From 8b0fd08ab9772b252b74486e2e9772c31dfccc7d Mon Sep 17 00:00:00 2001 From: Vadym Popov Date: Wed, 4 Sep 2024 15:33:30 -0400 Subject: [PATCH] Add autoupdate resources config/version (#46173) * Add autoupdate resources config/version * Rename Autoupdate to AutoUpdate Add auto update to audit events * Rename Autoupdate to AutoUpdate --- api/client/proto/event.pb.go | 537 +- .../teleport/autoupdate/v1/autoupdate.pb.go | 456 + .../autoupdate/v1/autoupdate_service.pb.go | 832 ++ .../v1/autoupdate_service_grpc.pb.go | 477 ++ .../teleport/autoupdate/v1/autoupdate.proto | 55 + .../autoupdate/v1/autoupdate_service.proto | 97 + .../teleport/legacy/client/proto/event.proto | 5 + .../teleport/legacy/types/events/events.proto | 192 + api/types/events/events.pb.go | 7631 +++++++++++------ 9 files changed, 7435 insertions(+), 2847 deletions(-) create mode 100644 api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go create mode 100644 api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go create mode 100644 api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service_grpc.pb.go create mode 100644 api/proto/teleport/autoupdate/v1/autoupdate.proto create mode 100644 api/proto/teleport/autoupdate/v1/autoupdate_service.proto diff --git a/api/client/proto/event.pb.go b/api/client/proto/event.pb.go index 59900e4f3164..a21853b1cf66 100644 --- a/api/client/proto/event.pb.go +++ b/api/client/proto/event.pb.go @@ -22,6 +22,7 @@ package proto import ( v1 "github.com/gravitational/teleport/api/gen/proto/go/teleport/accesslist/v1" + v15 "github.com/gravitational/teleport/api/gen/proto/go/teleport/autoupdate/v1" v12 "github.com/gravitational/teleport/api/gen/proto/go/teleport/discoveryconfig/v1" v14 "github.com/gravitational/teleport/api/gen/proto/go/teleport/kubewaitingcontainer/v1" v13 "github.com/gravitational/teleport/api/gen/proto/go/teleport/secreports/v1" @@ -157,6 +158,8 @@ type Event struct { // *Event_ReportState // *Event_AccessListReview // *Event_KubernetesWaitingContainer + // *Event_AutoUpdateConfig + // *Event_AutoUpdateVersion Resource isEvent_Resource `protobuf_oneof:"Resource"` } @@ -563,6 +566,20 @@ func (x *Event) GetKubernetesWaitingContainer() *v14.KubernetesWaitingContainer return nil } +func (x *Event) GetAutoUpdateConfig() *v15.AutoUpdateConfig { + if x, ok := x.GetResource().(*Event_AutoUpdateConfig); ok { + return x.AutoUpdateConfig + } + return nil +} + +func (x *Event) GetAutoUpdateVersion() *v15.AutoUpdateVersion { + if x, ok := x.GetResource().(*Event_AutoUpdateVersion); ok { + return x.AutoUpdateVersion + } + return nil +} + type isEvent_Resource interface { isEvent_Resource() } @@ -825,6 +842,16 @@ type Event_KubernetesWaitingContainer struct { KubernetesWaitingContainer *v14.KubernetesWaitingContainer `protobuf:"bytes,55,opt,name=KubernetesWaitingContainer,proto3,oneof"` } +type Event_AutoUpdateConfig struct { + // AutoUpdateConfig is a resource for autoupdate config. + AutoUpdateConfig *v15.AutoUpdateConfig `protobuf:"bytes,64,opt,name=AutoUpdateConfig,proto3,oneof"` +} + +type Event_AutoUpdateVersion struct { + // AutoUpdateVersion is a resource for autoupdate version. + AutoUpdateVersion *v15.AutoUpdateVersion `protobuf:"bytes,65,opt,name=AutoUpdateVersion,proto3,oneof"` +} + func (*Event_ResourceHeader) isEvent_Resource() {} func (*Event_CertAuthority) isEvent_Resource() {} @@ -927,6 +954,10 @@ func (*Event_AccessListReview) isEvent_Resource() {} func (*Event_KubernetesWaitingContainer) isEvent_Resource() {} +func (*Event_AutoUpdateConfig) isEvent_Resource() {} + +func (*Event_AutoUpdateVersion) isEvent_Resource() {} + var File_teleport_legacy_client_proto_event_proto protoreflect.FileDescriptor var file_teleport_legacy_client_proto_event_proto_rawDesc = []byte{ @@ -935,245 +966,259 @@ var file_teleport_legacy_client_proto_event_proto_rawDesc = []byte{ 0x76, 0x65, 0x6e, 0x74, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x05, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x27, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, 0x73, 0x74, 0x2f, 0x76, 0x31, 0x2f, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, - 0x6c, 0x69, 0x73, 0x74, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x31, 0x74, 0x65, 0x6c, 0x65, - 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x64, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x63, 0x6f, - 0x6e, 0x66, 0x69, 0x67, 0x2f, 0x76, 0x31, 0x2f, 0x64, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, - 0x79, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3b, 0x74, - 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x6b, 0x75, 0x62, 0x65, 0x77, 0x61, 0x69, 0x74, - 0x69, 0x6e, 0x67, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x2f, 0x76, 0x31, 0x2f, + 0x6c, 0x69, 0x73, 0x74, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x27, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, + 0x76, 0x31, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x70, 0x72, + 0x6f, 0x74, 0x6f, 0x1a, 0x31, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x64, 0x69, + 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x2f, 0x76, 0x31, + 0x2f, 0x64, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, + 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3b, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2f, 0x6b, 0x75, 0x62, 0x65, 0x77, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x63, 0x6f, 0x6e, 0x74, + 0x61, 0x69, 0x6e, 0x65, 0x72, 0x2f, 0x76, 0x31, 0x2f, 0x6b, 0x75, 0x62, 0x65, 0x77, 0x61, 0x69, + 0x74, 0x69, 0x6e, 0x67, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x2e, 0x70, 0x72, + 0x6f, 0x74, 0x6f, 0x1a, 0x21, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x6c, 0x65, + 0x67, 0x61, 0x63, 0x79, 0x2f, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2f, 0x74, 0x79, 0x70, 0x65, 0x73, + 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x27, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2f, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2f, 0x76, 0x31, 0x2f, 0x73, + 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, + 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x75, 0x73, 0x65, 0x72, 0x6c, 0x6f, + 0x67, 0x69, 0x6e, 0x73, 0x74, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x2f, 0x75, 0x73, 0x65, 0x72, + 0x6c, 0x6f, 0x67, 0x69, 0x6e, 0x73, 0x74, 0x61, 0x74, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, + 0x22, 0xbc, 0x1c, 0x0a, 0x05, 0x45, 0x76, 0x65, 0x6e, 0x74, 0x12, 0x24, 0x0a, 0x04, 0x54, 0x79, + 0x70, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x10, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, + 0x2e, 0x4f, 0x70, 0x65, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x04, 0x54, 0x79, 0x70, 0x65, + 0x12, 0x3f, 0x0a, 0x0e, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x48, 0x65, 0x61, 0x64, + 0x65, 0x72, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x15, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, + 0x2e, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x48, 0x65, 0x61, 0x64, 0x65, 0x72, 0x48, + 0x00, 0x52, 0x0e, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x48, 0x65, 0x61, 0x64, 0x65, + 0x72, 0x12, 0x3e, 0x0a, 0x0d, 0x43, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x68, 0x6f, 0x72, 0x69, + 0x74, 0x79, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, + 0x2e, 0x43, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x68, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x56, 0x32, + 0x48, 0x00, 0x52, 0x0d, 0x43, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x68, 0x6f, 0x72, 0x69, 0x74, + 0x79, 0x12, 0x3b, 0x0a, 0x0c, 0x53, 0x74, 0x61, 0x74, 0x69, 0x63, 0x54, 0x6f, 0x6b, 0x65, 0x6e, + 0x73, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x15, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, + 0x53, 0x74, 0x61, 0x74, 0x69, 0x63, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x73, 0x56, 0x32, 0x48, 0x00, + 0x52, 0x0c, 0x53, 0x74, 0x61, 0x74, 0x69, 