string messageID = 1; void clear_messageid(); const std::string& messageid() const; void set_messageid(const std::string& value); void set_messageid(std::string&& value); void set_messageid(const char* value); void set_messageid(const char* value, size_t size); std::string* mutable_messageid(); std::string* release_messageid(); void set_allocated_messageid(std::string* messageid); private: const std::string& _internal_messageid() const; void _internal_set_messageid(const std::string& value); std::string* _internal_mutable_messageid(); public: // string toDeviceID = 2; void clear_todeviceid(); const std::string& todeviceid() const; void set_todeviceid(const std::string& value); void set_todeviceid(std::string&& value); void set_todeviceid(const char* value); void set_todeviceid(const char* value, size_t size); std::string* mutable_todeviceid(); std::string* release_todeviceid(); void set_allocated_todeviceid(std::string* todeviceid); private: const std::string& _internal_todeviceid() const; void _internal_set_todeviceid(const std::string& value); std::string* _internal_mutable_todeviceid(); public: // string payload = 3; void clear_payload(); const std::string& payload() const; void set_payload(const std::string& value); void set_payload(std::string&& value); void set_payload(const char* value); void set_payload(const char* value, size_t size); std::string* mutable_payload(); std::string* release_payload(); void set_allocated_payload(std::string* payload); private: const std::string& _internal_payload() const; void _internal_set_payload(const std::string& value); std::string* _internal_mutable_payload(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.MessageToTunnelbrokerStruct) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField blobhashes_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr messageid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr todeviceid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr payload_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessagesToSend PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessagesToSend) */ { public: inline MessagesToSend() : MessagesToSend(nullptr) {} virtual ~MessagesToSend(); explicit constexpr MessagesToSend(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessagesToSend(const MessagesToSend& from); MessagesToSend(MessagesToSend&& from) noexcept : MessagesToSend() { *this = ::std::move(from); } inline MessagesToSend& operator=(const MessagesToSend& from) { CopyFrom(from); return *this; } inline MessagesToSend& operator=(MessagesToSend&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessagesToSend& default_instance() { return *internal_default_instance(); } static inline const MessagesToSend* internal_default_instance() { return reinterpret_cast( &_MessagesToSend_default_instance_); } static constexpr int kIndexInFileMessages = - 9; + 10; friend void swap(MessagesToSend& a, MessagesToSend& b) { a.Swap(&b); } inline void Swap(MessagesToSend* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessagesToSend* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessagesToSend* New() const final { return CreateMaybeMessage(nullptr); } MessagesToSend* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessagesToSend& from); void MergeFrom(const MessagesToSend& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessagesToSend* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessagesToSend"; } protected: explicit MessagesToSend(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMessagesFieldNumber = 1, }; // repeated .tunnelbroker.MessageToTunnelbrokerStruct messages = 1; int messages_size() const; private: int _internal_messages_size() const; public: void clear_messages(); ::tunnelbroker::MessageToTunnelbrokerStruct* mutable_messages(int index); ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToTunnelbrokerStruct >* mutable_messages(); private: const ::tunnelbroker::MessageToTunnelbrokerStruct& _internal_messages(int index) const; ::tunnelbroker::MessageToTunnelbrokerStruct* _internal_add_messages(); public: const ::tunnelbroker::MessageToTunnelbrokerStruct& messages(int index) const; ::tunnelbroker::MessageToTunnelbrokerStruct* add_messages(); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToTunnelbrokerStruct >& messages() const; // @@protoc_insertion_point(class_scope:tunnelbroker.MessagesToSend) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToTunnelbrokerStruct > messages_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessageToTunnelbroker PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessageToTunnelbroker) */ { public: inline MessageToTunnelbroker() : MessageToTunnelbroker(nullptr) {} virtual ~MessageToTunnelbroker(); explicit constexpr MessageToTunnelbroker(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessageToTunnelbroker(const MessageToTunnelbroker& from); MessageToTunnelbroker(MessageToTunnelbroker&& from) noexcept : MessageToTunnelbroker() { *this = ::std::move(from); } inline MessageToTunnelbroker& operator=(const MessageToTunnelbroker& from) { CopyFrom(from); return *this; } inline MessageToTunnelbroker& operator=(MessageToTunnelbroker&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessageToTunnelbroker& default_instance() { return *internal_default_instance(); } enum DataCase { kMessagesToSend = 2, kProcessedMessages = 3, DATA_NOT_SET = 0, }; static inline const MessageToTunnelbroker* internal_default_instance() { return reinterpret_cast( &_MessageToTunnelbroker_default_instance_); } static constexpr int kIndexInFileMessages = - 10; + 11; friend void swap(MessageToTunnelbroker& a, MessageToTunnelbroker& b) { a.Swap(&b); } inline void Swap(MessageToTunnelbroker* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessageToTunnelbroker* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessageToTunnelbroker* New() const final { return CreateMaybeMessage(nullptr); } MessageToTunnelbroker* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessageToTunnelbroker& from); void MergeFrom(const MessageToTunnelbroker& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessageToTunnelbroker* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessageToTunnelbroker"; } protected: explicit MessageToTunnelbroker(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kSessionIDFieldNumber = 1, kMessagesToSendFieldNumber = 2, kProcessedMessagesFieldNumber = 3, }; // string sessionID = 1; void clear_sessionid(); const std::string& sessionid() const; void set_sessionid(const std::string& value); void set_sessionid(std::string&& value); void set_sessionid(const char* value); void set_sessionid(const char* value, size_t size); std::string* mutable_sessionid(); std::string* release_sessionid(); void set_allocated_sessionid(std::string* sessionid); private: const std::string& _internal_sessionid() const; void _internal_set_sessionid(const std::string& value); std::string* _internal_mutable_sessionid(); public: // .tunnelbroker.MessagesToSend messagesToSend = 2; bool has_messagestosend() const; private: bool _internal_has_messagestosend() const; public: void clear_messagestosend(); const ::tunnelbroker::MessagesToSend& messagestosend() const; ::tunnelbroker::MessagesToSend* release_messagestosend(); ::tunnelbroker::MessagesToSend* mutable_messagestosend(); void set_allocated_messagestosend(::tunnelbroker::MessagesToSend* messagestosend); private: const ::tunnelbroker::MessagesToSend& _internal_messagestosend() const; ::tunnelbroker::MessagesToSend* _internal_mutable_messagestosend(); public: void unsafe_arena_set_allocated_messagestosend( ::tunnelbroker::MessagesToSend* messagestosend); ::tunnelbroker::MessagesToSend* unsafe_arena_release_messagestosend(); // .tunnelbroker.ProcessedMessages processedMessages = 3; bool has_processedmessages() const; private: bool _internal_has_processedmessages() const; public: void clear_processedmessages(); const ::tunnelbroker::ProcessedMessages& processedmessages() const; ::tunnelbroker::ProcessedMessages* release_processedmessages(); ::tunnelbroker::ProcessedMessages* mutable_processedmessages(); void set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages); private: const ::tunnelbroker::ProcessedMessages& _internal_processedmessages() const; ::tunnelbroker::ProcessedMessages* _internal_mutable_processedmessages(); public: void unsafe_arena_set_allocated_processedmessages( ::tunnelbroker::ProcessedMessages* processedmessages); ::tunnelbroker::ProcessedMessages* unsafe_arena_release_processedmessages(); void clear_data(); DataCase data_case() const; // @@protoc_insertion_point(class_scope:tunnelbroker.MessageToTunnelbroker) private: class _Internal; void set_has_messagestosend(); void set_has_processedmessages(); inline bool has_data() const; inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr sessionid_; union DataUnion { constexpr DataUnion() : _constinit_{} {} ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; ::tunnelbroker::MessagesToSend* messagestosend_; ::tunnelbroker::ProcessedMessages* processedmessages_; } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessageToClientStruct PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessageToClientStruct) */ { public: inline MessageToClientStruct() : MessageToClientStruct(nullptr) {} virtual ~MessageToClientStruct(); explicit constexpr MessageToClientStruct(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessageToClientStruct(const MessageToClientStruct& from); MessageToClientStruct(MessageToClientStruct&& from) noexcept : MessageToClientStruct() { *this = ::std::move(from); } inline MessageToClientStruct& operator=(const MessageToClientStruct& from) { CopyFrom(from); return *this; } inline MessageToClientStruct& operator=(MessageToClientStruct&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessageToClientStruct& default_instance() { return *internal_default_instance(); } static inline const MessageToClientStruct* internal_default_instance() { return reinterpret_cast( &_MessageToClientStruct_default_instance_); } static constexpr int kIndexInFileMessages = - 11; + 12; friend void swap(MessageToClientStruct& a, MessageToClientStruct& b) { a.Swap(&b); } inline void Swap(MessageToClientStruct* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessageToClientStruct* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessageToClientStruct* New() const final { return CreateMaybeMessage(nullptr); } MessageToClientStruct* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessageToClientStruct& from); void MergeFrom(const MessageToClientStruct& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessageToClientStruct* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessageToClientStruct"; } protected: explicit MessageToClientStruct(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kBlobHashesFieldNumber = 4, kMessageIDFieldNumber = 1, kFromDeviceIDFieldNumber = 2, kPayloadFieldNumber = 3, }; // repeated string blobHashes = 4; int blobhashes_size() const; private: int _internal_blobhashes_size() const; public: void clear_blobhashes(); const std::string& blobhashes(int index) const; std::string* mutable_blobhashes(int index); void set_blobhashes(int index, const std::string& value); void set_blobhashes(int index, std::string&& value); void set_blobhashes(int index, const char* value); void set_blobhashes(int index, const char* value, size_t size); std::string* add_blobhashes(); void add_blobhashes(const std::string& value); void add_blobhashes(std::string&& value); void add_blobhashes(const char* value); void add_blobhashes(const char* value, size_t size); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& blobhashes() const; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* mutable_blobhashes(); private: const std::string& _internal_blobhashes(int index) const; std::string* _internal_add_blobhashes(); public: // string messageID = 1; void clear_messageid(); const std::string& messageid() const; void set_messageid(const std::string& value); void set_messageid(std::string&& value); void set_messageid(const char* value); void set_messageid(const char* value, size_t size); std::string* mutable_messageid(); std::string* release_messageid(); void set_allocated_messageid(std::string* messageid); private: const std::string& _internal_messageid() const; void _internal_set_messageid(const std::string& value); std::string* _internal_mutable_messageid(); public: // string fromDeviceID = 2; void clear_fromdeviceid(); const std::string& fromdeviceid() const; void set_fromdeviceid(const std::string& value); void set_fromdeviceid(std::string&& value); void set_fromdeviceid(const char* value); void set_fromdeviceid(const char* value, size_t size); std::string* mutable_fromdeviceid(); std::string* release_fromdeviceid(); void set_allocated_fromdeviceid(std::string* fromdeviceid); private: const std::string& _internal_fromdeviceid() const; void _internal_set_fromdeviceid(const std::string& value); std::string* _internal_mutable_fromdeviceid(); public: // string payload = 3; void clear_payload(); const std::string& payload() const; void set_payload(const std::string& value); void set_payload(std::string&& value); void set_payload(const char* value); void set_payload(const char* value, size_t size); std::string* mutable_payload(); std::string* release_payload(); void set_allocated_payload(std::string* payload); private: const std::string& _internal_payload() const; void _internal_set_payload(const std::string& value); std::string* _internal_mutable_payload(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.MessageToClientStruct) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField blobhashes_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr messageid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr fromdeviceid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr payload_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessagesToDeliver PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessagesToDeliver) */ { public: inline MessagesToDeliver() : MessagesToDeliver(nullptr) {} virtual ~MessagesToDeliver(); explicit constexpr MessagesToDeliver(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessagesToDeliver(const MessagesToDeliver& from); MessagesToDeliver(MessagesToDeliver&& from) noexcept : MessagesToDeliver() { *this = ::std::move(from); } inline MessagesToDeliver& operator=(const MessagesToDeliver& from) { CopyFrom(from); return *this; } inline MessagesToDeliver& operator=(MessagesToDeliver&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessagesToDeliver& default_instance() { return *internal_default_instance(); } static inline const MessagesToDeliver* internal_default_instance() { return reinterpret_cast( &_MessagesToDeliver_default_instance_); } static constexpr int kIndexInFileMessages = - 12; + 13; friend void swap(MessagesToDeliver& a, MessagesToDeliver& b) { a.Swap(&b); } inline void Swap(MessagesToDeliver* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessagesToDeliver* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessagesToDeliver* New() const final { return CreateMaybeMessage(nullptr); } MessagesToDeliver* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessagesToDeliver& from); void MergeFrom(const MessagesToDeliver& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessagesToDeliver* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessagesToDeliver"; } protected: explicit MessagesToDeliver(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMessagesFieldNumber = 1, }; // repeated .tunnelbroker.MessageToClientStruct messages = 1; int messages_size() const; private: int _internal_messages_size() const; public: void clear_messages(); ::tunnelbroker::MessageToClientStruct* mutable_messages(int index); ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToClientStruct >* mutable_messages(); private: const ::tunnelbroker::MessageToClientStruct& _internal_messages(int index) const; ::tunnelbroker::MessageToClientStruct* _internal_add_messages(); public: const ::tunnelbroker::MessageToClientStruct& messages(int index) const; ::tunnelbroker::MessageToClientStruct* add_messages(); const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToClientStruct >& messages() const; // @@protoc_insertion_point(class_scope:tunnelbroker.MessagesToDeliver) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToClientStruct > messages_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class MessageToClient PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.MessageToClient) */ { public: inline MessageToClient() : MessageToClient(nullptr) {} virtual ~MessageToClient(); explicit constexpr MessageToClient(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); MessageToClient(const MessageToClient& from); MessageToClient(MessageToClient&& from) noexcept : MessageToClient() { *this = ::std::move(from); } inline MessageToClient& operator=(const MessageToClient& from) { CopyFrom(from); return *this; } inline MessageToClient& operator=(MessageToClient&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const MessageToClient& default_instance() { return *internal_default_instance(); } enum DataCase { kMessagesToDeliver = 1, kProcessedMessages = 2, DATA_NOT_SET = 0, }; static inline const MessageToClient* internal_default_instance() { return reinterpret_cast( &_MessageToClient_default_instance_); } static constexpr int kIndexInFileMessages = - 13; + 14; friend void