0x63, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x73, 0x12, 0x41, + 0x0a, 0x0e, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x73, 0x69, 0x6f, 0x6e, 0x54, 0x6f, 0x6b, 0x65, 0x6e, + 0x18, 0x05, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x50, + 0x72, 0x6f, 0x76, 0x69, 0x73, 0x69, 0x6f, 0x6e, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x56, 0x32, 0x48, + 0x00, 0x52, 0x0e, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x73, 0x69, 0x6f, 0x6e, 0x54, 0x6f, 0x6b, 0x65, + 0x6e, 0x12, 0x38, 0x0a, 0x0b, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x61, 0x6d, 0x65, + 0x18, 0x06, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, + 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x61, 0x6d, 0x65, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0b, + 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x61, 0x6d, 0x65, 0x12, 0x23, 0x0a, 0x04, 0x55, + 0x73, 0x65, 0x72, 0x18, 0x08, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0d, 0x2e, 0x74, 0x79, 0x70, 0x65, + 0x73, 0x2e, 0x55, 0x73, 0x65, 0x72, 0x56, 0x32, 0x48, 0x00, 0x52, 0x04, 0x55, 0x73, 0x65, 0x72, + 0x12, 0x23, 0x0a, 0x04, 0x52, 0x6f, 0x6c, 0x65, 0x18, 0x09, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0d, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x52, 0x6f, 0x6c, 0x65, 0x56, 0x36, 0x48, 0x00, 0x52, + 0x04, 0x52, 0x6f, 0x6c, 0x65, 0x12, 0x30, 0x0a, 0x09, 0x4e, 0x61, 0x6d, 0x65, 0x73, 0x70, 0x61, + 0x63, 0x65, 0x18, 0x0a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x10, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, + 0x2e, 0x4e, 0x61, 0x6d, 0x65, 0x73, 0x70, 0x61, 0x63, 0x65, 0x48, 0x00, 0x52, 0x09, 0x4e, 0x61, + 0x6d, 0x65, 0x73, 0x70, 0x61, 0x63, 0x65, 0x12, 0x29, 0x0a, 0x06, 0x53, 0x65, 0x72, 0x76, 0x65, + 0x72, 0x18, 0x0b, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0f, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, + 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x32, 0x48, 0x00, 0x52, 0x06, 0x53, 0x65, 0x72, 0x76, + 0x65, 0x72, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x65, 0x76, 0x65, 0x72, 0x73, 0x65, 0x54, 0x75, 0x6e, + 0x6e, 0x65, 0x6c, 0x18, 0x0c, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, + 0x73, 0x2e, 0x52, 0x65, 0x76, 0x65, 0x72, 0x73, 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x56, + 0x32, 0x48, 0x00, 0x52, 0x0d, 0x52, 0x65, 0x76, 0x65, 0x72, 0x73, 0x65, 0x54, 0x75, 0x6e, 0x6e, + 0x65, 0x6c, 0x12, 0x47, 0x0a, 0x10, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x43, 0x6f, 0x6e, 0x6e, + 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x0d, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x19, 0x2e, 0x74, + 0x79, 0x70, 0x65, 0x73, 0x2e, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x43, 0x6f, 0x6e, 0x6e, 0x65, + 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x10, 0x54, 0x75, 0x6e, 0x6e, 0x65, + 0x6c, 0x43, 0x6f, 0x6e, 0x6e, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0d, 0x41, + 0x63, 0x63, 0x65, 0x73, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x18, 0x0e, 0x20, 0x01, + 0x28, 0x0b, 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x63, 0x63, 0x65, 0x73, + 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x56, 0x33, 0x48, 0x00, 0x52, 0x0d, 0x41, 0x63, + 0x63, 0x65, 0x73, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x12, 0x35, 0x0a, 0x0a, 0x41, + 0x70, 0x70, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x0f, 0x20, 0x01, 0x28, 0x0b, 0x32, + 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, + 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0a, 0x41, 0x70, 0x70, 0x53, 0x65, 0x73, 0x73, 0x69, + 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x43, 0x6c, 0x75, 0x73, + 0x74, 0x65, 0x72, 0x18, 0x10, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, + 0x73, 0x2e, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x56, + 0x33, 0x48, 0x00, 0x52, 0x0d, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x43, 0x6c, 0x75, 0x73, 0x74, + 0x65, 0x72, 0x12, 0x41, 0x0a, 0x0e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, + 0x72, 0x76, 0x65, 0x72, 0x18, 0x11, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, + 0x65, 0x73, 0x2e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x65, + 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x0e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, + 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, 0x35, 0x0a, 0x0a, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, + 0x69, 0x6f, 0x6e, 0x18, 0x12, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, + 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, + 0x52, 0x0a, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x2f, 0x0a, 0x08, + 0x57, 0x65, 0x62, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x18, 0x13, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x11, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x56, + 0x33, 0x48, 0x00, 0x52, 0x08, 0x57, 0x65, 0x62, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x5c, 0x0a, + 0x17, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x69, + 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x14, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x65, + 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x56, 0x32, + 0x48, 0x00, 0x52, 0x17, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x65, 0x74, 0x77, 0x6f, + 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x59, 0x0a, 0x16, 0x53, + 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x63, 0x6f, 0x72, 0x64, 0x69, 0x6e, 0x67, 0x43, + 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x15, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1f, 0x2e, 0x74, 0x79, + 0x70, 0x65, 0x73, 0x2e, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x63, 0x6f, 0x72, + 0x64, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x56, 0x32, 0x48, 0x00, 0x52, 0x16, + 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x63, 0x6f, 0x72, 0x64, 0x69, 0x6e, 0x67, + 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x41, 0x0a, 0x0e, 0x41, 0x75, 0x74, 0x68, 0x50, 0x72, + 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, 0x18, 0x16, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x75, 0x74, 0x68, 0x50, 0x72, 0x65, 0x66, 0x65, + 0x72, 0x65, 0x6e, 0x63, 0x65, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0e, 0x41, 0x75, 0x74, 0x68, 0x50, + 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, 0x12, 0x4d, 0x0a, 0x12, 0x43, 0x6c, 0x75, + 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, 0x69, 0x74, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, + 0x17, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1b, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x6c, + 0x75, 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, 0x69, 0x74, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, + 0x56, 0x32, 0x48, 0x00, 0x52, 0x12, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, + 0x69, 0x74, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x23, 0x0a, 0x04, 0x4c, 0x6f, 0x63, 0x6b, + 0x18, 0x18, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0d, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4c, + 0x6f, 0x63, 0x6b, 0x56, 0x32, 0x48, 0x00, 0x52, 0x04, 0x4c, 0x6f, 0x63, 0x6b, 0x12, 0x50, 0x0a, + 0x13, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x52, 0x65, 0x73, 0x74, 0x72, 0x69, 0x63, 0x74, + 0x69, 0x6f, 0x6e, 0x73, 0x18, 0x19, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1c, 0x2e, 0x74, 0x79, 0x70, + 0x65, 0x73, 0x2e, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x52, 0x65, 0x73, 0x74, 0x72, 0x69, + 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x56, 0x34, 0x48, 0x00, 0x52, 0x13, 0x4e, 0x65, 0x74, 0x77, + 0x6f, 0x72, 0x6b, 0x52, 0x65, 0x73, 0x74, 0x72, 0x69, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x12, + 0x56, 0x0a, 0x15, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, + 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x18, 0x1a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1e, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, + 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x56, 0x33, 0x48, 0x00, + 0x52, 0x15, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, + 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x41, 0x0a, 0x0e, 0x57, 0x69, 0x6e, 0x64, 0x6f, + 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x18, 0x1b, 0x20, 0x01, 0x28, 0x0b, 0x32, + 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, + 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x56, 0x33, 0x48, 0x00, 0x52, 0x0e, 0x57, 0x69, 0x6e, 0x64, + 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x12, 0x2f, 0x0a, 0x08, 0x44, 0x61, + 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x18, 0x1c, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x11, 0x2e, 0x74, + 0x79, 0x70, 0x65, 0x73, 0x2e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x56, 0x33, 0x48, + 0x00, 0x52, 0x08, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x12, 0x32, 0x0a, 0x09, 0x41, + 0x70, 0x70, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, 0x1d, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x12, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x70, 0x70, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, + 0x56, 0x33, 0x48, 0x00, 0x52, 0x09, 0x41, 0x70, 0x70, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, + 0x20, 0x0a, 0x03, 0x41, 0x70, 0x70, 0x18, 0x1e, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0c, 0x2e, 0x74, + 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x70, 0x70, 0x56, 0x33, 0x48, 0x00, 0x52, 0x03, 0x41, 0x70, + 0x70, 0x12, 0x41, 0x0a, 0x10, 0x53, 0x6e, 0x6f, 0x77, 0x66, 0x6c, 0x61, 0x6b, 0x65, 0x53, 0x65, + 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x1f, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x13, 0x2e, 0x74, 0x79, + 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x56, 0x32, + 0x48, 0x00, 0x52, 0x10, 0x53, 0x6e, 0x6f, 0x77, 0x66, 0x6c, 0x61, 0x6b, 0x65, 0x53, 0x65, 0x73, + 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x47, 0x0a, 0x10, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, + 0x65, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, 0x20, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x19, + 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, + 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x10, 0x4b, 0x75, 0x62, + 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, 0x4a, 0x0a, + 0x11, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, + 0x65, 0x72, 0x18, 0x21, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1a, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, + 0x2e, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, + 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x11, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, + 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x12, 0x32, 0x0a, 0x09, 0x49, 0x6e, 0x73, + 0x74, 0x61, 0x6c, 0x6c, 0x65, 0x72, 0x18, 0x22, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x12, 0x2e, 0x74, + 0x79, 0x70, 0x65, 0x73, 0x2e, 0x49, 0x6e, 0x73, 0x74, 0x61, 0x6c, 0x6c, 0x65, 0x72, 0x56, 0x31, + 0x48, 0x00, 0x52, 0x09, 0x49, 0x6e, 0x73, 0x74, 0x61, 0x6c, 0x6c, 0x65, 0x72, 0x12, 0x44, 0x0a, + 0x0f, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, + 0x18, 0x23, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x18, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x44, + 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x56, 0x31, + 0x48, 0x00, 0x52, 0x0f, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, + 0x69, 0x63, 0x65, 0x12, 0x59, 0x0a, 0x16, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, + 0x72, 0x76, 0x69, 0x63, 0x65, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x64, 0x65, 0x72, 0x18, 0x24, 0x20, + 0x01, 0x28, 0x0b, 0x32, 0x1f, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x53, 0x41, 0x4d, 0x4c, + 0x49, 0x64, 0x50, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x64, + 0x65, 0x72, 0x56, 0x31, 0x48, 0x00, 0x52, 0x16, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, + 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x64, 0x65, 0x72, 0x12, 0x3d, + 0x0a, 0x0e, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, + 0x18, 0x25, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, + 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0e, 0x53, + 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x32, 0x0a, + 0x09, 0x55, 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, 0x75, 0x70, 0x18, 0x26, 0x20, 0x01, 0x28, 0x0b, + 0x32, 0x12, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x55, 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, + 0x75, 0x70, 0x56, 0x31, 0x48, 0x00, 0x52, 0x09, 0x55, 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, 0x75, + 0x70, 0x12, 0x2f, 0x0a, 0x08, 0x55, 0x49, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x27, 0x20, + 0x01, 0x28, 0x0b, 0x32, 0x11, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x55, 0x49, 0x43, 0x6f, + 0x6e, 0x66, 0x69, 0x67, 0x56, 0x31, 0x48, 0x00, 0x52, 0x08, 0x55, 0x49, 0x43, 0x6f, 0x6e, 0x66, + 0x69, 0x67, 0x12, 0x41, 0x0a, 0x0e, 0x4f, 0x6b, 0x74, 0x61, 0x49, 0x6d, 0x70, 0x6f, 0x72, 0x74, + 0x52, 0x75, 0x6c, 0x65, 0x18, 0x28, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, + 0x65, 0x73, 0x2e, 0x4f, 0x6b, 0x74, 0x61, 0x49, 0x6d, 0x70, 0x6f, 0x72, 0x74, 0x52, 0x75, 0x6c, + 0x65, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0e, 0x4f, 0x6b, 0x74, 0x61, 0x49, 0x6d, 0x70, 0x6f, 0x72, + 0x74, 0x52, 0x75, 0x6c, 0x65, 0x12, 0x41, 0x0a, 0x0e, 0x4f, 0x6b, 0x74, 0x61, 0x41, 0x73, 0x73, + 0x69, 0x67, 0x6e, 0x6d, 0x65, 0x6e, 0x74, 0x18, 0x29, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, + 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4f, 0x6b, 0x74, 0x61, 0x41, 0x73, 0x73, 0x69, 0x67, 0x6e, + 0x6d, 0x65, 0x6e, 0x74, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0e, 0x4f, 0x6b, 0x74, 0x61, 0x41, 0x73, + 0x73, 0x69, 0x67, 0x6e, 0x6d, 0x65, 0x6e, 0x74, 0x12, 0x38, 0x0a, 0x0b, 0x49, 0x6e, 0x74, 0x65, + 0x67, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x2a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, 0x2e, + 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x49, 0x6e, 0x74, 0x65, 0x67, 0x72, 0x61, 0x74, 0x69, 0x6f, + 0x6e, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0b, 0x49, 0x6e, 0x74, 0x65, 0x67, 0x72, 0x61, 0x74, 0x69, + 0x6f, 0x6e, 0x12, 0x38, 0x0a, 0x0b, 0x57, 0x61, 0x74, 0x63, 0x68, 0x53, 0x74, 0x61, 0x74, 0x75, + 0x73, 0x18, 0x2b, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, + 0x57, 0x61, 0x74, 0x63, 0x68, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x56, 0x31, 0x48, 0x00, 0x52, + 0x0b, 0x57, 0x61, 0x74, 0x63, 0x68, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x12, 0x57, 0x0a, 0x16, + 0x48, 0x65, 0x61, 0x64, 0x6c, 0x65, 0x73, 0x73, 0x41, 0x75, 0x74, 0x68, 0x65, 0x6e, 0x74, 0x69, + 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x2c, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1d, 0x2e, 0x74, + 0x79, 0x70, 0x65, 0x73, 0x2e, 0x48, 0x65, 0x61, 0x64, 0x6c, 0x65, 0x73, 0x73, 0x41, 0x75, 0x74, + 0x68, 0x65, 0x6e, 0x74, 0x69, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x48, 0x00, 0x52, 0x16, 0x48, + 0x65, 0x61, 0x64, 0x6c, 0x65, 0x73, 0x73, 0x41, 0x75, 0x74, 0x68, 0x65, 0x6e, 0x74, 0x69, 0x63, + 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x44, 0x0a, 0x0a, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, + 0x69, 0x73, 0x74, 0x18, 0x2d, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x22, 0x2e, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, 0x73, 0x74, 0x2e, + 0x76, 0x31, 0x2e, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x48, 0x00, 0x52, + 0x0a, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x12, 0x54, 0x0a, 0x0e, 0x55, + 0x73, 0x65, 0x72, 0x4c, 0x6f, 0x67, 0x69, 0x6e, 0x53, 0x74, 0x61, 0x74, 0x65, 0x18, 0x2e, 0x20, + 0x01, 0x28, 0x0b, 0x32, 