swap(MessageToClient& a, MessageToClient& b) { a.Swap(&b); } inline void Swap(MessageToClient* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(MessageToClient* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline MessageToClient* New() const final { return CreateMaybeMessage(nullptr); } MessageToClient* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const MessageToClient& from); void MergeFrom(const MessageToClient& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(MessageToClient* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.MessageToClient"; } protected: explicit MessageToClient(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kMessagesToDeliverFieldNumber = 1, kProcessedMessagesFieldNumber = 2, }; // .tunnelbroker.MessagesToDeliver messagesToDeliver = 1; bool has_messagestodeliver() const; private: bool _internal_has_messagestodeliver() const; public: void clear_messagestodeliver(); const ::tunnelbroker::MessagesToDeliver& messagestodeliver() const; ::tunnelbroker::MessagesToDeliver* release_messagestodeliver(); ::tunnelbroker::MessagesToDeliver* mutable_messagestodeliver(); void set_allocated_messagestodeliver(::tunnelbroker::MessagesToDeliver* messagestodeliver); private: const ::tunnelbroker::MessagesToDeliver& _internal_messagestodeliver() const; ::tunnelbroker::MessagesToDeliver* _internal_mutable_messagestodeliver(); public: void unsafe_arena_set_allocated_messagestodeliver( ::tunnelbroker::MessagesToDeliver* messagestodeliver); ::tunnelbroker::MessagesToDeliver* unsafe_arena_release_messagestodeliver(); // .tunnelbroker.ProcessedMessages processedMessages = 2; bool has_processedmessages() const; private: bool _internal_has_processedmessages() const; public: void clear_processedmessages(); const ::tunnelbroker::ProcessedMessages& processedmessages() const; ::tunnelbroker::ProcessedMessages* release_processedmessages(); ::tunnelbroker::ProcessedMessages* mutable_processedmessages(); void set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages); private: const ::tunnelbroker::ProcessedMessages& _internal_processedmessages() const; ::tunnelbroker::ProcessedMessages* _internal_mutable_processedmessages(); public: void unsafe_arena_set_allocated_processedmessages( ::tunnelbroker::ProcessedMessages* processedmessages); ::tunnelbroker::ProcessedMessages* unsafe_arena_release_processedmessages(); void clear_data(); DataCase data_case() const; // @@protoc_insertion_point(class_scope:tunnelbroker.MessageToClient) private: class _Internal; void set_has_messagestodeliver(); void set_has_processedmessages(); inline bool has_data() const; inline void clear_has_data(); template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; union DataUnion { constexpr DataUnion() : _constinit_{} {} ::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized _constinit_; ::tunnelbroker::MessagesToDeliver* messagestodeliver_; ::tunnelbroker::ProcessedMessages* processedmessages_; } data_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; ::PROTOBUF_NAMESPACE_ID::uint32 _oneof_case_[1]; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class CheckRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.CheckRequest) */ { public: inline CheckRequest() : CheckRequest(nullptr) {} virtual ~CheckRequest(); explicit constexpr CheckRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); CheckRequest(const CheckRequest& from); CheckRequest(CheckRequest&& from) noexcept : CheckRequest() { *this = ::std::move(from); } inline CheckRequest& operator=(const CheckRequest& from) { CopyFrom(from); return *this; } inline CheckRequest& operator=(CheckRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const CheckRequest& default_instance() { return *internal_default_instance(); } static inline const CheckRequest* internal_default_instance() { return reinterpret_cast( &_CheckRequest_default_instance_); } static constexpr int kIndexInFileMessages = - 14; + 15; friend void swap(CheckRequest& a, CheckRequest& b) { a.Swap(&b); } inline void Swap(CheckRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(CheckRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline CheckRequest* New() const final { return CreateMaybeMessage(nullptr); } CheckRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const CheckRequest& from); void MergeFrom(const CheckRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(CheckRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.CheckRequest"; } protected: explicit CheckRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kUserIdFieldNumber = 1, kDeviceTokenFieldNumber = 2, }; // string userId = 1; void clear_userid(); const std::string& userid() const; void set_userid(const std::string& value); void set_userid(std::string&& value); void set_userid(const char* value); void set_userid(const char* value, size_t size); std::string* mutable_userid(); std::string* release_userid(); void set_allocated_userid(std::string* userid); private: const std::string& _internal_userid() const; void _internal_set_userid(const std::string& value); std::string* _internal_mutable_userid(); public: // string deviceToken = 2; void clear_devicetoken(); const std::string& devicetoken() const; void set_devicetoken(const std::string& value); void set_devicetoken(std::string&& value); void set_devicetoken(const char* value); void set_devicetoken(const char* value, size_t size); std::string* mutable_devicetoken(); std::string* release_devicetoken(); void set_allocated_devicetoken(std::string* devicetoken); private: const std::string& _internal_devicetoken() const; void _internal_set_devicetoken(const std::string& value); std::string* _internal_mutable_devicetoken(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.CheckRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr devicetoken_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class CheckResponse PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.CheckResponse) */ { public: inline CheckResponse() : CheckResponse(nullptr) {} virtual ~CheckResponse(); explicit constexpr CheckResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); CheckResponse(const CheckResponse& from); CheckResponse(CheckResponse&& from) noexcept : CheckResponse() { *this = ::std::move(from); } inline CheckResponse& operator=(const CheckResponse& from) { CopyFrom(from); return *this; } inline CheckResponse& operator=(CheckResponse&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const CheckResponse& default_instance() { return *internal_default_instance(); } static inline const CheckResponse* internal_default_instance() { return reinterpret_cast( &_CheckResponse_default_instance_); } static constexpr int kIndexInFileMessages = - 15; + 16; friend void swap(CheckResponse& a, CheckResponse& b) { a.Swap(&b); } inline void Swap(CheckResponse* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(CheckResponse* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline CheckResponse* New() const final { return CreateMaybeMessage(nullptr); } CheckResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const CheckResponse& from); void MergeFrom(const CheckResponse& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(CheckResponse* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.CheckResponse"; } protected: explicit CheckResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kCheckResponseTypeFieldNumber = 1, }; // .tunnelbroker.CheckResponseType checkResponseType = 1; void clear_checkresponsetype(); ::tunnelbroker::CheckResponseType checkresponsetype() const; void set_checkresponsetype(::tunnelbroker::CheckResponseType value); private: ::tunnelbroker::CheckResponseType _internal_checkresponsetype() const; void _internal_set_checkresponsetype(::tunnelbroker::CheckResponseType value); public: // @@protoc_insertion_point(class_scope:tunnelbroker.CheckResponse) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; int checkresponsetype_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class NewPrimaryRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.NewPrimaryRequest) */ { public: inline NewPrimaryRequest() : NewPrimaryRequest(nullptr) {} virtual ~NewPrimaryRequest(); explicit constexpr NewPrimaryRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); NewPrimaryRequest(const NewPrimaryRequest& from); NewPrimaryRequest(NewPrimaryRequest&& from) noexcept : NewPrimaryRequest() { *this = ::std::move(from); } inline NewPrimaryRequest& operator=(const NewPrimaryRequest& from) { CopyFrom(from); return *this; } inline NewPrimaryRequest& operator=(NewPrimaryRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const NewPrimaryRequest& default_instance() { return *internal_default_instance(); } static inline const NewPrimaryRequest* internal_default_instance() { return reinterpret_cast( &_NewPrimaryRequest_default_instance_); } static constexpr int kIndexInFileMessages = - 16; + 17; friend void swap(NewPrimaryRequest& a, NewPrimaryRequest& b) { a.Swap(&b); } inline void Swap(NewPrimaryRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(NewPrimaryRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline NewPrimaryRequest* New() const final { return CreateMaybeMessage(nullptr); } NewPrimaryRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const NewPrimaryRequest& from); void MergeFrom(const NewPrimaryRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(NewPrimaryRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.NewPrimaryRequest"; } protected: explicit NewPrimaryRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kUserIdFieldNumber = 1, kDeviceTokenFieldNumber = 2, }; // string userId = 1; void clear_userid(); const std::string& userid() const; void set_userid(const std::string& value); void set_userid(std::string&& value); void set_userid(const char* value); void set_userid(const char* value, size_t size); std::string* mutable_userid(); std::string* release_userid(); void set_allocated_userid(std::string* userid); private: const std::string& _internal_userid() const; void _internal_set_userid(const std::string& value); std::string* _internal_mutable_userid(); public: // string deviceToken = 2; void clear_devicetoken(); const std::string& devicetoken() const; void set_devicetoken(const std::string& value); void set_devicetoken(std::string&& value); void set_devicetoken(const char* value); void set_devicetoken(const char* value, size_t size); std::string* mutable_devicetoken(); std::string* release_devicetoken(); void set_allocated_devicetoken(std::string* devicetoken); private: const std::string& _internal_devicetoken() const; void _internal_set_devicetoken(const std::string& value); std::string* _internal_mutable_devicetoken(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.NewPrimaryRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr devicetoken_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class NewPrimaryResponse PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.NewPrimaryResponse) */ { public: inline NewPrimaryResponse() : NewPrimaryResponse(nullptr) {} virtual ~NewPrimaryResponse(); explicit constexpr NewPrimaryResponse(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); NewPrimaryResponse(const NewPrimaryResponse& from); NewPrimaryResponse(NewPrimaryResponse&& from) noexcept : NewPrimaryResponse() { *this = ::std::move(from); } inline NewPrimaryResponse& operator=(const NewPrimaryResponse& from) { CopyFrom(from); return *this; } inline NewPrimaryResponse& operator=(NewPrimaryResponse&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const NewPrimaryResponse& default_instance() { return *internal_default_instance(); } static inline const NewPrimaryResponse* internal_default_instance() { return reinterpret_cast( &_NewPrimaryResponse_default_instance_); } static constexpr int kIndexInFileMessages = - 17; + 18; friend void swap(NewPrimaryResponse& a, NewPrimaryResponse& b) { a.Swap(&b); } inline void Swap(NewPrimaryResponse* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(NewPrimaryResponse* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline NewPrimaryResponse* New() const final { return CreateMaybeMessage(nullptr); } NewPrimaryResponse* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const NewPrimaryResponse& from); void MergeFrom(const NewPrimaryResponse& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(NewPrimaryResponse* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.NewPrimaryResponse"; } protected: explicit NewPrimaryResponse(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kSuccessFieldNumber = 1, }; // bool success = 1; void clear_success(); bool success() const; void set_success(bool value); private: bool _internal_success() const; void _internal_set_success(bool value); public: // @@protoc_insertion_point(class_scope:tunnelbroker.NewPrimaryResponse) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; bool success_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // ------------------------------------------------------------------- class PongRequest PROTOBUF_FINAL : public ::PROTOBUF_NAMESPACE_ID::Message /* @@protoc_insertion_point(class_definition:tunnelbroker.PongRequest) */ { public: inline PongRequest() : PongRequest(nullptr) {} virtual ~PongRequest(); explicit constexpr PongRequest(::PROTOBUF_NAMESPACE_ID::internal::ConstantInitialized); PongRequest(const PongRequest& from); PongRequest(PongRequest&& from) noexcept : PongRequest() { *this = ::std::move(from); } inline PongRequest& operator=(const PongRequest& from) { CopyFrom(from); return *this; } inline PongRequest& operator=(PongRequest&& from) noexcept { if (GetArena() == from.GetArena()) { if (this != &from) InternalSwap(&from); } else { CopyFrom(from); } return *this; } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* descriptor() { return GetDescriptor(); } static const ::PROTOBUF_NAMESPACE_ID::Descriptor* GetDescriptor() { return GetMetadataStatic().descriptor; } static const ::PROTOBUF_NAMESPACE_ID::Reflection* GetReflection() { return GetMetadataStatic().reflection; } static const PongRequest& default_instance() { return *internal_default_instance(); } static inline const PongRequest* internal_default_instance() { return reinterpret_cast( &_PongRequest_default_instance_); } static constexpr int kIndexInFileMessages = - 18; + 19; friend void swap(PongRequest& a, PongRequest& b) { a.Swap(&b); } inline void Swap(PongRequest* other) { if (other == this) return; if (GetArena() == other->GetArena()) { InternalSwap(other); } else { ::PROTOBUF_NAMESPACE_ID::internal::GenericSwap(this, other); } } void UnsafeArenaSwap(PongRequest* other) { if (other == this) return; GOOGLE_DCHECK(GetArena() == other->GetArena()); InternalSwap(other); } // implements Message ---------------------------------------------- inline PongRequest* New() const final { return CreateMaybeMessage(nullptr); } PongRequest* New(::PROTOBUF_NAMESPACE_ID::Arena* arena) const final { return CreateMaybeMessage(arena); } void CopyFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void MergeFrom(const ::PROTOBUF_NAMESPACE_ID::Message& from) final; void CopyFrom(const PongRequest& from); void MergeFrom(const PongRequest& from); PROTOBUF_ATTRIBUTE_REINITIALIZES void Clear() final; bool IsInitialized() const final; size_t ByteSizeLong() const final; const char* _InternalParse(const char* ptr, ::PROTOBUF_NAMESPACE_ID::internal::ParseContext* ctx) final; ::PROTOBUF_NAMESPACE_ID::uint8* _InternalSerialize( ::PROTOBUF_NAMESPACE_ID::uint8* target, ::PROTOBUF_NAMESPACE_ID::io::EpsCopyOutputStream* stream) const final; int GetCachedSize() const final { return _cached_size_.Get(); } private: inline void SharedCtor(); inline void SharedDtor(); void SetCachedSize(int size) const final; void InternalSwap(PongRequest* other); friend class ::PROTOBUF_NAMESPACE_ID::internal::AnyMetadata; static ::PROTOBUF_NAMESPACE_ID::StringPiece FullMessageName() { return "tunnelbroker.PongRequest"; } protected: explicit PongRequest(::PROTOBUF_NAMESPACE_ID::Arena* arena); private: static void ArenaDtor(void* object); inline void RegisterArenaDtor(::PROTOBUF_NAMESPACE_ID::Arena* arena); public: ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadata() const final; private: static ::PROTOBUF_NAMESPACE_ID::Metadata GetMetadataStatic() { return ::descriptor_table_tunnelbroker_2eproto_metadata_getter(kIndexInFileMessages); } public: // nested types ---------------------------------------------------- // accessors ------------------------------------------------------- enum : int { kUserIdFieldNumber = 1, kDeviceTokenFieldNumber = 2, }; // string userId = 1; void clear_userid(); const std::string& userid() const; void set_userid(const std::string& value); void set_userid(std::string&& value); void set_userid(const char* value); void set_userid(const char* value, size_t size); std::string* mutable_userid(); std::string* release_userid(); void set_allocated_userid(std::string* userid); private: const std::string& _internal_userid() const; void _internal_set_userid(const std::string& value); std::string* _internal_mutable_userid(); public: // string deviceToken = 2; void clear_devicetoken(); const std::string& devicetoken() const; void set_devicetoken(const std::string& value); void set_devicetoken(std::string&& value); void set_devicetoken(const char* value); void set_devicetoken(const char* value, size_t size); std::string* mutable_devicetoken(); std::string* release_devicetoken(); void set_allocated_devicetoken(std::string* devicetoken); private: const std::string& _internal_devicetoken() const; void _internal_set_devicetoken(const std::string& value); std::string* _internal_mutable_devicetoken(); public: // @@protoc_insertion_point(class_scope:tunnelbroker.PongRequest) private: class _Internal; template friend class ::PROTOBUF_NAMESPACE_ID::Arena::InternalHelper; typedef void InternalArenaConstructable_; typedef void DestructorSkippable_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr userid_; ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr devicetoken_; mutable ::PROTOBUF_NAMESPACE_ID::internal::CachedSize _cached_size_; friend struct ::TableStruct_tunnelbroker_2eproto; }; // =================================================================== // =================================================================== #ifdef __GNUC__ #pragma GCC diagnostic push #pragma GCC diagnostic ignored "-Wstrict-aliasing" #endif // __GNUC__ // SessionSignatureRequest // string deviceID = 1; inline void SessionSignatureRequest::clear_deviceid() { deviceid_.ClearToEmpty(); } inline const std::string& SessionSignatureRequest::deviceid() const { // @@protoc_insertion_point(field_get:tunnelbroker.SessionSignatureRequest.deviceID) return _internal_deviceid(); } inline void SessionSignatureRequest::set_deviceid(const std::string& value) { _internal_set_deviceid(value); // @@protoc_insertion_point(field_set:tunnelbroker.SessionSignatureRequest.deviceID) } inline std::string* SessionSignatureRequest::mutable_deviceid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.SessionSignatureRequest.deviceID) return _internal_mutable_deviceid(); } inline const std::string& SessionSignatureRequest::_internal_deviceid() const { return deviceid_.Get(); } inline void SessionSignatureRequest::_internal_set_deviceid(const std::string& value) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void SessionSignatureRequest::set_deviceid(std::string&& value) { deviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.SessionSignatureRequest.deviceID) } inline void SessionSignatureRequest::set_deviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.SessionSignatureRequest.deviceID) } inline void SessionSignatureRequest::set_deviceid(const char* value, size_t size) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SessionSignatureRequest.deviceID) } inline std::string* SessionSignatureRequest::_internal_mutable_deviceid() { return deviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* SessionSignatureRequest::release_deviceid() { // @@protoc_insertion_point(field_release:tunnelbroker.SessionSignatureRequest.deviceID) return deviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void SessionSignatureRequest::set_allocated_deviceid(std::string* deviceid) { if (deviceid != nullptr) { } else { } deviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), deviceid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.SessionSignatureRequest.deviceID) } // ------------------------------------------------------------------- // SessionSignatureResponse // string toSign = 1; inline void SessionSignatureResponse::clear_tosign() { tosign_.ClearToEmpty(); } inline const std::string& SessionSignatureResponse::tosign() const { // @@protoc_insertion_point(field_get:tunnelbroker.SessionSignatureResponse.toSign) return _internal_tosign(); } inline void SessionSignatureResponse::set_tosign(const std::string& value) { _internal_set_tosign(value); // @@protoc_insertion_point(field_set:tunnelbroker.SessionSignatureResponse.toSign) } inline std::string* SessionSignatureResponse::mutable_tosign() { // @@protoc_insertion_point(field_mutable:tunnelbroker.SessionSignatureResponse.toSign) return _internal_mutable_tosign(); } inline const std::string& SessionSignatureResponse::_internal_tosign() const { return tosign_.Get(); } inline void SessionSignatureResponse::_internal_set_tosign(const std::string& value) { tosign_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void SessionSignatureResponse::set_tosign(std::string&& value) { tosign_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.SessionSignatureResponse.toSign) } inline void SessionSignatureResponse::set_tosign(const char* value) { GOOGLE_DCHECK(value != nullptr); tosign_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.SessionSignatureResponse.toSign) } inline void SessionSignatureResponse::set_tosign(const char* value, size_t size) { tosign_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SessionSignatureResponse.toSign) } inline std::string* SessionSignatureResponse::_internal_mutable_tosign() { return tosign_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* SessionSignatureResponse::release_tosign() { // @@protoc_insertion_point(field_release:tunnelbroker.SessionSignatureResponse.toSign) return tosign_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void SessionSignatureResponse::set_allocated_tosign(std::string* tosign) { if (tosign != nullptr) { } else { } tosign_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), tosign, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.SessionSignatureResponse.toSign) } // ------------------------------------------------------------------- // NewSessionRequest // string deviceID = 1; inline void NewSessionRequest::clear_deviceid() { deviceid_.ClearToEmpty(); } inline const std::string& NewSessionRequest::deviceid() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.deviceID) return _internal_deviceid(); } inline void NewSessionRequest::set_deviceid(const std::string& value) { _internal_set_deviceid(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.deviceID) } inline std::string* NewSessionRequest::mutable_deviceid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.deviceID) return _internal_mutable_deviceid(); } inline const std::string& NewSessionRequest::_internal_deviceid() const { return deviceid_.Get(); } inline void NewSessionRequest::_internal_set_deviceid(const std::string& value) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_deviceid(std::string&& value) { deviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.deviceID) } inline void NewSessionRequest::set_deviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.deviceID) } inline void NewSessionRequest::set_deviceid(const char* value, size_t size) { deviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.deviceID) } inline std::string* NewSessionRequest::_internal_mutable_deviceid() { return deviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_deviceid() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.deviceID) return deviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_deviceid(std::string* deviceid) { if (deviceid != nullptr) { } else { } deviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), deviceid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.deviceID) } // string publicKey = 2; inline void NewSessionRequest::clear_publickey() { publickey_.ClearToEmpty(); } inline const std::string& NewSessionRequest::publickey() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.publicKey) return _internal_publickey(); } inline void NewSessionRequest::set_publickey(const std::string& value) { _internal_set_publickey(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.publicKey) } inline std::string* NewSessionRequest::mutable_publickey() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.publicKey) return _internal_mutable_publickey(); } inline const std::string& NewSessionRequest::_internal_publickey() const { return publickey_.Get(); } inline void NewSessionRequest::_internal_set_publickey(const std::string& value) { publickey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_publickey(std::string&& value) { publickey_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.publicKey) } inline void NewSessionRequest::set_publickey(const char* value) { GOOGLE_DCHECK(value != nullptr); publickey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.publicKey) } inline void NewSessionRequest::set_publickey(const char* value, size_t size) { publickey_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.publicKey) } inline std::string* NewSessionRequest::_internal_mutable_publickey() { return publickey_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_publickey() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.publicKey) return publickey_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_publickey(std::string* publickey) { if (publickey != nullptr) { } else { } publickey_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), publickey, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.publicKey) } // string signature = 3; inline void NewSessionRequest::clear_signature() { signature_.ClearToEmpty(); } inline const std::string& NewSessionRequest::signature() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.signature) return _internal_signature(); } inline void NewSessionRequest::set_signature(const std::string& value) { _internal_set_signature(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.signature) } inline std::string* NewSessionRequest::mutable_signature() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.signature) return _internal_mutable_signature(); } inline const std::string& NewSessionRequest::_internal_signature() const { return signature_.Get(); } inline void NewSessionRequest::_internal_set_signature(const std::string& value) { signature_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_signature(std::string&& value) { signature_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.signature) } inline void NewSessionRequest::set_signature(const char* value) { GOOGLE_DCHECK(value != nullptr); signature_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.signature) } inline void NewSessionRequest::set_signature(const char* value, size_t size) { signature_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.signature) } inline std::string* NewSessionRequest::_internal_mutable_signature() { return signature_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_signature() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.signature) return signature_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_signature(std::string* signature) { if (signature != nullptr) { } else { } signature_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), signature, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.signature) } // string notifyToken = 4; inline bool NewSessionRequest::_internal_has_notifytoken() const { bool value = (_has_bits_[0] & 0x00000001u) != 0; return value; } inline bool NewSessionRequest::has_notifytoken() const { return _internal_has_notifytoken(); } inline void NewSessionRequest::clear_notifytoken() { notifytoken_.ClearToEmpty(); _has_bits_[0] &= ~0x00000001u; } inline const std::string& NewSessionRequest::notifytoken() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.notifyToken) return _internal_notifytoken(); } inline void NewSessionRequest::set_notifytoken(const std::string& value) { _internal_set_notifytoken(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.notifyToken) } inline std::string* NewSessionRequest::mutable_notifytoken() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.notifyToken) return _internal_mutable_notifytoken(); } inline const std::string& NewSessionRequest::_internal_notifytoken() const { return notifytoken_.Get(); } inline void NewSessionRequest::_internal_set_notifytoken(const std::string& value) { _has_bits_[0] |= 0x00000001u; notifytoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_notifytoken(std::string&& value) { _has_bits_[0] |= 0x00000001u; notifytoken_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.notifyToken) } inline void NewSessionRequest::set_notifytoken(const char* value) { GOOGLE_DCHECK(value != nullptr); _has_bits_[0] |= 0x00000001u; notifytoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.notifyToken) } inline void NewSessionRequest::set_notifytoken(const char* value, size_t size) { _has_bits_[0] |= 0x00000001u; notifytoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.notifyToken) } inline std::string* NewSessionRequest::_internal_mutable_notifytoken() { _has_bits_[0] |= 0x00000001u; return notifytoken_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_notifytoken() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.notifyToken) if (!_internal_has_notifytoken()) { return nullptr; } _has_bits_[0] &= ~0x00000001u; return notifytoken_.ReleaseNonDefault(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_notifytoken(std::string* notifytoken) { if (notifytoken != nullptr) { _has_bits_[0] |= 0x00000001u; } else { _has_bits_[0] &= ~0x00000001u; } notifytoken_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), notifytoken, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.notifyToken) } // .tunnelbroker.NewSessionRequest.DeviceTypes deviceType = 5; inline void NewSessionRequest::clear_devicetype() { devicetype_ = 0; } inline ::tunnelbroker::NewSessionRequest_DeviceTypes NewSessionRequest::_internal_devicetype() const { return static_cast< ::tunnelbroker::NewSessionRequest_DeviceTypes >(devicetype_); } inline ::tunnelbroker::NewSessionRequest_DeviceTypes NewSessionRequest::devicetype() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.deviceType) return _internal_devicetype(); } inline void NewSessionRequest::_internal_set_devicetype(::tunnelbroker::NewSessionRequest_DeviceTypes value) { devicetype_ = value; } inline void NewSessionRequest::set_devicetype(::tunnelbroker::NewSessionRequest_DeviceTypes value) { _internal_set_devicetype(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.deviceType) } // string deviceAppVersion = 6; inline void NewSessionRequest::clear_deviceappversion() { deviceappversion_.ClearToEmpty(); } inline const std::string& NewSessionRequest::deviceappversion() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.deviceAppVersion) return _internal_deviceappversion(); } inline void NewSessionRequest::set_deviceappversion(const std::string& value) { _internal_set_deviceappversion(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.deviceAppVersion) } inline std::string* NewSessionRequest::mutable_deviceappversion() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.deviceAppVersion) return _internal_mutable_deviceappversion(); } inline const std::string& NewSessionRequest::_internal_deviceappversion() const { return deviceappversion_.Get(); } inline void NewSessionRequest::_internal_set_deviceappversion(const std::string& value) { deviceappversion_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_deviceappversion(std::string&& value) { deviceappversion_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.deviceAppVersion) } inline void NewSessionRequest::set_deviceappversion(const char* value) { GOOGLE_DCHECK(value != nullptr); deviceappversion_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.deviceAppVersion) } inline void NewSessionRequest::set_deviceappversion(const char* value, size_t size) { deviceappversion_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.deviceAppVersion) } inline std::string* NewSessionRequest::_internal_mutable_deviceappversion() { return deviceappversion_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_deviceappversion() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.deviceAppVersion) return deviceappversion_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_deviceappversion(std::string* deviceappversion) { if (deviceappversion != nullptr) { } else { } deviceappversion_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), deviceappversion, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.deviceAppVersion) } // string deviceOS = 7; inline void NewSessionRequest::clear_deviceos() { deviceos_.ClearToEmpty(); } inline const std::string& NewSessionRequest::deviceos() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionRequest.deviceOS) return _internal_deviceos(); } inline void NewSessionRequest::set_deviceos(const std::string& value) { _internal_set_deviceos(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionRequest.deviceOS) } inline std::string* NewSessionRequest::mutable_deviceos() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionRequest.deviceOS) return _internal_mutable_deviceos(); } inline const std::string& NewSessionRequest::_internal_deviceos() const { return deviceos_.Get(); } inline void NewSessionRequest::_internal_set_deviceos(const std::string& value) { deviceos_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionRequest::set_deviceos(std::string&& value) { deviceos_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionRequest.deviceOS) } inline void NewSessionRequest::set_deviceos(const char* value) { GOOGLE_DCHECK(value != nullptr); deviceos_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionRequest.deviceOS) } inline void NewSessionRequest::set_deviceos(const char* value, size_t size) { deviceos_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionRequest.deviceOS) } inline std::string* NewSessionRequest::_internal_mutable_deviceos() { return deviceos_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionRequest::release_deviceos() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionRequest.deviceOS) return deviceos_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionRequest::set_allocated_deviceos(std::string* deviceos) { if (deviceos != nullptr) { } else { } deviceos_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), deviceos, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionRequest.deviceOS) } // ------------------------------------------------------------------- // NewSessionResponse // string sessionID = 1; inline void NewSessionResponse::clear_sessionid() { sessionid_.ClearToEmpty(); } inline const std::string& NewSessionResponse::sessionid() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewSessionResponse.sessionID) return _internal_sessionid(); } inline void NewSessionResponse::set_sessionid(const std::string& value) { _internal_set_sessionid(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewSessionResponse.sessionID) } inline std::string* NewSessionResponse::mutable_sessionid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewSessionResponse.sessionID) return _internal_mutable_sessionid(); } inline const std::string& NewSessionResponse::_internal_sessionid() const { return sessionid_.Get(); } inline void NewSessionResponse::_internal_set_sessionid(const std::string& value) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewSessionResponse::set_sessionid(std::string&& value) { sessionid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewSessionResponse.sessionID) } inline void NewSessionResponse::set_sessionid(const char* value) { GOOGLE_DCHECK(value != nullptr); sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewSessionResponse.sessionID) } inline void NewSessionResponse::set_sessionid(const char* value, size_t size) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewSessionResponse.sessionID) } inline std::string* NewSessionResponse::_internal_mutable_sessionid() { return sessionid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewSessionResponse::release_sessionid() { // @@protoc_insertion_point(field_release:tunnelbroker.NewSessionResponse.sessionID) return sessionid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewSessionResponse::set_allocated_sessionid(std::string* sessionid) { if (sessionid != nullptr) { } else { } sessionid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), sessionid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewSessionResponse.sessionID) } // ------------------------------------------------------------------- // SendRequest // string sessionID = 1; inline void SendRequest::clear_sessionid() { sessionid_.ClearToEmpty(); } inline const std::string& SendRequest::sessionid() const { // @@protoc_insertion_point(field_get:tunnelbroker.SendRequest.sessionID) return _internal_sessionid(); } inline void SendRequest::set_sessionid(const std::string& value) { _internal_set_sessionid(value); // @@protoc_insertion_point(field_set:tunnelbroker.SendRequest.sessionID) } inline std::string* SendRequest::mutable_sessionid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.SendRequest.sessionID) return _internal_mutable_sessionid(); } inline const std::string& SendRequest::_internal_sessionid() const { return sessionid_.Get(); } inline void SendRequest::_internal_set_sessionid(const std::string& value) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void SendRequest::set_sessionid(std::string&& value) { sessionid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.SendRequest.sessionID) } inline void SendRequest::set_sessionid(const char* value) { GOOGLE_DCHECK(value != nullptr); sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.SendRequest.sessionID) } inline void SendRequest::set_sessionid(const char* value, size_t size) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SendRequest.sessionID) } inline std::string* SendRequest::_internal_mutable_sessionid() { return sessionid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* SendRequest::release_sessionid() { // @@protoc_insertion_point(field_release:tunnelbroker.SendRequest.sessionID) return sessionid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void SendRequest::set_allocated_sessionid(std::string* sessionid) { if (sessionid != nullptr) { } else { } sessionid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), sessionid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.SendRequest.sessionID) } // string toDeviceID = 2; inline void SendRequest::clear_todeviceid() { todeviceid_.ClearToEmpty(); } inline const std::string& SendRequest::todeviceid() const { // @@protoc_insertion_point(field_get:tunnelbroker.SendRequest.toDeviceID) return _internal_todeviceid(); } inline void SendRequest::set_todeviceid(const std::string& value) { _internal_set_todeviceid(value); // @@protoc_insertion_point(field_set:tunnelbroker.SendRequest.toDeviceID) } inline std::string* SendRequest::mutable_todeviceid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.SendRequest.toDeviceID) return _internal_mutable_todeviceid(); } inline const std::string& SendRequest::_internal_todeviceid() const { return todeviceid_.Get(); } inline void SendRequest::_internal_set_todeviceid(const std::string& value) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void SendRequest::set_todeviceid(std::string&& value) { todeviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.SendRequest.toDeviceID) } inline void SendRequest::set_todeviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.SendRequest.toDeviceID) } inline void SendRequest::set_todeviceid(const char* value, size_t size) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SendRequest.toDeviceID) } inline std::string* SendRequest::_internal_mutable_todeviceid() { return todeviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* SendRequest::release_todeviceid() { // @@protoc_insertion_point(field_release:tunnelbroker.SendRequest.toDeviceID) return todeviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void SendRequest::set_allocated_todeviceid(std::string* todeviceid) { if (todeviceid != nullptr) { } else { } todeviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), todeviceid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.SendRequest.toDeviceID) } // bytes payload = 3; inline void SendRequest::clear_payload() { payload_.ClearToEmpty(); } inline const std::string& SendRequest::payload() const { // @@protoc_insertion_point(field_get:tunnelbroker.SendRequest.payload) return _internal_payload(); } inline void SendRequest::set_payload(const std::string& value) { _internal_set_payload(value); // @@protoc_insertion_point(field_set:tunnelbroker.SendRequest.payload) } inline std::string* SendRequest::mutable_payload() { // @@protoc_insertion_point(field_mutable:tunnelbroker.SendRequest.payload) return _internal_mutable_payload(); } inline const std::string& SendRequest::_internal_payload() const { return payload_.Get(); } inline void SendRequest::_internal_set_payload(const std::string& value) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void SendRequest::set_payload(std::string&& value) { payload_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.SendRequest.payload) } inline void SendRequest::set_payload(const char* value) { GOOGLE_DCHECK(value != nullptr); payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.SendRequest.payload) } inline void SendRequest::set_payload(const void* value, size_t size) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SendRequest.payload) } inline std::string* SendRequest::_internal_mutable_payload() { return payload_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* SendRequest::release_payload() { // @@protoc_insertion_point(field_release:tunnelbroker.SendRequest.payload) return payload_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void SendRequest::set_allocated_payload(std::string* payload) { if (payload != nullptr) { } else { } payload_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), payload, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.SendRequest.payload) } // repeated string blobHashes = 4; inline int SendRequest::_internal_blobhashes_size() const { return blobhashes_.size(); } inline int SendRequest::blobhashes_size() const { return _internal_blobhashes_size(); } inline void SendRequest::clear_blobhashes() { blobhashes_.Clear(); } inline std::string* SendRequest::add_blobhashes() { // @@protoc_insertion_point(field_add_mutable:tunnelbroker.SendRequest.blobHashes) return _internal_add_blobhashes(); } inline const std::string& SendRequest::_internal_blobhashes(int index) const { return blobhashes_.Get(index); } inline const std::string& SendRequest::blobhashes(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.SendRequest.blobHashes) return _internal_blobhashes(index); } inline std::string* SendRequest::mutable_blobhashes(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.SendRequest.blobHashes) return blobhashes_.Mutable(index); } inline void SendRequest::set_blobhashes(int index, const std::string& value) { // @@protoc_insertion_point(field_set:tunnelbroker.SendRequest.blobHashes) blobhashes_.Mutable(index)->assign(value); } inline void SendRequest::set_blobhashes(int index, std::string&& value) { // @@protoc_insertion_point(field_set:tunnelbroker.SendRequest.blobHashes) blobhashes_.Mutable(index)->assign(std::move(value)); } inline void SendRequest::set_blobhashes(int index, const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Mutable(index)->assign(value); // @@protoc_insertion_point(field_set_char:tunnelbroker.SendRequest.blobHashes) } inline void SendRequest::set_blobhashes(int index, const char* value, size_t size) { blobhashes_.Mutable(index)->assign( reinterpret_cast(value), size); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.SendRequest.blobHashes) } inline std::string* SendRequest::_internal_add_blobhashes() { return blobhashes_.Add(); } inline void SendRequest::add_blobhashes(const std::string& value) { blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add:tunnelbroker.SendRequest.blobHashes) } inline void SendRequest::add_blobhashes(std::string&& value) { blobhashes_.Add(std::move(value)); // @@protoc_insertion_point(field_add:tunnelbroker.SendRequest.blobHashes) } inline void SendRequest::add_blobhashes(const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add_char:tunnelbroker.SendRequest.blobHashes) } inline void SendRequest::add_blobhashes(const char* value, size_t size) { blobhashes_.Add()->assign(reinterpret_cast(value), size); // @@protoc_insertion_point(field_add_pointer:tunnelbroker.SendRequest.blobHashes) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& SendRequest::blobhashes() const { // @@protoc_insertion_point(field_list:tunnelbroker.SendRequest.blobHashes) return blobhashes_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* SendRequest::mutable_blobhashes() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.SendRequest.blobHashes) return &blobhashes_; } // ------------------------------------------------------------------- // GetRequest // string sessionID = 1; inline void GetRequest::clear_sessionid() { sessionid_.ClearToEmpty(); } inline const std::string& GetRequest::sessionid() const { // @@protoc_insertion_point(field_get:tunnelbroker.GetRequest.sessionID) return _internal_sessionid(); } inline void GetRequest::set_sessionid(const std::string& value) { _internal_set_sessionid(value); // @@protoc_insertion_point(field_set:tunnelbroker.GetRequest.sessionID) } inline std::string* GetRequest::mutable_sessionid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.GetRequest.sessionID) return _internal_mutable_sessionid(); } inline const std::string& GetRequest::_internal_sessionid() const { return sessionid_.Get(); } inline void GetRequest::_internal_set_sessionid(const std::string& value) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void GetRequest::set_sessionid(std::string&& value) { sessionid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.GetRequest.sessionID) } inline void GetRequest::set_sessionid(const char* value) { GOOGLE_DCHECK(value != nullptr); sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.GetRequest.sessionID) } inline void GetRequest::set_sessionid(const char* value, size_t size) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetRequest.sessionID) } inline std::string* GetRequest::_internal_mutable_sessionid() { return sessionid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* GetRequest::release_sessionid() { // @@protoc_insertion_point(field_release:tunnelbroker.GetRequest.sessionID) return sessionid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void GetRequest::set_allocated_sessionid(std::string* sessionid) { if (sessionid != nullptr) { } else { } sessionid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), sessionid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetRequest.sessionID) } // ------------------------------------------------------------------- -// GetResponse +// GetResponseMessage // string fromDeviceID = 1; -inline void GetResponse::clear_fromdeviceid() { +inline void GetResponseMessage::clear_fromdeviceid() { fromdeviceid_.ClearToEmpty(); } -inline const std::string& GetResponse::fromdeviceid() const { - // @@protoc_insertion_point(field_get:tunnelbroker.GetResponse.fromDeviceID) +inline const std::string& GetResponseMessage::fromdeviceid() const { + // @@protoc_insertion_point(field_get:tunnelbroker.GetResponseMessage.fromDeviceID) return _internal_fromdeviceid(); } -inline void GetResponse::set_fromdeviceid(const std::string& value) { +inline void GetResponseMessage::set_fromdeviceid(const std::string& value) { _internal_set_fromdeviceid(value); - // @@protoc_insertion_point(field_set:tunnelbroker.GetResponse.fromDeviceID) + // @@protoc_insertion_point(field_set:tunnelbroker.GetResponseMessage.fromDeviceID) } -inline std::string* GetResponse::mutable_fromdeviceid() { - // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponse.fromDeviceID) +inline std::string* GetResponseMessage::mutable_fromdeviceid() { + // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponseMessage.fromDeviceID) return _internal_mutable_fromdeviceid(); } -inline const std::string& GetResponse::_internal_fromdeviceid() const { +inline const std::string& GetResponseMessage::_internal_fromdeviceid() const { return fromdeviceid_.Get(); } -inline void GetResponse::_internal_set_fromdeviceid(const std::string& value) { +inline void GetResponseMessage::_internal_set_fromdeviceid(const std::string& value) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void GetResponse::set_fromdeviceid(std::string&& value) { +inline void GetResponseMessage::set_fromdeviceid(std::string&& value) { fromdeviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.GetResponse.fromDeviceID) + // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.GetResponseMessage.fromDeviceID) } -inline void GetResponse::set_fromdeviceid(const char* value) { +inline void GetResponseMessage::set_fromdeviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponse.fromDeviceID) + // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponseMessage.fromDeviceID) } -inline void GetResponse::set_fromdeviceid(const char* value, +inline void GetResponseMessage::set_fromdeviceid(const char* value, size_t size) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponse.fromDeviceID) + // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponseMessage.fromDeviceID) } -inline std::string* GetResponse::_internal_mutable_fromdeviceid() { +inline std::string* GetResponseMessage::_internal_mutable_fromdeviceid() { return fromdeviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* GetResponse::release_fromdeviceid() { - // @@protoc_insertion_point(field_release:tunnelbroker.GetResponse.fromDeviceID) +inline std::string* GetResponseMessage::release_fromdeviceid() { + // @@protoc_insertion_point(field_release:tunnelbroker.GetResponseMessage.fromDeviceID) return fromdeviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } -inline void GetResponse::set_allocated_fromdeviceid(std::string* fromdeviceid) { +inline void GetResponseMessage::set_allocated_fromdeviceid(std::string* fromdeviceid) { if (fromdeviceid != nullptr) { } else { } fromdeviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), fromdeviceid, GetArena()); - // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponse.fromDeviceID) + // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponseMessage.fromDeviceID) } // bytes payload = 2; -inline void GetResponse::clear_payload() { +inline void GetResponseMessage::clear_payload() { payload_.ClearToEmpty(); } -inline const std::string& GetResponse::payload() const { - // @@protoc_insertion_point(field_get:tunnelbroker.GetResponse.payload) +inline const std::string& GetResponseMessage::payload() const { + // @@protoc_insertion_point(field_get:tunnelbroker.GetResponseMessage.payload) return _internal_payload(); } -inline void GetResponse::set_payload(const std::string& value) { +inline void GetResponseMessage::set_payload(const std::string& value) { _internal_set_payload(value); - // @@protoc_insertion_point(field_set:tunnelbroker.GetResponse.payload) + // @@protoc_insertion_point(field_set:tunnelbroker.GetResponseMessage.payload) } -inline std::string* GetResponse::mutable_payload() { - // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponse.payload) +inline std::string* GetResponseMessage::mutable_payload() { + // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponseMessage.payload) return _internal_mutable_payload(); } -inline const std::string& GetResponse::_internal_payload() const { +inline const std::string& GetResponseMessage::_internal_payload() const { return