0x2a, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x75, + 0x73, 0x65, 0x72, 0x6c, 0x6f, 0x67, 0x69, 0x6e, 0x73, 0x74, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, + 0x2e, 0x55, 0x73, 0x65, 0x72, 0x4c, 0x6f, 0x67, 0x69, 0x6e, 0x53, 0x74, 0x61, 0x74, 0x65, 0x48, + 0x00, 0x52, 0x0e, 0x55, 0x73, 0x65, 0x72, 0x4c, 0x6f, 0x67, 0x69, 0x6e, 0x53, 0x74, 0x61, 0x74, + 0x65, 0x12, 0x4c, 0x0a, 0x10, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x4d, + 0x65, 0x6d, 0x62, 0x65, 0x72, 0x18, 0x2f, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, 0x65, + 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, 0x73, + 0x74, 0x2e, 0x76, 0x31, 0x2e, 0x4d, 0x65, 0x6d, 0x62, 0x65, 0x72, 0x48, 0x00, 0x52, 0x10, 0x41, + 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x4d, 0x65, 0x6d, 0x62, 0x65, 0x72, 0x12, + 0x58, 0x0a, 0x0f, 0x44, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x43, 0x6f, 0x6e, 0x66, + 0x69, 0x67, 0x18, 0x30, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x2c, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x2e, 0x64, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x63, 0x6f, 0x6e, + 0x66, 0x69, 0x67, 0x2e, 0x76, 0x31, 0x2e, 0x44, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, + 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x48, 0x00, 0x52, 0x0f, 0x44, 0x69, 0x73, 0x63, 0x6f, 0x76, + 0x65, 0x72, 0x79, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x44, 0x0a, 0x0a, 0x41, 0x75, 0x64, + 0x69, 0x74, 0x51, 0x75, 0x65, 0x72, 0x79, 0x18, 0x32, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x22, 0x2e, + 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, + 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x64, 0x69, 0x74, 0x51, 0x75, 0x65, 0x72, + 0x79, 0x48, 0x00, 0x52, 0x0a, 0x41, 0x75, 0x64, 0x69, 0x74, 0x51, 0x75, 0x65, 0x72, 0x79, 0x12, + 0x38, 0x0a, 0x06, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x18, 0x33, 0x20, 0x01, 0x28, 0x0b, 0x32, + 0x1e, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x73, 0x65, 0x63, 0x72, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x48, + 0x00, 0x52, 0x06, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x12, 0x47, 0x0a, 0x0b, 0x52, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x53, 0x74, 0x61, 0x74, 0x65, 0x18, 0x34, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x23, + 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x53, 0x74, + 0x61, 0x74, 0x65, 0x48, 0x00, 0x52, 0x0b, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x53, 0x74, 0x61, + 0x74, 0x65, 0x12, 0x4c, 0x0a, 0x10, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, + 0x52, 0x65, 0x76, 0x69, 0x65, 0x77, 0x18, 0x35, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, + 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x63, 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, + 0x73, 0x74, 0x2e, 0x76, 0x31, 0x2e, 0x52, 0x65, 0x76, 0x69, 0x65, 0x77, 0x48, 0x00, 0x52, 0x10, + 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x52, 0x65, 0x76, 0x69, 0x65, 0x77, + 0x12, 0x7e, 0x0a, 0x1a, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x57, 0x61, + 0x69, 0x74, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x18, 0x37, + 0x20, 0x01, 0x28, 0x0b, 0x32, 0x3c, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x6b, 0x75, 0x62, 0x65, 0x77, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x63, 0x6f, 0x6e, 0x74, 0x61, - 0x69, 0x6e, 0x65, 0x72, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x21, 0x74, 0x65, 0x6c, 0x65, - 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x6c, 0x65, 0x67, 0x61, 0x63, 0x79, 0x2f, 0x74, 0x79, 0x70, 0x65, - 0x73, 0x2f, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x27, 0x74, - 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, - 0x74, 0x73, 0x2f, 0x76, 0x31, 0x2f, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, - 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, - 0x2f, 0x75, 0x73, 0x65, 0x72, 0x6c, 0x6f, 0x67, 0x69, 0x6e, 0x73, 0x74, 0x61, 0x74, 0x65, 0x2f, - 0x76, 0x31, 0x2f, 0x75, 0x73, 0x65, 0x72, 0x6c, 0x6f, 0x67, 0x69, 0x6e, 0x73, 0x74, 0x61, 0x74, - 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0x89, 0x1b, 0x0a, 0x05, 0x45, 0x76, 0x65, 0x6e, - 0x74, 0x12, 0x24, 0x0a, 0x04, 0x54, 0x79, 0x70, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0e, 0x32, - 0x10, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x2e, 0x4f, 0x70, 0x65, 0x72, 0x61, 0x74, 0x69, 0x6f, - 0x6e, 0x52, 0x04, 0x54, 0x79, 0x70, 0x65, 0x12, 0x3f, 0x0a, 0x0e, 0x52, 0x65, 0x73, 0x6f, 0x75, - 0x72, 0x63, 0x65, 0x48, 0x65, 0x61, 0x64, 0x65, 0x72, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0b, 0x32, - 0x15, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, - 0x48, 0x65, 0x61, 0x64, 0x65, 0x72, 0x48, 0x00, 0x52, 0x0e, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, - 0x63, 0x65, 0x48, 0x65, 0x61, 0x64, 0x65, 0x72, 0x12, 0x3e, 0x0a, 0x0d, 0x43, 0x65, 0x72, 0x74, - 0x41, 0x75, 0x74, 0x68, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32, - 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x68, - 0x6f, 0x72, 0x69, 0x74, 0x79, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0d, 0x43, 0x65, 0x72, 0x74, 0x41, - 0x75, 0x74, 0x68, 0x6f, 0x72, 0x69, 0x74, 0x79, 0x12, 0x3b, 0x0a, 0x0c, 0x53, 0x74, 0x61, 0x74, - 0x69, 0x63, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x73, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x15, - 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x53, 0x74, 0x61, 0x74, 0x69, 0x63, 0x54, 0x6f, 0x6b, - 0x65, 0x6e, 0x73, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0c, 0x53, 0x74, 0x61, 0x74, 0x69, 0x63, 0x54, - 0x6f, 0x6b, 0x65, 0x6e, 0x73, 0x12, 0x41, 0x0a, 0x0e, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x73, 0x69, - 0x6f, 0x6e, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x18, 0x05, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, - 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x73, 0x69, 0x6f, 0x6e, 0x54, - 0x6f, 0x6b, 0x65, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0e, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x73, - 0x69, 0x6f, 0x6e, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x38, 0x0a, 0x0b, 0x43, 0x6c, 0x75, 0x73, - 0x74, 0x65, 0x72, 0x4e, 0x61, 0x6d, 0x65, 0x18, 0x06, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, 0x2e, - 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x61, 0x6d, - 0x65, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0b, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x61, - 0x6d, 0x65, 0x12, 0x23, 0x0a, 0x04, 0x55, 0x73, 0x65, 0x72, 0x18, 0x08, 0x20, 0x01, 0x28, 0x0b, - 0x32, 0x0d, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x55, 0x73, 0x65, 0x72, 0x56, 0x32, 0x48, - 0x00, 0x52, 0x04, 0x55, 0x73, 0x65, 0x72, 0x12, 0x23, 0x0a, 0x04, 0x52, 0x6f, 0x6c, 0x65, 0x18, - 0x09, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0d, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x52, 0x6f, - 0x6c, 0x65, 0x56, 0x36, 0x48, 0x00, 0x52, 0x04, 0x52, 0x6f, 0x6c, 0x65, 0x12, 0x30, 0x0a, 0x09, - 0x4e, 0x61, 0x6d, 0x65, 0x73, 0x70, 0x61, 0x63, 0x65, 0x18, 0x0a, 0x20, 0x01, 0x28, 0x0b, 0x32, - 0x10, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4e, 0x61, 0x6d, 0x65, 0x73, 0x70, 0x61, 0x63, - 0x65, 0x48, 0x00, 0x52, 0x09, 0x4e, 0x61, 0x6d, 0x65, 0x73, 0x70, 0x61, 0x63, 0x65, 0x12, 0x29, - 0x0a, 0x06, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, 0x0b, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0f, - 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x32, 0x48, - 0x00, 0x52, 0x06, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x65, 0x76, - 0x65, 0x72, 0x73, 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x18, 0x0c, 0x20, 0x01, 0x28, 0x0b, - 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x52, 0x65, 0x76, 0x65, 0x72, 0x73, 0x65, - 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0d, 0x52, 0x65, 0x76, 0x65, - 0x72, 0x73, 0x65, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x12, 