payload_.Get(); } -inline void GetResponse::_internal_set_payload(const std::string& value) { +inline void GetResponseMessage::_internal_set_payload(const std::string& value) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } -inline void GetResponse::set_payload(std::string&& value) { +inline void GetResponseMessage::set_payload(std::string&& value) { payload_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); - // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.GetResponse.payload) + // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.GetResponseMessage.payload) } -inline void GetResponse::set_payload(const char* value) { +inline void GetResponseMessage::set_payload(const char* value) { GOOGLE_DCHECK(value != nullptr); payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); - // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponse.payload) + // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponseMessage.payload) } -inline void GetResponse::set_payload(const void* value, +inline void GetResponseMessage::set_payload(const void* value, size_t size) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); - // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponse.payload) + // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponseMessage.payload) } -inline std::string* GetResponse::_internal_mutable_payload() { +inline std::string* GetResponseMessage::_internal_mutable_payload() { return payload_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } -inline std::string* GetResponse::release_payload() { - // @@protoc_insertion_point(field_release:tunnelbroker.GetResponse.payload) +inline std::string* GetResponseMessage::release_payload() { + // @@protoc_insertion_point(field_release:tunnelbroker.GetResponseMessage.payload) return payload_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } -inline void GetResponse::set_allocated_payload(std::string* payload) { +inline void GetResponseMessage::set_allocated_payload(std::string* payload) { if (payload != nullptr) { } else { } payload_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), payload, GetArena()); - // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponse.payload) + // @@protoc_insertion_point(field_set_allocated:tunnelbroker.GetResponseMessage.payload) } // repeated string blobHashes = 3; -inline int GetResponse::_internal_blobhashes_size() const { +inline int GetResponseMessage::_internal_blobhashes_size() const { return blobhashes_.size(); } -inline int GetResponse::blobhashes_size() const { +inline int GetResponseMessage::blobhashes_size() const { return _internal_blobhashes_size(); } -inline void GetResponse::clear_blobhashes() { +inline void GetResponseMessage::clear_blobhashes() { blobhashes_.Clear(); } -inline std::string* GetResponse::add_blobhashes() { - // @@protoc_insertion_point(field_add_mutable:tunnelbroker.GetResponse.blobHashes) +inline std::string* GetResponseMessage::add_blobhashes() { + // @@protoc_insertion_point(field_add_mutable:tunnelbroker.GetResponseMessage.blobHashes) return _internal_add_blobhashes(); } -inline const std::string& GetResponse::_internal_blobhashes(int index) const { +inline const std::string& GetResponseMessage::_internal_blobhashes(int index) const { return blobhashes_.Get(index); } -inline const std::string& GetResponse::blobhashes(int index) const { - // @@protoc_insertion_point(field_get:tunnelbroker.GetResponse.blobHashes) +inline const std::string& GetResponseMessage::blobhashes(int index) const { + // @@protoc_insertion_point(field_get:tunnelbroker.GetResponseMessage.blobHashes) return _internal_blobhashes(index); } -inline std::string* GetResponse::mutable_blobhashes(int index) { - // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponse.blobHashes) +inline std::string* GetResponseMessage::mutable_blobhashes(int index) { + // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponseMessage.blobHashes) return blobhashes_.Mutable(index); } -inline void GetResponse::set_blobhashes(int index, const std::string& value) { - // @@protoc_insertion_point(field_set:tunnelbroker.GetResponse.blobHashes) +inline void GetResponseMessage::set_blobhashes(int index, const std::string& value) { + // @@protoc_insertion_point(field_set:tunnelbroker.GetResponseMessage.blobHashes) blobhashes_.Mutable(index)->assign(value); } -inline void GetResponse::set_blobhashes(int index, std::string&& value) { - // @@protoc_insertion_point(field_set:tunnelbroker.GetResponse.blobHashes) +inline void GetResponseMessage::set_blobhashes(int index, std::string&& value) { + // @@protoc_insertion_point(field_set:tunnelbroker.GetResponseMessage.blobHashes) blobhashes_.Mutable(index)->assign(std::move(value)); } -inline void GetResponse::set_blobhashes(int index, const char* value) { +inline void GetResponseMessage::set_blobhashes(int index, const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Mutable(index)->assign(value); - // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_set_char:tunnelbroker.GetResponseMessage.blobHashes) } -inline void GetResponse::set_blobhashes(int index, const char* value, size_t size) { +inline void GetResponseMessage::set_blobhashes(int index, const char* value, size_t size) { blobhashes_.Mutable(index)->assign( reinterpret_cast(value), size); - // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_set_pointer:tunnelbroker.GetResponseMessage.blobHashes) } -inline std::string* GetResponse::_internal_add_blobhashes() { +inline std::string* GetResponseMessage::_internal_add_blobhashes() { return blobhashes_.Add(); } -inline void GetResponse::add_blobhashes(const std::string& value) { +inline void GetResponseMessage::add_blobhashes(const std::string& value) { blobhashes_.Add()->assign(value); - // @@protoc_insertion_point(field_add:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_add:tunnelbroker.GetResponseMessage.blobHashes) } -inline void GetResponse::add_blobhashes(std::string&& value) { +inline void GetResponseMessage::add_blobhashes(std::string&& value) { blobhashes_.Add(std::move(value)); - // @@protoc_insertion_point(field_add:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_add:tunnelbroker.GetResponseMessage.blobHashes) } -inline void GetResponse::add_blobhashes(const char* value) { +inline void GetResponseMessage::add_blobhashes(const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Add()->assign(value); - // @@protoc_insertion_point(field_add_char:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_add_char:tunnelbroker.GetResponseMessage.blobHashes) } -inline void GetResponse::add_blobhashes(const char* value, size_t size) { +inline void GetResponseMessage::add_blobhashes(const char* value, size_t size) { blobhashes_.Add()->assign(reinterpret_cast(value), size); - // @@protoc_insertion_point(field_add_pointer:tunnelbroker.GetResponse.blobHashes) + // @@protoc_insertion_point(field_add_pointer:tunnelbroker.GetResponseMessage.blobHashes) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& -GetResponse::blobhashes() const { - // @@protoc_insertion_point(field_list:tunnelbroker.GetResponse.blobHashes) +GetResponseMessage::blobhashes() const { + // @@protoc_insertion_point(field_list:tunnelbroker.GetResponseMessage.blobHashes) return blobhashes_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* -GetResponse::mutable_blobhashes() { - // @@protoc_insertion_point(field_mutable_list:tunnelbroker.GetResponse.blobHashes) +GetResponseMessage::mutable_blobhashes() { + // @@protoc_insertion_point(field_mutable_list:tunnelbroker.GetResponseMessage.blobHashes) return &blobhashes_; } // ------------------------------------------------------------------- +// GetResponse + +// .tunnelbroker.GetResponseMessage responseMessage = 1; +inline bool GetResponse::_internal_has_responsemessage() const { + return data_case() == kResponseMessage; +} +inline bool GetResponse::has_responsemessage() const { + return _internal_has_responsemessage(); +} +inline void GetResponse::set_has_responsemessage() { + _oneof_case_[0] = kResponseMessage; +} +inline void GetResponse::clear_responsemessage() { + if (_internal_has_responsemessage()) { + if (GetArena() == nullptr) { + delete data_.responsemessage_; + } + clear_has_data(); + } +} +inline ::tunnelbroker::GetResponseMessage* GetResponse::release_responsemessage() { + // @@protoc_insertion_point(field_release:tunnelbroker.GetResponse.responseMessage) + if (_internal_has_responsemessage()) { + clear_has_data(); + ::tunnelbroker::GetResponseMessage* temp = data_.responsemessage_; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + data_.responsemessage_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline const ::tunnelbroker::GetResponseMessage& GetResponse::_internal_responsemessage() const { + return _internal_has_responsemessage() + ? *data_.responsemessage_ + : reinterpret_cast< ::tunnelbroker::GetResponseMessage&>(::tunnelbroker::_GetResponseMessage_default_instance_); +} +inline const ::tunnelbroker::GetResponseMessage& GetResponse::responsemessage() const { + // @@protoc_insertion_point(field_get:tunnelbroker.GetResponse.responseMessage) + return _internal_responsemessage(); +} +inline ::tunnelbroker::GetResponseMessage* GetResponse::unsafe_arena_release_responsemessage() { + // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.GetResponse.responseMessage) + if (_internal_has_responsemessage()) { + clear_has_data(); + ::tunnelbroker::GetResponseMessage* temp = data_.responsemessage_; + data_.responsemessage_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline void GetResponse::unsafe_arena_set_allocated_responsemessage(::tunnelbroker::GetResponseMessage* responsemessage) { + clear_data(); + if (responsemessage) { + set_has_responsemessage(); + data_.responsemessage_ = responsemessage; + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.GetResponse.responseMessage) +} +inline ::tunnelbroker::GetResponseMessage* GetResponse::_internal_mutable_responsemessage() { + if (!_internal_has_responsemessage()) { + clear_data(); + set_has_responsemessage(); + data_.responsemessage_ = CreateMaybeMessage< ::tunnelbroker::GetResponseMessage >(GetArena()); + } + return data_.responsemessage_; +} +inline ::tunnelbroker::GetResponseMessage* GetResponse::mutable_responsemessage() { + // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponse.responseMessage) + return _internal_mutable_responsemessage(); +} + +// .google.protobuf.Empty ping = 2; +inline bool GetResponse::_internal_has_ping() const { + return data_case() == kPing; +} +inline bool GetResponse::has_ping() const { + return _internal_has_ping(); +} +inline void GetResponse::set_has_ping() { + _oneof_case_[0] = kPing; +} +inline PROTOBUF_NAMESPACE_ID::Empty* GetResponse::release_ping() { + // @@protoc_insertion_point(field_release:tunnelbroker.GetResponse.ping) + if (_internal_has_ping()) { + clear_has_data(); + PROTOBUF_NAMESPACE_ID::Empty* temp = data_.ping_; + if (GetArena() != nullptr) { + temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); + } + data_.ping_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline const PROTOBUF_NAMESPACE_ID::Empty& GetResponse::_internal_ping() const { + return _internal_has_ping() + ? *data_.ping_ + : reinterpret_cast< PROTOBUF_NAMESPACE_ID::Empty&>(PROTOBUF_NAMESPACE_ID::_Empty_default_instance_); +} +inline const PROTOBUF_NAMESPACE_ID::Empty& GetResponse::ping() const { + // @@protoc_insertion_point(field_get:tunnelbroker.GetResponse.ping) + return _internal_ping(); +} +inline PROTOBUF_NAMESPACE_ID::Empty* GetResponse::unsafe_arena_release_ping() { + // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.GetResponse.ping) + if (_internal_has_ping()) { + clear_has_data(); + PROTOBUF_NAMESPACE_ID::Empty* temp = data_.ping_; + data_.ping_ = nullptr; + return temp; + } else { + return nullptr; + } +} +inline void GetResponse::unsafe_arena_set_allocated_ping(PROTOBUF_NAMESPACE_ID::Empty* ping) { + clear_data(); + if (ping) { + set_has_ping(); + data_.ping_ = ping; + } + // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.GetResponse.ping) +} +inline PROTOBUF_NAMESPACE_ID::Empty* GetResponse::_internal_mutable_ping() { + if (!_internal_has_ping()) { + clear_data(); + set_has_ping(); + data_.ping_ = CreateMaybeMessage< PROTOBUF_NAMESPACE_ID::Empty >(GetArena()); + } + return data_.ping_; +} +inline PROTOBUF_NAMESPACE_ID::Empty* GetResponse::mutable_ping() { + // @@protoc_insertion_point(field_mutable:tunnelbroker.GetResponse.ping) + return _internal_mutable_ping(); +} + +inline bool GetResponse::has_data() const { + return data_case() != DATA_NOT_SET; +} +inline void GetResponse::clear_has_data() { + _oneof_case_[0] = DATA_NOT_SET; +} +inline GetResponse::DataCase GetResponse::data_case() const { + return GetResponse::DataCase(_oneof_case_[0]); +} +// ------------------------------------------------------------------- + // ProcessedMessages // repeated string messageID = 1; inline int ProcessedMessages::_internal_messageid_size() const { return messageid_.size(); } inline int ProcessedMessages::messageid_size() const { return _internal_messageid_size(); } inline void ProcessedMessages::clear_messageid() { messageid_.Clear(); } inline std::string* ProcessedMessages::add_messageid() { // @@protoc_insertion_point(field_add_mutable:tunnelbroker.ProcessedMessages.messageID) return _internal_add_messageid(); } inline const std::string& ProcessedMessages::_internal_messageid(int index) const { return messageid_.Get(index); } inline const std::string& ProcessedMessages::messageid(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.ProcessedMessages.messageID) return _internal_messageid(index); } inline std::string* ProcessedMessages::mutable_messageid(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.ProcessedMessages.messageID) return messageid_.Mutable(index); } inline void ProcessedMessages::set_messageid(int index, const std::string& value) { // @@protoc_insertion_point(field_set:tunnelbroker.ProcessedMessages.messageID) messageid_.Mutable(index)->assign(value); } inline void ProcessedMessages::set_messageid(int index, std::string&& value) { // @@protoc_insertion_point(field_set:tunnelbroker.ProcessedMessages.messageID) messageid_.Mutable(index)->assign(std::move(value)); } inline void ProcessedMessages::set_messageid(int index, const char* value) { GOOGLE_DCHECK(value != nullptr); messageid_.Mutable(index)->assign(value); // @@protoc_insertion_point(field_set_char:tunnelbroker.ProcessedMessages.messageID) } inline void ProcessedMessages::set_messageid(int index, const char* value, size_t size) { messageid_.Mutable(index)->assign( reinterpret_cast(value), size); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.ProcessedMessages.messageID) } inline std::string* ProcessedMessages::_internal_add_messageid() { return messageid_.Add(); } inline void ProcessedMessages::add_messageid(const std::string& value) { messageid_.Add()->assign(value); // @@protoc_insertion_point(field_add:tunnelbroker.ProcessedMessages.messageID) } inline void ProcessedMessages::add_messageid(std::string&& value) { messageid_.Add(std::move(value)); // @@protoc_insertion_point(field_add:tunnelbroker.ProcessedMessages.messageID) } inline void ProcessedMessages::add_messageid(const char* value) { GOOGLE_DCHECK(value != nullptr); messageid_.Add()->assign(value); // @@protoc_insertion_point(field_add_char:tunnelbroker.ProcessedMessages.messageID) } inline void ProcessedMessages::add_messageid(const char* value, size_t size) { messageid_.Add()->assign(reinterpret_cast(value), size); // @@protoc_insertion_point(field_add_pointer:tunnelbroker.ProcessedMessages.messageID) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& ProcessedMessages::messageid() const { // @@protoc_insertion_point(field_list:tunnelbroker.ProcessedMessages.messageID) return messageid_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* ProcessedMessages::mutable_messageid() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.ProcessedMessages.messageID) return &messageid_; } // ------------------------------------------------------------------- // MessageToTunnelbrokerStruct // string messageID = 1; inline void MessageToTunnelbrokerStruct::clear_messageid() { messageid_.ClearToEmpty(); } inline const std::string& MessageToTunnelbrokerStruct::messageid() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbrokerStruct.messageID) return _internal_messageid(); } inline void MessageToTunnelbrokerStruct::set_messageid(const std::string& value) { _internal_set_messageid(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbrokerStruct.messageID) } inline std::string* MessageToTunnelbrokerStruct::mutable_messageid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbrokerStruct.messageID) return _internal_mutable_messageid(); } inline const std::string& MessageToTunnelbrokerStruct::_internal_messageid() const { return messageid_.Get(); } inline void MessageToTunnelbrokerStruct::_internal_set_messageid(const std::string& value) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToTunnelbrokerStruct::set_messageid(std::string&& value) { messageid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToTunnelbrokerStruct.messageID) } inline void MessageToTunnelbrokerStruct::set_messageid(const char* value) { GOOGLE_DCHECK(value != nullptr); messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToTunnelbrokerStruct.messageID) } inline void MessageToTunnelbrokerStruct::set_messageid(const