0x47, 0x0a, 0x10, 0x54, 0x75, 0x6e, - 0x6e, 0x65, 0x6c, 0x43, 0x6f, 0x6e, 0x6e, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x0d, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x19, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x54, 0x75, 0x6e, 0x6e, - 0x65, 0x6c, 0x43, 0x6f, 0x6e, 0x6e, 0x65, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, - 0x52, 0x10, 0x54, 0x75, 0x6e, 0x6e, 0x65, 0x6c, 0x43, 0x6f, 0x6e, 0x6e, 0x65, 0x63, 0x74, 0x69, - 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0d, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x52, 0x65, 0x71, 0x75, - 0x65, 0x73, 0x74, 0x18, 0x0e, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, - 0x73, 0x2e, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x56, - 0x33, 0x48, 0x00, 0x52, 0x0d, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x52, 0x65, 0x71, 0x75, 0x65, - 0x73, 0x74, 0x12, 0x35, 0x0a, 0x0a, 0x41, 0x70, 0x70, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, - 0x18, 0x0f, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, - 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0a, 0x41, - 0x70, 0x70, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0d, 0x52, 0x65, 0x6d, - 0x6f, 0x74, 0x65, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x18, 0x10, 0x20, 0x01, 0x28, 0x0b, - 0x32, 0x16, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x52, 0x65, 0x6d, 0x6f, 0x74, 0x65, 0x43, - 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x0d, 0x52, 0x65, 0x6d, 0x6f, - 0x74, 0x65, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x12, 0x41, 0x0a, 0x0e, 0x44, 0x61, 0x74, - 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, 0x11, 0x20, 0x01, 0x28, - 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, - 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x0e, 0x44, 0x61, - 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, 0x35, 0x0a, 0x0a, - 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x12, 0x20, 0x01, 0x28, 0x0b, - 0x32, 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, - 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x0a, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, - 0x69, 0x6f, 0x6e, 0x12, 0x2f, 0x0a, 0x08, 0x57, 0x65, 0x62, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x18, - 0x13, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x11, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, - 0x62, 0x54, 0x6f, 0x6b, 0x65, 0x6e, 0x56, 0x33, 0x48, 0x00, 0x52, 0x08, 0x57, 0x65, 0x62, 0x54, - 0x6f, 0x6b, 0x65, 0x6e, 0x12, 0x5c, 0x0a, 0x17, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, - 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, - 0x14, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x6c, - 0x75, 0x73, 0x74, 0x65, 0x72, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x43, - 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x56, 0x32, 0x48, 0x00, 0x52, 0x17, 0x43, 0x6c, 0x75, 0x73, 0x74, - 0x65, 0x72, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, - 0x69, 0x67, 0x12, 0x59, 0x0a, 0x16, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x63, - 0x6f, 0x72, 0x64, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x15, 0x20, 0x01, - 0x28, 0x0b, 0x32, 0x1f, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x53, 0x65, 0x73, 0x73, 0x69, - 0x6f, 0x6e, 0x52, 0x65, 0x63, 0x6f, 0x72, 0x64, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, - 0x67, 0x56, 0x32, 0x48, 0x00, 0x52, 0x16, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, - 0x63, 0x6f, 0x72, 0x64, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x41, 0x0a, - 0x0e, 0x41, 0x75, 0x74, 0x68, 0x50, 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, 0x18, - 0x16, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x75, - 0x74, 0x68, 0x50, 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, 0x56, 0x32, 0x48, 0x00, - 0x52, 0x0e, 0x41, 0x75, 0x74, 0x68, 0x50, 0x72, 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65, - 0x12, 0x4d, 0x0a, 0x12, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, 0x69, 0x74, - 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x17, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1b, 0x2e, 0x74, - 0x79, 0x70, 0x65, 0x73, 0x2e, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, 0x69, - 0x74, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x56, 0x32, 0x48, 0x00, 0x52, 0x12, 0x43, 0x6c, 0x75, - 0x73, 0x74, 0x65, 0x72, 0x41, 0x75, 0x64, 0x69, 0x74, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, - 0x23, 0x0a, 0x04, 0x4c, 0x6f, 0x63, 0x6b, 0x18, 0x18, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x0d, 0x2e, - 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4c, 0x6f, 0x63, 0x6b, 0x56, 0x32, 0x48, 0x00, 0x52, 0x04, - 0x4c, 0x6f, 0x63, 0x6b, 0x12, 0x50, 0x0a, 0x13, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x52, - 0x65, 0x73, 0x74, 0x72, 0x69, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x18, 0x19, 0x20, 0x01, 0x28, - 0x0b, 0x32, 0x1c, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, - 0x6b, 0x52, 0x65, 0x73, 0x74, 0x72, 0x69, 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x56, 0x34, 0x48, - 0x00, 0x52, 0x13, 0x4e, 0x65, 0x74, 0x77, 0x6f, 0x72, 0x6b, 0x52, 0x65, 0x73, 0x74, 0x72, 0x69, - 0x63, 0x74, 0x69, 0x6f, 0x6e, 0x73, 0x12, 0x56, 0x0a, 0x15, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, - 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x18, - 0x1a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x69, - 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, - 0x69, 0x63, 0x65, 0x56, 0x33, 0x48, 0x00, 0x52, 0x15, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, - 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x41, - 0x0a, 0x0e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, - 0x18, 0x1b, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, - 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, 0x70, 0x56, 0x33, 0x48, - 0x00, 0x52, 0x0e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x73, 0x6b, 0x74, 0x6f, - 0x70, 0x12, 0x2f, 0x0a, 0x08, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x18, 0x1c, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x11, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x44, 0x61, 0x74, 0x61, - 0x62, 0x61, 0x73, 0x65, 0x56, 0x33, 0x48, 0x00, 0x52, 0x08, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, - 0x73, 0x65, 0x12, 0x32, 0x0a, 0x09, 0x41, 0x70, 0x70, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, - 0x1d, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x12, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x70, - 0x70, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x09, 0x41, 0x70, 0x70, - 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x12, 0x20, 0x0a, 0x03, 0x41, 0x70, 0x70, 0x18, 0x1e, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x0c, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x41, 0x70, 0x70, 0x56, - 0x33, 0x48, 0x00, 0x52, 0x03, 0x41, 0x70, 0x70, 0x12, 0x41, 0x0a, 0x10, 0x53, 0x6e, 0x6f, 0x77, - 0x66, 0x6c, 0x61, 0x6b, 0x65, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x1f, 0x20, 0x01, - 0x28, 0x0b, 0x32, 0x13, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, - 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x56, 0x32, 0x48, 0x00, 0x52, 0x10, 0x53, 0x6e, 0x6f, 0x77, 0x66, - 0x6c, 0x61, 0x6b, 0x65, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x47, 0x0a, 0x10, 0x4b, - 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x18, - 0x20, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x19, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4b, 0x75, - 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x53, 0x65, 0x72, 0x76, 0x65, 0x72, 0x56, 0x33, - 0x48, 0x00, 0x52, 0x10, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x53, 0x65, - 0x72, 0x76, 0x65, 0x72, 0x12, 0x4a, 0x0a, 0x11, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, - 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x18, 