char* value, size_t size) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToTunnelbrokerStruct.messageID) } inline std::string* MessageToTunnelbrokerStruct::_internal_mutable_messageid() { return messageid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToTunnelbrokerStruct::release_messageid() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbrokerStruct.messageID) return messageid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToTunnelbrokerStruct::set_allocated_messageid(std::string* messageid) { if (messageid != nullptr) { } else { } messageid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), messageid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbrokerStruct.messageID) } // string toDeviceID = 2; inline void MessageToTunnelbrokerStruct::clear_todeviceid() { todeviceid_.ClearToEmpty(); } inline const std::string& MessageToTunnelbrokerStruct::todeviceid() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) return _internal_todeviceid(); } inline void MessageToTunnelbrokerStruct::set_todeviceid(const std::string& value) { _internal_set_todeviceid(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) } inline std::string* MessageToTunnelbrokerStruct::mutable_todeviceid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) return _internal_mutable_todeviceid(); } inline const std::string& MessageToTunnelbrokerStruct::_internal_todeviceid() const { return todeviceid_.Get(); } inline void MessageToTunnelbrokerStruct::_internal_set_todeviceid(const std::string& value) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToTunnelbrokerStruct::set_todeviceid(std::string&& value) { todeviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) } inline void MessageToTunnelbrokerStruct::set_todeviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) } inline void MessageToTunnelbrokerStruct::set_todeviceid(const char* value, size_t size) { todeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) } inline std::string* MessageToTunnelbrokerStruct::_internal_mutable_todeviceid() { return todeviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToTunnelbrokerStruct::release_todeviceid() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) return todeviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToTunnelbrokerStruct::set_allocated_todeviceid(std::string* todeviceid) { if (todeviceid != nullptr) { } else { } todeviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), todeviceid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbrokerStruct.toDeviceID) } // string payload = 3; inline void MessageToTunnelbrokerStruct::clear_payload() { payload_.ClearToEmpty(); } inline const std::string& MessageToTunnelbrokerStruct::payload() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbrokerStruct.payload) return _internal_payload(); } inline void MessageToTunnelbrokerStruct::set_payload(const std::string& value) { _internal_set_payload(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbrokerStruct.payload) } inline std::string* MessageToTunnelbrokerStruct::mutable_payload() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbrokerStruct.payload) return _internal_mutable_payload(); } inline const std::string& MessageToTunnelbrokerStruct::_internal_payload() const { return payload_.Get(); } inline void MessageToTunnelbrokerStruct::_internal_set_payload(const std::string& value) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToTunnelbrokerStruct::set_payload(std::string&& value) { payload_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToTunnelbrokerStruct.payload) } inline void MessageToTunnelbrokerStruct::set_payload(const char* value) { GOOGLE_DCHECK(value != nullptr); payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToTunnelbrokerStruct.payload) } inline void MessageToTunnelbrokerStruct::set_payload(const char* value, size_t size) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToTunnelbrokerStruct.payload) } inline std::string* MessageToTunnelbrokerStruct::_internal_mutable_payload() { return payload_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToTunnelbrokerStruct::release_payload() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbrokerStruct.payload) return payload_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToTunnelbrokerStruct::set_allocated_payload(std::string* payload) { if (payload != nullptr) { } else { } payload_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), payload, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbrokerStruct.payload) } // repeated string blobHashes = 4; inline int MessageToTunnelbrokerStruct::_internal_blobhashes_size() const { return blobhashes_.size(); } inline int MessageToTunnelbrokerStruct::blobhashes_size() const { return _internal_blobhashes_size(); } inline void MessageToTunnelbrokerStruct::clear_blobhashes() { blobhashes_.Clear(); } inline std::string* MessageToTunnelbrokerStruct::add_blobhashes() { // @@protoc_insertion_point(field_add_mutable:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) return _internal_add_blobhashes(); } inline const std::string& MessageToTunnelbrokerStruct::_internal_blobhashes(int index) const { return blobhashes_.Get(index); } inline const std::string& MessageToTunnelbrokerStruct::blobhashes(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) return _internal_blobhashes(index); } inline std::string* MessageToTunnelbrokerStruct::mutable_blobhashes(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) return blobhashes_.Mutable(index); } inline void MessageToTunnelbrokerStruct::set_blobhashes(int index, const std::string& value) { // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) blobhashes_.Mutable(index)->assign(value); } inline void MessageToTunnelbrokerStruct::set_blobhashes(int index, std::string&& value) { // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) blobhashes_.Mutable(index)->assign(std::move(value)); } inline void MessageToTunnelbrokerStruct::set_blobhashes(int index, const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Mutable(index)->assign(value); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline void MessageToTunnelbrokerStruct::set_blobhashes(int index, const char* value, size_t size) { blobhashes_.Mutable(index)->assign( reinterpret_cast(value), size); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline std::string* MessageToTunnelbrokerStruct::_internal_add_blobhashes() { return blobhashes_.Add(); } inline void MessageToTunnelbrokerStruct::add_blobhashes(const std::string& value) { blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline void MessageToTunnelbrokerStruct::add_blobhashes(std::string&& value) { blobhashes_.Add(std::move(value)); // @@protoc_insertion_point(field_add:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline void MessageToTunnelbrokerStruct::add_blobhashes(const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add_char:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline void MessageToTunnelbrokerStruct::add_blobhashes(const char* value, size_t size) { blobhashes_.Add()->assign(reinterpret_cast(value), size); // @@protoc_insertion_point(field_add_pointer:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& MessageToTunnelbrokerStruct::blobhashes() const { // @@protoc_insertion_point(field_list:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) return blobhashes_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* MessageToTunnelbrokerStruct::mutable_blobhashes() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.MessageToTunnelbrokerStruct.blobHashes) return &blobhashes_; } // ------------------------------------------------------------------- // MessagesToSend // repeated .tunnelbroker.MessageToTunnelbrokerStruct messages = 1; inline int MessagesToSend::_internal_messages_size() const { return messages_.size(); } inline int MessagesToSend::messages_size() const { return _internal_messages_size(); } inline void MessagesToSend::clear_messages() { messages_.Clear(); } inline ::tunnelbroker::MessageToTunnelbrokerStruct* MessagesToSend::mutable_messages(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessagesToSend.messages) return messages_.Mutable(index); } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToTunnelbrokerStruct >* MessagesToSend::mutable_messages() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.MessagesToSend.messages) return &messages_; } inline const ::tunnelbroker::MessageToTunnelbrokerStruct& MessagesToSend::_internal_messages(int index) const { return messages_.Get(index); } inline const ::tunnelbroker::MessageToTunnelbrokerStruct& MessagesToSend::messages(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.MessagesToSend.messages) return _internal_messages(index); } inline ::tunnelbroker::MessageToTunnelbrokerStruct* MessagesToSend::_internal_add_messages() { return messages_.Add(); } inline ::tunnelbroker::MessageToTunnelbrokerStruct* MessagesToSend::add_messages() { // @@protoc_insertion_point(field_add:tunnelbroker.MessagesToSend.messages) return _internal_add_messages(); } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToTunnelbrokerStruct >& MessagesToSend::messages() const { // @@protoc_insertion_point(field_list:tunnelbroker.MessagesToSend.messages) return messages_; } // ------------------------------------------------------------------- // MessageToTunnelbroker // string sessionID = 1; inline void MessageToTunnelbroker::clear_sessionid() { sessionid_.ClearToEmpty(); } inline const std::string& MessageToTunnelbroker::sessionid() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbroker.sessionID) return _internal_sessionid(); } inline void MessageToTunnelbroker::set_sessionid(const std::string& value) { _internal_set_sessionid(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToTunnelbroker.sessionID) } inline std::string* MessageToTunnelbroker::mutable_sessionid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbroker.sessionID) return _internal_mutable_sessionid(); } inline const std::string& MessageToTunnelbroker::_internal_sessionid() const { return sessionid_.Get(); } inline void MessageToTunnelbroker::_internal_set_sessionid(const std::string& value) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToTunnelbroker::set_sessionid(std::string&& value) { sessionid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToTunnelbroker.sessionID) } inline void MessageToTunnelbroker::set_sessionid(const char* value) { GOOGLE_DCHECK(value != nullptr); sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToTunnelbroker.sessionID) } inline void MessageToTunnelbroker::set_sessionid(const char* value, size_t size) { sessionid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToTunnelbroker.sessionID) } inline std::string* MessageToTunnelbroker::_internal_mutable_sessionid() { return sessionid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToTunnelbroker::release_sessionid() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbroker.sessionID) return sessionid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToTunnelbroker::set_allocated_sessionid(std::string* sessionid) { if (sessionid != nullptr) { } else { } sessionid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), sessionid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToTunnelbroker.sessionID) } // .tunnelbroker.MessagesToSend messagesToSend = 2; inline bool MessageToTunnelbroker::_internal_has_messagestosend() const { return data_case() == kMessagesToSend; } inline bool MessageToTunnelbroker::has_messagestosend() const { return _internal_has_messagestosend(); } inline void MessageToTunnelbroker::set_has_messagestosend() { _oneof_case_[0] = kMessagesToSend; } inline void MessageToTunnelbroker::clear_messagestosend() { if (_internal_has_messagestosend()) { if (GetArena() == nullptr) { delete data_.messagestosend_; } clear_has_data(); } } inline ::tunnelbroker::MessagesToSend* MessageToTunnelbroker::release_messagestosend() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbroker.messagesToSend) if (_internal_has_messagestosend()) { clear_has_data(); ::tunnelbroker::MessagesToSend* temp = data_.messagestosend_; if (GetArena() != nullptr) { temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); } data_.messagestosend_ = nullptr; return temp; } else { return nullptr; } } inline const ::tunnelbroker::MessagesToSend& MessageToTunnelbroker::_internal_messagestosend() const { return _internal_has_messagestosend() ? *data_.messagestosend_ : reinterpret_cast< ::tunnelbroker::MessagesToSend&>(::tunnelbroker::_MessagesToSend_default_instance_); } inline const ::tunnelbroker::MessagesToSend& MessageToTunnelbroker::messagestosend() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbroker.messagesToSend) return _internal_messagestosend(); } inline ::tunnelbroker::MessagesToSend* MessageToTunnelbroker::unsafe_arena_release_messagestosend() { // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.MessageToTunnelbroker.messagesToSend) if (_internal_has_messagestosend()) { clear_has_data(); ::tunnelbroker::MessagesToSend* temp = data_.messagestosend_; data_.messagestosend_ = nullptr; return temp; } else { return nullptr; } } inline void MessageToTunnelbroker::unsafe_arena_set_allocated_messagestosend(::tunnelbroker::MessagesToSend* messagestosend) { clear_data(); if (messagestosend) { set_has_messagestosend(); data_.messagestosend_ = messagestosend; } // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.MessageToTunnelbroker.messagesToSend) } inline ::tunnelbroker::MessagesToSend* MessageToTunnelbroker::_internal_mutable_messagestosend() { if (!_internal_has_messagestosend()) { clear_data(); set_has_messagestosend(); data_.messagestosend_ = CreateMaybeMessage< ::tunnelbroker::MessagesToSend >(GetArena()); } return data_.messagestosend_; } inline ::tunnelbroker::MessagesToSend* MessageToTunnelbroker::mutable_messagestosend() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbroker.messagesToSend) return _internal_mutable_messagestosend(); } // .tunnelbroker.ProcessedMessages processedMessages = 3; inline bool MessageToTunnelbroker::_internal_has_processedmessages() const { return data_case() == kProcessedMessages; } inline bool MessageToTunnelbroker::has_processedmessages() const { return _internal_has_processedmessages(); } inline void MessageToTunnelbroker::set_has_processedmessages() { _oneof_case_[0] = kProcessedMessages; } inline void MessageToTunnelbroker::clear_processedmessages() { if (_internal_has_processedmessages()) { if (GetArena() == nullptr) { delete data_.processedmessages_; } clear_has_data(); } } inline ::tunnelbroker::ProcessedMessages* MessageToTunnelbroker::release_processedmessages() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToTunnelbroker.processedMessages) if (_internal_has_processedmessages()) { clear_has_data(); ::tunnelbroker::ProcessedMessages* temp = data_.processedmessages_; if (GetArena() != nullptr) { temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); } data_.processedmessages_ = nullptr; return temp; } else { return nullptr; } } inline const ::tunnelbroker::ProcessedMessages& MessageToTunnelbroker::_internal_processedmessages() const { return _internal_has_processedmessages() ? *data_.processedmessages_ : reinterpret_cast< ::tunnelbroker::ProcessedMessages&>(::tunnelbroker::_ProcessedMessages_default_instance_); } inline const ::tunnelbroker::ProcessedMessages& MessageToTunnelbroker::processedmessages() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToTunnelbroker.processedMessages) return _internal_processedmessages(); } inline ::tunnelbroker::ProcessedMessages* MessageToTunnelbroker::unsafe_arena_release_processedmessages() { // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.MessageToTunnelbroker.processedMessages) if (_internal_has_processedmessages()) { clear_has_data(); ::tunnelbroker::ProcessedMessages* temp = data_.processedmessages_; data_.processedmessages_ = nullptr; return temp; } else { return nullptr; } } inline void MessageToTunnelbroker::unsafe_arena_set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages) { clear_data(); if (processedmessages) { set_has_processedmessages(); data_.processedmessages_ = processedmessages; } // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.MessageToTunnelbroker.processedMessages) } inline ::tunnelbroker::ProcessedMessages* MessageToTunnelbroker::_internal_mutable_processedmessages() { if (!