0x21, 0x20, 0x01, 0x28, 0x0b, 0x32, - 0x1a, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, - 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, 0x56, 0x33, 0x48, 0x00, 0x52, 0x11, 0x4b, - 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x43, 0x6c, 0x75, 0x73, 0x74, 0x65, 0x72, - 0x12, 0x32, 0x0a, 0x09, 0x49, 0x6e, 0x73, 0x74, 0x61, 0x6c, 0x6c, 0x65, 0x72, 0x18, 0x22, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x12, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x49, 0x6e, 0x73, 0x74, - 0x61, 0x6c, 0x6c, 0x65, 0x72, 0x56, 0x31, 0x48, 0x00, 0x52, 0x09, 0x49, 0x6e, 0x73, 0x74, 0x61, - 0x6c, 0x6c, 0x65, 0x72, 0x12, 0x44, 0x0a, 0x0f, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, - 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x18, 0x23, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x18, 0x2e, - 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x44, 0x61, 0x74, 0x61, 0x62, 0x61, 0x73, 0x65, 0x53, 0x65, - 0x72, 0x76, 0x69, 0x63, 0x65, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0f, 0x44, 0x61, 0x74, 0x61, 0x62, - 0x61, 0x73, 0x65, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x12, 0x59, 0x0a, 0x16, 0x53, 0x41, - 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x50, 0x72, 0x6f, 0x76, - 0x69, 0x64, 0x65, 0x72, 0x18, 0x24, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1f, 0x2e, 0x74, 0x79, 0x70, - 0x65, 0x73, 0x2e, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, - 0x65, 0x50, 0x72, 0x6f, 0x76, 0x69, 0x64, 0x65, 0x72, 0x56, 0x31, 0x48, 0x00, 0x52, 0x16, 0x53, - 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x50, 0x72, 0x6f, - 0x76, 0x69, 0x64, 0x65, 0x72, 0x12, 0x3d, 0x0a, 0x0e, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, - 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x25, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x13, 0x2e, - 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x65, 0x62, 0x53, 0x65, 0x73, 0x73, 0x69, 0x6f, 0x6e, - 0x56, 0x32, 0x48, 0x00, 0x52, 0x0e, 0x53, 0x41, 0x4d, 0x4c, 0x49, 0x64, 0x50, 0x53, 0x65, 0x73, - 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x32, 0x0a, 0x09, 0x55, 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, 0x75, - 0x70, 0x18, 0x26, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x12, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, - 0x55, 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, 0x75, 0x70, 0x56, 0x31, 0x48, 0x00, 0x52, 0x09, 0x55, - 0x73, 0x65, 0x72, 0x47, 0x72, 0x6f, 0x75, 0x70, 0x12, 0x2f, 0x0a, 0x08, 0x55, 0x49, 0x43, 0x6f, - 0x6e, 0x66, 0x69, 0x67, 0x18, 0x27, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x11, 0x2e, 0x74, 0x79, 0x70, - 0x65, 0x73, 0x2e, 0x55, 0x49, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x56, 0x31, 0x48, 0x00, 0x52, - 0x08, 0x55, 0x49, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x41, 0x0a, 0x0e, 0x4f, 0x6b, 0x74, - 0x61, 0x49, 0x6d, 0x70, 0x6f, 0x72, 0x74, 0x52, 0x75, 0x6c, 0x65, 0x18, 0x28, 0x20, 0x01, 0x28, - 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4f, 0x6b, 0x74, 0x61, 0x49, 0x6d, - 0x70, 0x6f, 0x72, 0x74, 0x52, 0x75, 0x6c, 0x65, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0e, 0x4f, 0x6b, - 0x74, 0x61, 0x49, 0x6d, 0x70, 0x6f, 0x72, 0x74, 0x52, 0x75, 0x6c, 0x65, 0x12, 0x41, 0x0a, 0x0e, - 0x4f, 0x6b, 0x74, 0x61, 0x41, 0x73, 0x73, 0x69, 0x67, 0x6e, 0x6d, 0x65, 0x6e, 0x74, 0x18, 0x29, - 0x20, 0x01, 0x28, 0x0b, 0x32, 0x17, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x4f, 0x6b, 0x74, - 0x61, 0x41, 0x73, 0x73, 0x69, 0x67, 0x6e, 0x6d, 0x65, 0x6e, 0x74, 0x56, 0x31, 0x48, 0x00, 0x52, - 0x0e, 0x4f, 0x6b, 0x74, 0x61, 0x41, 0x73, 0x73, 0x69, 0x67, 0x6e, 0x6d, 0x65, 0x6e, 0x74, 0x12, - 0x38, 0x0a, 0x0b, 0x49, 0x6e, 0x74, 0x65, 0x67, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x2a, - 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x49, 0x6e, 0x74, - 0x65, 0x67, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0b, 0x49, 0x6e, - 0x74, 0x65, 0x67, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x38, 0x0a, 0x0b, 0x57, 0x61, 0x74, - 0x63, 0x68, 0x53, 0x74, 0x61, 0x74, 0x75, 0x73, 0x18, 0x2b, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x14, - 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x57, 0x61, 0x74, 0x63, 0x68, 0x53, 0x74, 0x61, 0x74, - 0x75, 0x73, 0x56, 0x31, 0x48, 0x00, 0x52, 0x0b, 0x57, 0x61, 0x74, 0x63, 0x68, 0x53, 0x74, 0x61, - 0x74, 0x75, 0x73, 0x12, 0x57, 0x0a, 0x16, 0x48, 0x65, 0x61, 0x64, 0x6c, 0x65, 0x73, 0x73, 0x41, - 0x75, 0x74, 0x68, 0x65, 0x6e, 0x74, 0x69, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x2c, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x1d, 0x2e, 0x74, 0x79, 0x70, 0x65, 0x73, 0x2e, 0x48, 0x65, 0x61, 0x64, - 0x6c, 0x65, 0x73, 0x73, 0x41, 0x75, 0x74, 0x68, 0x65, 0x6e, 0x74, 0x69, 0x63, 0x61, 0x74, 0x69, - 0x6f, 0x6e, 0x48, 0x00, 0x52, 0x16, 0x48, 0x65, 0x61, 0x64, 0x6c, 0x65, 0x73, 0x73, 0x41, 0x75, - 0x74, 0x68, 0x65, 0x6e, 0x74, 0x69, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x44, 0x0a, 0x0a, - 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x18, 0x2d, 0x20, 0x01, 0x28, 0x0b, - 0x32, 0x22, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x63, 0x63, 0x65, - 0x73, 0x73, 0x6c, 0x69, 0x73, 0x74, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, - 0x4c, 0x69, 0x73, 0x74, 0x48, 0x00, 0x52, 0x0a, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, - 0x73, 0x74, 0x12, 0x54, 0x0a, 0x0e, 0x55, 0x73, 0x65, 0x72, 0x4c, 0x6f, 0x67, 0x69, 0x6e, 0x53, - 0x74, 0x61, 0x74, 0x65, 0x18, 0x2e, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x2a, 0x2e, 0x74, 0x65, 0x6c, - 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x75, 0x73, 0x65, 0x72, 0x6c, 0x6f, 0x67, 0x69, 0x6e, 0x73, - 0x74, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x55, 0x73, 0x65, 0x72, 0x4c, 0x6f, 0x67, 0x69, - 0x6e, 0x53, 0x74, 0x61, 0x74, 0x65, 0x48, 0x00, 0x52, 0x0e, 0x55, 0x73, 0x65, 0x72, 0x4c, 0x6f, - 0x67, 0x69, 0x6e, 0x53, 0x74, 0x61, 0x74, 0x65, 0x12, 0x4c, 0x0a, 0x10, 0x41, 0x63, 0x63, 0x65, - 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x4d, 0x65, 0x6d, 0x62, 0x65, 0x72, 0x18, 0x2f, 0x20, 0x01, - 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x63, - 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, 0x73, 0x74, 0x2e, 0x76, 0x31, 0x2e, 0x4d, 0x65, 0x6d, 0x62, - 0x65, 0x72, 0x48, 0x00, 0x52, 0x10, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, - 0x4d, 0x65, 0x6d, 0x62, 0x65, 0x72, 0x12, 0x58, 0x0a, 0x0f, 0x44, 0x69, 0x73, 0x63, 0x6f, 0x76, - 0x65, 0x72, 0x79, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x30, 0x20, 0x01, 0x28, 0x0b, 0x32, - 0x2c, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x64, 0x69, 0x73, 0x63, 0x6f, - 0x76, 0x65, 0x72, 0x79, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x2e, 0x76, 0x31, 0x2e, 0x44, 0x69, - 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x48, 0x00, 0x52, - 0x0f, 0x44, 0x69, 0x73, 0x63, 0x6f, 0x76, 0x65, 0x72, 0x79, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, - 0x12, 0x44, 0x0a, 0x0a, 0x41, 0x75, 0x64, 0x69, 0x74, 0x51, 0x75, 0x65, 0x72, 0x79, 0x18, 0x32, - 0x20, 0x01, 0x28, 0x0b, 0x32, 0x22, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, - 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, - 0x64, 0x69, 0x74, 0x51, 0x75, 0x65, 0x72, 0x79, 0x48, 0x00, 0x52, 0x0a, 0x41, 0x75, 0x64, 0x69, - 0x74, 0x51, 0x75, 0x65, 0x72, 0x79, 0x12, 0x38, 0x0a, 0x06, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, - 0x18, 0x33, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, - 0x74, 0x2e, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, - 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x48, 0x00, 0x52, 0x06, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, - 0x12, 0x47, 0x0a, 0x0b, 0x52, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x53, 0x74, 0x61, 0x74, 0x65, 0x18, - 0x34, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x23, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, - 