_internal_has_processedmessages()) { clear_data(); set_has_processedmessages(); data_.processedmessages_ = CreateMaybeMessage< ::tunnelbroker::ProcessedMessages >(GetArena()); } return data_.processedmessages_; } inline ::tunnelbroker::ProcessedMessages* MessageToTunnelbroker::mutable_processedmessages() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToTunnelbroker.processedMessages) return _internal_mutable_processedmessages(); } inline bool MessageToTunnelbroker::has_data() const { return data_case() != DATA_NOT_SET; } inline void MessageToTunnelbroker::clear_has_data() { _oneof_case_[0] = DATA_NOT_SET; } inline MessageToTunnelbroker::DataCase MessageToTunnelbroker::data_case() const { return MessageToTunnelbroker::DataCase(_oneof_case_[0]); } // ------------------------------------------------------------------- // MessageToClientStruct // string messageID = 1; inline void MessageToClientStruct::clear_messageid() { messageid_.ClearToEmpty(); } inline const std::string& MessageToClientStruct::messageid() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClientStruct.messageID) return _internal_messageid(); } inline void MessageToClientStruct::set_messageid(const std::string& value) { _internal_set_messageid(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToClientStruct.messageID) } inline std::string* MessageToClientStruct::mutable_messageid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClientStruct.messageID) return _internal_mutable_messageid(); } inline const std::string& MessageToClientStruct::_internal_messageid() const { return messageid_.Get(); } inline void MessageToClientStruct::_internal_set_messageid(const std::string& value) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToClientStruct::set_messageid(std::string&& value) { messageid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToClientStruct.messageID) } inline void MessageToClientStruct::set_messageid(const char* value) { GOOGLE_DCHECK(value != nullptr); messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToClientStruct.messageID) } inline void MessageToClientStruct::set_messageid(const char* value, size_t size) { messageid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToClientStruct.messageID) } inline std::string* MessageToClientStruct::_internal_mutable_messageid() { return messageid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToClientStruct::release_messageid() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToClientStruct.messageID) return messageid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToClientStruct::set_allocated_messageid(std::string* messageid) { if (messageid != nullptr) { } else { } messageid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), messageid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToClientStruct.messageID) } // string fromDeviceID = 2; inline void MessageToClientStruct::clear_fromdeviceid() { fromdeviceid_.ClearToEmpty(); } inline const std::string& MessageToClientStruct::fromdeviceid() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClientStruct.fromDeviceID) return _internal_fromdeviceid(); } inline void MessageToClientStruct::set_fromdeviceid(const std::string& value) { _internal_set_fromdeviceid(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToClientStruct.fromDeviceID) } inline std::string* MessageToClientStruct::mutable_fromdeviceid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClientStruct.fromDeviceID) return _internal_mutable_fromdeviceid(); } inline const std::string& MessageToClientStruct::_internal_fromdeviceid() const { return fromdeviceid_.Get(); } inline void MessageToClientStruct::_internal_set_fromdeviceid(const std::string& value) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToClientStruct::set_fromdeviceid(std::string&& value) { fromdeviceid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToClientStruct.fromDeviceID) } inline void MessageToClientStruct::set_fromdeviceid(const char* value) { GOOGLE_DCHECK(value != nullptr); fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToClientStruct.fromDeviceID) } inline void MessageToClientStruct::set_fromdeviceid(const char* value, size_t size) { fromdeviceid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToClientStruct.fromDeviceID) } inline std::string* MessageToClientStruct::_internal_mutable_fromdeviceid() { return fromdeviceid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToClientStruct::release_fromdeviceid() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToClientStruct.fromDeviceID) return fromdeviceid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToClientStruct::set_allocated_fromdeviceid(std::string* fromdeviceid) { if (fromdeviceid != nullptr) { } else { } fromdeviceid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), fromdeviceid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToClientStruct.fromDeviceID) } // string payload = 3; inline void MessageToClientStruct::clear_payload() { payload_.ClearToEmpty(); } inline const std::string& MessageToClientStruct::payload() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClientStruct.payload) return _internal_payload(); } inline void MessageToClientStruct::set_payload(const std::string& value) { _internal_set_payload(value); // @@protoc_insertion_point(field_set:tunnelbroker.MessageToClientStruct.payload) } inline std::string* MessageToClientStruct::mutable_payload() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClientStruct.payload) return _internal_mutable_payload(); } inline const std::string& MessageToClientStruct::_internal_payload() const { return payload_.Get(); } inline void MessageToClientStruct::_internal_set_payload(const std::string& value) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void MessageToClientStruct::set_payload(std::string&& value) { payload_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.MessageToClientStruct.payload) } inline void MessageToClientStruct::set_payload(const char* value) { GOOGLE_DCHECK(value != nullptr); payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToClientStruct.payload) } inline void MessageToClientStruct::set_payload(const char* value, size_t size) { payload_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToClientStruct.payload) } inline std::string* MessageToClientStruct::_internal_mutable_payload() { return payload_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* MessageToClientStruct::release_payload() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToClientStruct.payload) return payload_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void MessageToClientStruct::set_allocated_payload(std::string* payload) { if (payload != nullptr) { } else { } payload_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), payload, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.MessageToClientStruct.payload) } // repeated string blobHashes = 4; inline int MessageToClientStruct::_internal_blobhashes_size() const { return blobhashes_.size(); } inline int MessageToClientStruct::blobhashes_size() const { return _internal_blobhashes_size(); } inline void MessageToClientStruct::clear_blobhashes() { blobhashes_.Clear(); } inline std::string* MessageToClientStruct::add_blobhashes() { // @@protoc_insertion_point(field_add_mutable:tunnelbroker.MessageToClientStruct.blobHashes) return _internal_add_blobhashes(); } inline const std::string& MessageToClientStruct::_internal_blobhashes(int index) const { return blobhashes_.Get(index); } inline const std::string& MessageToClientStruct::blobhashes(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClientStruct.blobHashes) return _internal_blobhashes(index); } inline std::string* MessageToClientStruct::mutable_blobhashes(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClientStruct.blobHashes) return blobhashes_.Mutable(index); } inline void MessageToClientStruct::set_blobhashes(int index, const std::string& value) { // @@protoc_insertion_point(field_set:tunnelbroker.MessageToClientStruct.blobHashes) blobhashes_.Mutable(index)->assign(value); } inline void MessageToClientStruct::set_blobhashes(int index, std::string&& value) { // @@protoc_insertion_point(field_set:tunnelbroker.MessageToClientStruct.blobHashes) blobhashes_.Mutable(index)->assign(std::move(value)); } inline void MessageToClientStruct::set_blobhashes(int index, const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Mutable(index)->assign(value); // @@protoc_insertion_point(field_set_char:tunnelbroker.MessageToClientStruct.blobHashes) } inline void MessageToClientStruct::set_blobhashes(int index, const char* value, size_t size) { blobhashes_.Mutable(index)->assign( reinterpret_cast(value), size); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.MessageToClientStruct.blobHashes) } inline std::string* MessageToClientStruct::_internal_add_blobhashes() { return blobhashes_.Add(); } inline void MessageToClientStruct::add_blobhashes(const std::string& value) { blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add:tunnelbroker.MessageToClientStruct.blobHashes) } inline void MessageToClientStruct::add_blobhashes(std::string&& value) { blobhashes_.Add(std::move(value)); // @@protoc_insertion_point(field_add:tunnelbroker.MessageToClientStruct.blobHashes) } inline void MessageToClientStruct::add_blobhashes(const char* value) { GOOGLE_DCHECK(value != nullptr); blobhashes_.Add()->assign(value); // @@protoc_insertion_point(field_add_char:tunnelbroker.MessageToClientStruct.blobHashes) } inline void MessageToClientStruct::add_blobhashes(const char* value, size_t size) { blobhashes_.Add()->assign(reinterpret_cast(value), size); // @@protoc_insertion_point(field_add_pointer:tunnelbroker.MessageToClientStruct.blobHashes) } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField& MessageToClientStruct::blobhashes() const { // @@protoc_insertion_point(field_list:tunnelbroker.MessageToClientStruct.blobHashes) return blobhashes_; } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField* MessageToClientStruct::mutable_blobhashes() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.MessageToClientStruct.blobHashes) return &blobhashes_; } // ------------------------------------------------------------------- // MessagesToDeliver // repeated .tunnelbroker.MessageToClientStruct messages = 1; inline int MessagesToDeliver::_internal_messages_size() const { return messages_.size(); } inline int MessagesToDeliver::messages_size() const { return _internal_messages_size(); } inline void MessagesToDeliver::clear_messages() { messages_.Clear(); } inline ::tunnelbroker::MessageToClientStruct* MessagesToDeliver::mutable_messages(int index) { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessagesToDeliver.messages) return messages_.Mutable(index); } inline ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToClientStruct >* MessagesToDeliver::mutable_messages() { // @@protoc_insertion_point(field_mutable_list:tunnelbroker.MessagesToDeliver.messages) return &messages_; } inline const ::tunnelbroker::MessageToClientStruct& MessagesToDeliver::_internal_messages(int index) const { return messages_.Get(index); } inline const ::tunnelbroker::MessageToClientStruct& MessagesToDeliver::messages(int index) const { // @@protoc_insertion_point(field_get:tunnelbroker.MessagesToDeliver.messages) return _internal_messages(index); } inline ::tunnelbroker::MessageToClientStruct* MessagesToDeliver::_internal_add_messages() { return messages_.Add(); } inline ::tunnelbroker::MessageToClientStruct* MessagesToDeliver::add_messages() { // @@protoc_insertion_point(field_add:tunnelbroker.MessagesToDeliver.messages) return _internal_add_messages(); } inline const ::PROTOBUF_NAMESPACE_ID::RepeatedPtrField< ::tunnelbroker::MessageToClientStruct >& MessagesToDeliver::messages() const { // @@protoc_insertion_point(field_list:tunnelbroker.MessagesToDeliver.messages) return messages_; } // ------------------------------------------------------------------- // MessageToClient // .tunnelbroker.MessagesToDeliver messagesToDeliver = 1; inline bool MessageToClient::_internal_has_messagestodeliver() const { return data_case() == kMessagesToDeliver; } inline bool MessageToClient::has_messagestodeliver() const { return _internal_has_messagestodeliver(); } inline void MessageToClient::set_has_messagestodeliver() { _oneof_case_[0] = kMessagesToDeliver; } inline void MessageToClient::clear_messagestodeliver() { if (_internal_has_messagestodeliver()) { if (GetArena() == nullptr) { delete data_.messagestodeliver_; } clear_has_data(); } } inline ::tunnelbroker::MessagesToDeliver* MessageToClient::release_messagestodeliver() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToClient.messagesToDeliver) if (_internal_has_messagestodeliver()) { clear_has_data(); ::tunnelbroker::MessagesToDeliver* temp = data_.messagestodeliver_; if (GetArena() != nullptr) { temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); } data_.messagestodeliver_ = nullptr; return temp; } else { return nullptr; } } inline const ::tunnelbroker::MessagesToDeliver& MessageToClient::_internal_messagestodeliver() const { return _internal_has_messagestodeliver() ? *data_.messagestodeliver_ : reinterpret_cast< ::tunnelbroker::MessagesToDeliver&>(::tunnelbroker::_MessagesToDeliver_default_instance_); } inline const ::tunnelbroker::MessagesToDeliver& MessageToClient::messagestodeliver() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClient.messagesToDeliver) return _internal_messagestodeliver(); } inline ::tunnelbroker::MessagesToDeliver* MessageToClient::unsafe_arena_release_messagestodeliver() { // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.MessageToClient.messagesToDeliver) if (_internal_has_messagestodeliver()) { clear_has_data(); ::tunnelbroker::MessagesToDeliver* temp = data_.messagestodeliver_; data_.messagestodeliver_ = nullptr; return temp; } else { return nullptr; } } inline void MessageToClient::unsafe_arena_set_allocated_messagestodeliver(::tunnelbroker::MessagesToDeliver* messagestodeliver) { clear_data(); if (messagestodeliver) { set_has_messagestodeliver(); data_.messagestodeliver_ = messagestodeliver; } // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.MessageToClient.messagesToDeliver) } inline ::tunnelbroker::MessagesToDeliver* MessageToClient::_internal_mutable_messagestodeliver() { if (!_internal_has_messagestodeliver()) { clear_data(); set_has_messagestodeliver(); data_.messagestodeliver_ = CreateMaybeMessage< ::tunnelbroker::MessagesToDeliver >(GetArena()); } return data_.messagestodeliver_; } inline ::tunnelbroker::MessagesToDeliver* MessageToClient::mutable_messagestodeliver() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClient.messagesToDeliver) return _internal_mutable_messagestodeliver(); } // .tunnelbroker.ProcessedMessages processedMessages = 2; inline bool MessageToClient::_internal_has_processedmessages() const { return data_case() == kProcessedMessages; } inline bool MessageToClient::has_processedmessages() const { return _internal_has_processedmessages(); } inline void MessageToClient::set_has_processedmessages() { _oneof_case_[0] = kProcessedMessages; } inline void MessageToClient::clear_processedmessages() { if (_internal_has_processedmessages()) { if (GetArena() == nullptr) { delete data_.processedmessages_; } clear_has_data(); } } inline ::tunnelbroker::ProcessedMessages* MessageToClient::release_processedmessages() { // @@protoc_insertion_point(field_release:tunnelbroker.MessageToClient.processedMessages) if (_internal_has_processedmessages()) { clear_has_data(); ::tunnelbroker::ProcessedMessages* temp = data_.processedmessages_; if (GetArena() != nullptr) { temp = ::PROTOBUF_NAMESPACE_ID::internal::DuplicateIfNonNull(temp); } data_.processedmessages_ = nullptr; return temp; } else { return nullptr; } } inline const ::tunnelbroker::ProcessedMessages& MessageToClient::_internal_processedmessages() const { return _internal_has_processedmessages() ? *data_.processedmessages_ : reinterpret_cast< ::tunnelbroker::ProcessedMessages&>(::tunnelbroker::_ProcessedMessages_default_instance_); } inline const ::tunnelbroker::ProcessedMessages& MessageToClient::processedmessages() const { // @@protoc_insertion_point(field_get:tunnelbroker.MessageToClient.processedMessages) return _internal_processedmessages(); } inline ::tunnelbroker::ProcessedMessages* MessageToClient::unsafe_arena_release_processedmessages() { // @@protoc_insertion_point(field_unsafe_arena_release:tunnelbroker.MessageToClient.processedMessages) if (_internal_has_processedmessages()) { clear_has_data(); ::tunnelbroker::ProcessedMessages* temp = data_.processedmessages_; data_.processedmessages_ = nullptr; return temp; } else { return nullptr; } } inline void MessageToClient::unsafe_arena_set_allocated_processedmessages(::tunnelbroker::ProcessedMessages* processedmessages) { clear_data(); if (processedmessages) { set_has_processedmessages(); data_.processedmessages_ = processedmessages; } // @@protoc_insertion_point(field_unsafe_arena_set_allocated:tunnelbroker.MessageToClient.processedMessages) } inline ::tunnelbroker::ProcessedMessages* MessageToClient::_internal_mutable_processedmessages() { if (!_internal_has_processedmessages()) { clear_data(); set_has_processedmessages(); data_.processedmessages_ = CreateMaybeMessage< ::tunnelbroker::ProcessedMessages >(GetArena()); } return data_.processedmessages_; } inline ::tunnelbroker::ProcessedMessages* MessageToClient::mutable_processedmessages() { // @@protoc_insertion_point(field_mutable:tunnelbroker.MessageToClient.processedMessages) return _internal_mutable_processedmessages(); } inline bool MessageToClient::has_data() const { return data_case() != DATA_NOT_SET; } inline void MessageToClient::clear_has_data() { _oneof_case_[0] = DATA_NOT_SET; } inline MessageToClient::DataCase MessageToClient::data_case() const { return MessageToClient::DataCase(_oneof_case_[0]); } // ------------------------------------------------------------------- // CheckRequest // string userId = 1; inline void CheckRequest::clear_userid() { userid_.ClearToEmpty(); } inline const std::string& CheckRequest::userid() const { // @@protoc_insertion_point(field_get:tunnelbroker.CheckRequest.userId) return _internal_userid(); } inline void CheckRequest::set_userid(const std::string& value) { _internal_set_userid(value); // @@protoc_insertion_point(field_set:tunnelbroker.CheckRequest.userId) } inline std::string* CheckRequest::mutable_userid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.CheckRequest.userId) return _internal_mutable_userid(); } inline const std::string& CheckRequest::_internal_userid() const { return userid_.Get(); } inline void CheckRequest::_internal_set_userid(const std::string& value) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void CheckRequest::set_userid(std::string&& value) { userid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.CheckRequest.userId) } inline void CheckRequest::set_userid(const char* value) { GOOGLE_DCHECK(value != nullptr); userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.CheckRequest.userId) } inline void CheckRequest::set_userid(const char* value, size_t size) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.CheckRequest.userId) } inline std::string* CheckRequest::_internal_mutable_userid() { return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* CheckRequest::release_userid() { // @@protoc_insertion_point(field_release:tunnelbroker.CheckRequest.userId) return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void CheckRequest::set_allocated_userid(std::string* userid) { if (userid != nullptr) { } else { } userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.CheckRequest.userId) } // string deviceToken = 2; inline void CheckRequest::clear_devicetoken() { devicetoken_.ClearToEmpty(); } inline const std::string& CheckRequest::devicetoken() const { // @@protoc_insertion_point(field_get:tunnelbroker.CheckRequest.deviceToken) return _internal_devicetoken(); } inline void CheckRequest::set_devicetoken(const std::string& value) { _internal_set_devicetoken(value); // @@protoc_insertion_point(field_set:tunnelbroker.CheckRequest.deviceToken) } inline std::string* CheckRequest::mutable_devicetoken() { // @@protoc_insertion_point(field_mutable:tunnelbroker.CheckRequest.deviceToken) return _internal_mutable_devicetoken(); } inline const std::string& CheckRequest::_internal_devicetoken() const { return devicetoken_.Get(); } inline void CheckRequest::_internal_set_devicetoken(const std::string& value) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void CheckRequest::set_devicetoken(std::string&& value) { devicetoken_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.CheckRequest.deviceToken) } inline void CheckRequest::set_devicetoken(const char* value) { GOOGLE_DCHECK(value != nullptr); devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.CheckRequest.deviceToken) } inline void CheckRequest::set_devicetoken(const char* value, size_t size) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.CheckRequest.deviceToken) } inline std::string* CheckRequest::_internal_mutable_devicetoken() { return devicetoken_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* CheckRequest::release_devicetoken() { // @@protoc_insertion_point(field_release:tunnelbroker.CheckRequest.deviceToken) return devicetoken_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void CheckRequest::set_allocated_devicetoken(std::string* devicetoken) { if (devicetoken != nullptr) { } else { } devicetoken_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), devicetoken, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.CheckRequest.deviceToken) } // ------------------------------------------------------------------- // CheckResponse // .tunnelbroker.CheckResponseType checkResponseType = 1; inline void CheckResponse::clear_checkresponsetype() { checkresponsetype_ = 0; } inline ::tunnelbroker::CheckResponseType CheckResponse::_internal_checkresponsetype() const { return static_cast< ::tunnelbroker::CheckResponseType >(checkresponsetype_); } inline ::tunnelbroker::CheckResponseType CheckResponse::checkresponsetype() const { // @@protoc_insertion_point(field_get:tunnelbroker.CheckResponse.checkResponseType) return _internal_checkresponsetype(); } inline void CheckResponse::_internal_set_checkresponsetype(::tunnelbroker::CheckResponseType value) { checkresponsetype_ = value; } inline void CheckResponse::set_checkresponsetype(::tunnelbroker::CheckResponseType value) { _internal_set_checkresponsetype(value); // @@protoc_insertion_point(field_set:tunnelbroker.CheckResponse.checkResponseType) } // ------------------------------------------------------------------- // NewPrimaryRequest // string userId = 1; inline void NewPrimaryRequest::clear_userid() { userid_.ClearToEmpty(); } inline const std::string& NewPrimaryRequest::userid() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewPrimaryRequest.userId) return _internal_userid(); } inline void NewPrimaryRequest::set_userid(const std::string& value) { _internal_set_userid(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewPrimaryRequest.userId) } inline std::string* NewPrimaryRequest::mutable_userid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewPrimaryRequest.userId) return _internal_mutable_userid(); } inline const std::string& NewPrimaryRequest::_internal_userid() const { return userid_.Get(); } inline void NewPrimaryRequest::_internal_set_userid(const std::string& value) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewPrimaryRequest::set_userid(std::string&& value) { userid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewPrimaryRequest.userId) } inline void NewPrimaryRequest::set_userid(const char* value) { GOOGLE_DCHECK(value != nullptr); userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewPrimaryRequest.userId) } inline void NewPrimaryRequest::set_userid(const char* value, size_t size) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewPrimaryRequest.userId) } inline std::string* NewPrimaryRequest::_internal_mutable_userid() { return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewPrimaryRequest::release_userid() { // @@protoc_insertion_point(field_release:tunnelbroker.NewPrimaryRequest.userId) return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewPrimaryRequest::set_allocated_userid(std::string* userid) { if (userid != nullptr) { } else { } userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewPrimaryRequest.userId) } // string deviceToken = 2; inline void NewPrimaryRequest::clear_devicetoken() { devicetoken_.ClearToEmpty(); } inline const std::string& NewPrimaryRequest::devicetoken() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewPrimaryRequest.deviceToken) return _internal_devicetoken(); } inline void NewPrimaryRequest::set_devicetoken(const std::string& value) { _internal_set_devicetoken(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewPrimaryRequest.deviceToken) } inline std::string* NewPrimaryRequest::mutable_devicetoken() { // @@protoc_insertion_point(field_mutable:tunnelbroker.NewPrimaryRequest.deviceToken) return _internal_mutable_devicetoken(); } inline const std::string& NewPrimaryRequest::_internal_devicetoken() const { return devicetoken_.Get(); } inline void NewPrimaryRequest::_internal_set_devicetoken(const std::string& value) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void NewPrimaryRequest::set_devicetoken(std::string&& value) { devicetoken_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.NewPrimaryRequest.deviceToken) } inline void NewPrimaryRequest::set_devicetoken(const char* value) { GOOGLE_DCHECK(value != nullptr); devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.NewPrimaryRequest.deviceToken) } inline void NewPrimaryRequest::set_devicetoken(const char* value, size_t size) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.NewPrimaryRequest.deviceToken) } inline std::string* NewPrimaryRequest::_internal_mutable_devicetoken() { return devicetoken_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* NewPrimaryRequest::release_devicetoken() { // @@protoc_insertion_point(field_release:tunnelbroker.NewPrimaryRequest.deviceToken) return devicetoken_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void NewPrimaryRequest::set_allocated_devicetoken(std::string* devicetoken) { if (devicetoken != nullptr) { } else { } devicetoken_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), devicetoken, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.NewPrimaryRequest.deviceToken) } // ------------------------------------------------------------------- // NewPrimaryResponse // bool success = 1; inline void NewPrimaryResponse::clear_success() { success_ = false; } inline bool NewPrimaryResponse::_internal_success() const { return success_; } inline bool NewPrimaryResponse::success() const { // @@protoc_insertion_point(field_get:tunnelbroker.NewPrimaryResponse.success) return _internal_success(); } inline void NewPrimaryResponse::_internal_set_success(bool value) { success_ = value; } inline void NewPrimaryResponse::set_success(bool value) { _internal_set_success(value); // @@protoc_insertion_point(field_set:tunnelbroker.NewPrimaryResponse.success) } // ------------------------------------------------------------------- // PongRequest // string userId = 1; inline void PongRequest::clear_userid() { userid_.ClearToEmpty(); } inline const std::string& PongRequest::userid() const { // @@protoc_insertion_point(field_get:tunnelbroker.PongRequest.userId) return _internal_userid(); } inline void PongRequest::set_userid(const std::string& value) { _internal_set_userid(value); // @@protoc_insertion_point(field_set:tunnelbroker.PongRequest.userId) } inline std::string* PongRequest::mutable_userid() { // @@protoc_insertion_point(field_mutable:tunnelbroker.PongRequest.userId) return _internal_mutable_userid(); } inline const std::string& PongRequest::_internal_userid() const { return userid_.Get(); } inline void PongRequest::_internal_set_userid(const std::string& value) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void PongRequest::set_userid(std::string&& value) { userid_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.PongRequest.userId) } inline void PongRequest::set_userid(const char* value) { GOOGLE_DCHECK(value != nullptr); userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.PongRequest.userId) } inline void PongRequest::set_userid(const char* value, size_t size) { userid_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.PongRequest.userId) } inline std::string* PongRequest::_internal_mutable_userid() { return userid_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* PongRequest::release_userid() { // @@protoc_insertion_point(field_release:tunnelbroker.PongRequest.userId) return userid_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void PongRequest::set_allocated_userid(std::string* userid) { if (userid != nullptr) { } else { } userid_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), userid, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.PongRequest.userId) } // string deviceToken = 2; inline void PongRequest::clear_devicetoken() { devicetoken_.ClearToEmpty(); } inline const std::string& PongRequest::devicetoken() const { // @@protoc_insertion_point(field_get:tunnelbroker.PongRequest.deviceToken) return _internal_devicetoken(); } inline void PongRequest::set_devicetoken(const std::string& value) { _internal_set_devicetoken(value); // @@protoc_insertion_point(field_set:tunnelbroker.PongRequest.deviceToken) } inline std::string* PongRequest::mutable_devicetoken() { // @@protoc_insertion_point(field_mutable:tunnelbroker.PongRequest.deviceToken) return _internal_mutable_devicetoken(); } inline const std::string& PongRequest::_internal_devicetoken() const { return devicetoken_.Get(); } inline void PongRequest::_internal_set_devicetoken(const std::string& value) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, value, GetArena()); } inline void PongRequest::set_devicetoken(std::string&& value) { devicetoken_.Set( ::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::move(value), GetArena()); // @@protoc_insertion_point(field_set_rvalue:tunnelbroker.PongRequest.deviceToken) } inline void PongRequest::set_devicetoken(const char* value) { GOOGLE_DCHECK(value != nullptr); devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string(value), GetArena()); // @@protoc_insertion_point(field_set_char:tunnelbroker.PongRequest.deviceToken) } inline void PongRequest::set_devicetoken(const char* value, size_t size) { devicetoken_.Set(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, ::std::string( reinterpret_cast(value), size), GetArena()); // @@protoc_insertion_point(field_set_pointer:tunnelbroker.PongRequest.deviceToken) } inline std::string* PongRequest::_internal_mutable_devicetoken() { return devicetoken_.Mutable(::PROTOBUF_NAMESPACE_ID::internal::ArenaStringPtr::EmptyDefault{}, GetArena()); } inline std::string* PongRequest::release_devicetoken() { // @@protoc_insertion_point(field_release:tunnelbroker.PongRequest.deviceToken) return devicetoken_.Release(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), GetArena()); } inline void PongRequest::set_allocated_devicetoken(std::string* devicetoken) { if (devicetoken != nullptr) { } else { } devicetoken_.SetAllocated(&::PROTOBUF_NAMESPACE_ID::internal::GetEmptyStringAlreadyInited(), devicetoken, GetArena()); // @@protoc_insertion_point(field_set_allocated:tunnelbroker.PongRequest.deviceToken) } #ifdef __GNUC__ #pragma GCC diagnostic pop #endif // __GNUC__ // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- // ------------------------------------------------------------------- +// ------------------------------------------------------------------- + // @@protoc_insertion_point(namespace_scope) } // namespace tunnelbroker PROTOBUF_NAMESPACE_OPEN template <> struct is_proto_enum< ::tunnelbroker::NewSessionRequest_DeviceTypes> : ::std::true_type {}; template <> inline const EnumDescriptor* GetEnumDescriptor< ::tunnelbroker::NewSessionRequest_DeviceTypes>() { return ::tunnelbroker::NewSessionRequest_DeviceTypes_descriptor(); } template <> struct is_proto_enum< ::tunnelbroker::CheckResponseType> : ::std::true_type {}; template <> inline const EnumDescriptor* GetEnumDescriptor< ::tunnelbroker::CheckResponseType>() { return ::tunnelbroker::CheckResponseType_descriptor(); } PROTOBUF_NAMESPACE_CLOSE // @@protoc_insertion_point(global_scope) #include #endif // GOOGLE_PROTOBUF_INCLUDED_GOOGLE_PROTOBUF_INCLUDED_tunnelbroker_2eproto diff --git a/shared/protos/tunnelbroker.proto b/shared/protos/tunnelbroker.proto index f751a69a7..a84b49fc5 100644 --- a/shared/protos/tunnelbroker.proto +++ b/shared/protos/tunnelbroker.proto @@ -1,156 +1,163 @@ syntax = "proto3"; package tunnelbroker; import "google/protobuf/empty.proto"; service TunnelbrokerService { // The old API service methods // to support the native client build // until we switch to the new one rpc CheckIfPrimaryDeviceOnline(CheckRequest) returns (CheckResponse) {} rpc BecomeNewPrimaryDevice(NewPrimaryRequest) returns (NewPrimaryResponse) {} rpc SendPong (PongRequest) returns (google.protobuf.Empty) {} // New API service methods rpc SessionSignature(SessionSignatureRequest) returns (SessionSignatureResponse) {} rpc NewSession(NewSessionRequest) returns (NewSessionResponse) {} rpc Send(SendRequest) returns (google.protobuf.Empty) {} rpc Get(GetRequest) returns (stream GetResponse) {} // Replacing Send and Get with a single bidirectional streaming RPC rpc MessagesStream(stream MessageToTunnelbroker) returns (stream MessageToClient) {} } // Session message SessionSignatureRequest { string deviceID = 1; } message SessionSignatureResponse { string toSign = 1; } message NewSessionRequest { string deviceID = 1; string publicKey = 2; string signature = 3; optional string notifyToken = 4; DeviceTypes deviceType = 5; string deviceAppVersion = 6; string deviceOS = 7; // Nested enum devices type enum DeviceTypes { MOBILE = 0; WEB = 1; KEYSERVER = 2; } } message NewSessionResponse { string sessionID = 1; } // Send payload to device message SendRequest { string sessionID = 1; string toDeviceID = 2; bytes payload = 3; repeated string blobHashes = 4; } // Get messages from devices message GetRequest { string sessionID = 1; } -message GetResponse { +message GetResponseMessage { string fromDeviceID = 1; bytes payload = 2; repeated string blobHashes = 3; } +message GetResponse { + oneof data { + GetResponseMessage responseMessage = 1; + google.protobuf.Empty ping = 2; + } +} + // Common messages structures for the MessagesStream message ProcessedMessages { repeated string messageID = 1; } // The messages from the Client to the Tunnelbroker message MessageToTunnelbrokerStruct { string messageID = 1; string toDeviceID = 2; string payload = 3; repeated string blobHashes = 4; } message MessagesToSend { repeated MessageToTunnelbrokerStruct messages = 1; } message MessageToTunnelbroker { string sessionID = 1; oneof data { MessagesToSend messagesToSend = 2; ProcessedMessages processedMessages = 3; } } // The messages from the Tunnelbroker to the Client message MessageToClientStruct { string messageID = 1; string fromDeviceID = 2; string payload = 3; repeated string blobHashes = 4; } message MessagesToDeliver { repeated MessageToClientStruct messages = 1; } message MessageToClient { oneof data { MessagesToDeliver messagesToDeliver = 1; ProcessedMessages processedMessages = 2; } } // Old API structures enum CheckResponseType { PRIMARY_DOESNT_EXIST = 0; PRIMARY_ONLINE = 1; PRIMARY_OFFLINE = 2; CURRENT_IS_PRIMARY = 3; } message CheckRequest { string userId = 1; string deviceToken = 2; } message CheckResponse { CheckResponseType checkResponseType = 1; } message NewPrimaryRequest { string userId = 1; string deviceToken = 2; } message NewPrimaryResponse { bool success = 1; } message PongRequest { string userId = 1; string deviceToken = 2; }