0x2e, 0x73, 0x65, 0x63, 0x72, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x73, 0x2e, 0x76, 0x31, 0x2e, 0x52, - 0x65, 0x70, 0x6f, 0x72, 0x74, 0x53, 0x74, 0x61, 0x74, 0x65, 0x48, 0x00, 0x52, 0x0b, 0x52, 0x65, - 0x70, 0x6f, 0x72, 0x74, 0x53, 0x74, 0x61, 0x74, 0x65, 0x12, 0x4c, 0x0a, 0x10, 0x41, 0x63, 0x63, - 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, 0x74, 0x52, 0x65, 0x76, 0x69, 0x65, 0x77, 0x18, 0x35, 0x20, - 0x01, 0x28, 0x0b, 0x32, 0x1e, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, - 0x63, 0x63, 0x65, 0x73, 0x73, 0x6c, 0x69, 0x73, 0x74, 0x2e, 0x76, 0x31, 0x2e, 0x52, 0x65, 0x76, - 0x69, 0x65, 0x77, 0x48, 0x00, 0x52, 0x10, 0x41, 0x63, 0x63, 0x65, 0x73, 0x73, 0x4c, 0x69, 0x73, - 0x74, 0x52, 0x65, 0x76, 0x69, 0x65, 0x77, 0x12, 0x7e, 0x0a, 0x1a, 0x4b, 0x75, 0x62, 0x65, 0x72, - 0x6e, 0x65, 0x74, 0x65, 0x73, 0x57, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x74, - 0x61, 0x69, 0x6e, 0x65, 0x72, 0x18, 0x37, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x3c, 0x2e, 0x74, 0x65, - 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x6b, 0x75, 0x62, 0x65, 0x77, 0x61, 0x69, 0x74, 0x69, - 0x6e, 0x67, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x4b, - 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x57, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, - 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x48, 0x00, 0x52, 0x1a, 0x4b, 0x75, 0x62, - 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, 0x57, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x43, 0x6f, - 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x42, 0x0a, 0x0a, 0x08, 0x52, 0x65, 0x73, 0x6f, 0x75, - 0x72, 0x63, 0x65, 0x4a, 0x04, 0x08, 0x07, 0x10, 0x08, 0x4a, 0x04, 0x08, 0x31, 0x10, 0x32, 0x52, - 0x12, 0x45, 0x78, 0x74, 0x65, 0x72, 0x6e, 0x61, 0x6c, 0x43, 0x6c, 0x6f, 0x75, 0x64, 0x41, 0x75, - 0x64, 0x69, 0x74, 0x2a, 0x2a, 0x0a, 0x09, 0x4f, 0x70, 0x65, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, - 0x12, 0x08, 0x0a, 0x04, 0x49, 0x4e, 0x49, 0x54, 0x10, 0x00, 0x12, 0x07, 0x0a, 0x03, 0x50, 0x55, - 0x54, 0x10, 0x01, 0x12, 0x0a, 0x0a, 0x06, 0x44, 0x45, 0x4c, 0x45, 0x54, 0x45, 0x10, 0x02, 0x42, - 0x34, 0x5a, 0x32, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x67, 0x72, - 0x61, 0x76, 0x69, 0x74, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x61, 0x6c, 0x2f, 0x74, 0x65, 0x6c, 0x65, - 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x2f, - 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33, + 0x69, 0x6e, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, + 0x65, 0x73, 0x57, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, + 0x65, 0x72, 0x48, 0x00, 0x52, 0x1a, 0x4b, 0x75, 0x62, 0x65, 0x72, 0x6e, 0x65, 0x74, 0x65, 0x73, + 0x57, 0x61, 0x69, 0x74, 0x69, 0x6e, 0x67, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, + 0x12, 0x56, 0x0a, 0x10, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, + 0x6e, 0x66, 0x69, 0x67, 0x18, 0x40, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x28, 0x2e, 0x74, 0x65, 0x6c, + 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, + 0x6e, 0x66, 0x69, 0x67, 0x48, 0x00, 0x52, 0x10, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x59, 0x0a, 0x11, 0x41, 0x75, 0x74, 0x6f, + 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x41, 0x20, + 0x01, 0x28, 0x0b, 0x32, 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, + 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, + 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x48, 0x00, + 0x52, 0x11, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, + 0x69, 0x6f, 0x6e, 0x42, 0x0a, 0x0a, 0x08, 0x52, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x4a, + 0x04, 0x08, 0x07, 0x10, 0x08, 0x4a, 0x04, 0x08, 0x31, 0x10, 0x32, 0x52, 0x12, 0x45, 0x78, 0x74, + 0x65, 0x72, 0x6e, 0x61, 0x6c, 0x43, 0x6c, 0x6f, 0x75, 0x64, 0x41, 0x75, 0x64, 0x69, 0x74, 0x2a, + 0x2a, 0x0a, 0x09, 0x4f, 0x70, 0x65, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x08, 0x0a, 0x04, + 0x49, 0x4e, 0x49, 0x54, 0x10, 0x00, 0x12, 0x07, 0x0a, 0x03, 0x50, 0x55, 0x54, 0x10, 0x01, 0x12, + 0x0a, 0x0a, 0x06, 0x44, 0x45, 0x4c, 0x45, 0x54, 0x45, 0x10, 0x02, 0x42, 0x34, 0x5a, 0x32, 0x67, + 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x67, 0x72, 0x61, 0x76, 0x69, 0x74, + 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x61, 0x6c, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x2f, 0x70, 0x72, 0x6f, 0x74, + 0x6f, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33, } var ( @@ -1241,6 +1286,8 @@ var file_teleport_legacy_client_proto_event_proto_goTypes = []interface{}{ (*v13.ReportState)(nil), // 47: teleport.secreports.v1.ReportState (*v1.Review)(nil), // 48: teleport.accesslist.v1.Review (*v14.KubernetesWaitingContainer)(nil), // 49: teleport.kubewaitingcontainer.v1.KubernetesWaitingContainer + (*v15.AutoUpdateConfig)(nil), // 50: teleport.autoupdate.v1.AutoUpdateConfig + (*v15.AutoUpdateVersion)(nil), // 51: teleport.autoupdate.v1.AutoUpdateVersion } var file_teleport_legacy_client_proto_event_proto_depIdxs = []int32{ 0, // 0: proto.Event.Type:type_name -> proto.Operation @@ -1295,11 +1342,13 @@ var file_teleport_legacy_client_proto_event_proto_depIdxs = []int32{ 47, // 49: proto.Event.ReportState:type_name -> teleport.secreports.v1.ReportState 48, // 50: proto.Event.AccessListReview:type_name -> teleport.accesslist.v1.Review 49, // 51: proto.Event.KubernetesWaitingContainer:type_name -> teleport.kubewaitingcontainer.v1.KubernetesWaitingContainer - 52, // [52:52] is the sub-list for method output_type - 52, // [52:52] is the sub-list for method input_type - 52, // [52:52] is the sub-list for extension type_name - 52, // [52:52] is the sub-list for extension extendee - 0, // [0:52] is the sub-list for field type_name + 50, // 52: proto.Event.AutoUpdateConfig:type_name -> teleport.autoupdate.v1.AutoUpdateConfig + 51, // 53: proto.Event.AutoUpdateVersion:type_name -> teleport.autoupdate.v1.AutoUpdateVersion + 54, // [54:54] is the sub-list for method output_type + 54, // [54:54] is the sub-list for method input_type + 54, // [54:54] is the sub-list for extension type_name + 54, // [54:54] is the sub-list for extension extendee + 0, // [0:54] is the sub-list for field type_name } func init() { file_teleport_legacy_client_proto_event_proto_init() } @@ -1373,6 +1422,8 @@ func file_teleport_legacy_client_proto_event_proto_init() { (*Event_ReportState)(nil), (*Event_AccessListReview)(nil), (*Event_KubernetesWaitingContainer)(nil), + (*Event_AutoUpdateConfig)(nil), + (*Event_AutoUpdateVersion)(nil), } type x struct{} out := protoimpl.TypeBuilder{ diff --git a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go new file mode 100644 index 000000000000..eff70443d2f2 --- /dev/null +++ b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate.pb.go @@ -0,0 +1,456 @@ +// Copyright 2024 Gravitational, Inc. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Code generated by protoc-gen-go. DO NOT EDIT. +// versions: +// protoc-gen-go v1.34.0 +// protoc (unknown) +// source: teleport/autoupdate/v1/autoupdate.proto + +package autoupdate + +import ( + v1 "github.com/gravitational/teleport/api/gen/proto/go/teleport/header/v1" + protoreflect "google.golang.org/protobuf/reflect/protoreflect" + protoimpl "google.golang.org/protobuf/runtime/protoimpl" + reflect "reflect" + sync "sync" +) + +const ( + // Verify that this generated code is sufficiently up-to-date. + _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) + // Verify that runtime/protoimpl is sufficiently up-to-date. + _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) +) + +// AutoUpdateConfig is a config singleton used to configure cluster +// autoupdate settings. +type AutoUpdateConfig struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AutoUpdateConfigSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` +} + +func (x *AutoUpdateConfig) Reset() { + *x = AutoUpdateConfig{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *AutoUpdateConfig) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*AutoUpdateConfig) ProtoMessage() {} + +func (x *AutoUpdateConfig) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[0] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use AutoUpdateConfig.ProtoReflect.Descriptor instead. +func (*AutoUpdateConfig) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_proto_rawDescGZIP(), []int{0} +} + +func (x *AutoUpdateConfig) GetKind() string { + if x != nil { + return x.Kind + } + return "" +} + +func (x *AutoUpdateConfig) GetSubKind() string { + if x != nil { + return x.SubKind + } + return "" +} + +func (x *AutoUpdateConfig) GetVersion() string { + if x != nil { + return x.Version + } + return "" +} + +func (x *AutoUpdateConfig) GetMetadata() *v1.Metadata { + if x != nil { + return x.Metadata + } + return nil +} + +func (x *AutoUpdateConfig) GetSpec() *AutoUpdateConfigSpec { + if x != nil { + return x.Spec + } + return nil +} + +// AutoUpdateConfigSpec encodes the parameters of the autoupdate config object. +type AutoUpdateConfigSpec struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + // ToolsAutoupdate encodes the feature flag to enable/disable tools autoupdates. + ToolsAutoupdate bool `protobuf:"varint,1,opt,name=tools_autoupdate,json=toolsAutoupdate,proto3" json:"tools_autoupdate,omitempty"` +} + +func (x *AutoUpdateConfigSpec) Reset() { + *x = AutoUpdateConfigSpec{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *AutoUpdateConfigSpec) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*AutoUpdateConfigSpec) ProtoMessage() {} + +func (x *AutoUpdateConfigSpec) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[1] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use AutoUpdateConfigSpec.ProtoReflect.Descriptor instead. +func (*AutoUpdateConfigSpec) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_proto_rawDescGZIP(), []int{1} +} + +func (x *AutoUpdateConfigSpec) GetToolsAutoupdate() bool { + if x != nil { + return x.ToolsAutoupdate + } + return false +} + +// AutoUpdateVersion is a resource singleton with version required for +// tools autoupdate. +type AutoUpdateVersion struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Kind string `protobuf:"bytes,1,opt,name=kind,proto3" json:"kind,omitempty"` + SubKind string `protobuf:"bytes,2,opt,name=sub_kind,json=subKind,proto3" json:"sub_kind,omitempty"` + Version string `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"` + Metadata *v1.Metadata `protobuf:"bytes,4,opt,name=metadata,proto3" json:"metadata,omitempty"` + Spec *AutoUpdateVersionSpec `protobuf:"bytes,5,opt,name=spec,proto3" json:"spec,omitempty"` +} + +func (x *AutoUpdateVersion) Reset() { + *x = AutoUpdateVersion{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *AutoUpdateVersion) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*AutoUpdateVersion) ProtoMessage() {} + +func (x *AutoUpdateVersion) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[2] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use AutoUpdateVersion.ProtoReflect.Descriptor instead. +func (*AutoUpdateVersion) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_proto_rawDescGZIP(), []int{2} +} + +func (x *AutoUpdateVersion) GetKind() string { + if x != nil { + return x.Kind + } + return "" +} + +func (x *AutoUpdateVersion) GetSubKind() string { + if x != nil { + return x.SubKind + } + return "" +} + +func (x *AutoUpdateVersion) GetVersion() string { + if x != nil { + return x.Version + } + return "" +} + +func (x *AutoUpdateVersion) GetMetadata() *v1.Metadata { + if x != nil { + return x.Metadata + } + return nil +} + +func (x *AutoUpdateVersion) GetSpec() *AutoUpdateVersionSpec { + if x != nil { + return x.Spec + } + return nil +} + +// AutoUpdateVersionSpec encodes the parameters of the autoupdate versions. +type AutoUpdateVersionSpec struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + // ToolsVersion is the semantic version required for tools autoupdates. + ToolsVersion string `protobuf:"bytes,1,opt,name=tools_version,json=toolsVersion,proto3" json:"tools_version,omitempty"` +} + +func (x *AutoUpdateVersionSpec) Reset() { + *x = AutoUpdateVersionSpec{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *AutoUpdateVersionSpec) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*AutoUpdateVersionSpec) ProtoMessage() {} + +func (x *AutoUpdateVersionSpec) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[3] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use AutoUpdateVersionSpec.ProtoReflect.Descriptor instead. +func (*AutoUpdateVersionSpec) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_proto_rawDescGZIP(), []int{3} +} + +func (x *AutoUpdateVersionSpec) GetToolsVersion() string { + if x != nil { + return x.ToolsVersion + } + return "" +} + +var File_teleport_autoupdate_v1_autoupdate_proto protoreflect.FileDescriptor + +var file_teleport_autoupdate_v1_autoupdate_proto_rawDesc = []byte{ + 0x0a, 0x27, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x16, 0x74, 0x65, 0x6c, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, + 0x31, 0x1a, 0x21, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x68, 0x65, 0x61, 0x64, + 0x65, 0x72, 0x2f, 0x76, 0x31, 0x2f, 0x6d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, 0x2e, 0x70, + 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xd7, 0x01, 0x0a, 0x10, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x12, 0x0a, 0x04, 0x6b, 0x69, 0x6e, + 0x64, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6b, 0x69, 0x6e, 0x64, 0x12, 0x19, 0x0a, + 0x08, 0x73, 0x75, 0x62, 0x5f, 0x6b, 0x69, 0x6e, 0x64, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, + 0x07, 0x73, 0x75, 0x62, 0x4b, 0x69, 0x6e, 0x64, 0x12, 0x18, 0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, + 0x69, 0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x09, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, + 0x6f, 0x6e, 0x12, 0x38, 0x0a, 0x08, 0x6d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, 0x18, 0x04, + 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1c, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, + 0x68, 0x65, 0x61, 0x64, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x4d, 0x65, 0x74, 0x61, 0x64, 0x61, + 0x74, 0x61, 0x52, 0x08, 0x6d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, 0x12, 0x40, 0x0a, 0x04, + 0x73, 0x70, 0x65, 0x63, 0x18, 0x05, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x2c, 0x2e, 0x74, 0x65, 0x6c, + 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, + 0x6e, 0x66, 0x69, 0x67, 0x53, 0x70, 0x65, 0x63, 0x52, 0x04, 0x73, 0x70, 0x65, 0x63, 0x22, 0x41, + 0x0a, 0x14, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, + 0x69, 0x67, 0x53, 0x70, 0x65, 0x63, 0x12, 0x29, 0x0a, 0x10, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x5f, + 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x08, + 0x52, 0x0f, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x41, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x22, 0xd9, 0x01, 0x0a, 0x11, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x12, 0x0a, 0x04, 0x6b, 0x69, 0x6e, 0x64, 0x18, + 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6b, 0x69, 0x6e, 0x64, 0x12, 0x19, 0x0a, 0x08, 0x73, + 0x75, 0x62, 0x5f, 0x6b, 0x69, 0x6e, 0x64, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x07, 0x73, + 0x75, 0x62, 0x4b, 0x69, 0x6e, 0x64, 0x12, 0x18, 0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, + 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x09, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, + 0x12, 0x38, 0x0a, 0x08, 0x6d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, 0x18, 0x04, 0x20, 0x01, + 0x28, 0x0b, 0x32, 0x1c, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x68, 0x65, + 0x61, 0x64, 0x65, 0x72, 0x2e, 0x76, 0x31, 0x2e, 0x4d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, + 0x52, 0x08, 0x6d, 0x65, 0x74, 0x61, 0x64, 0x61, 0x74, 0x61, 0x12, 0x41, 0x0a, 0x04, 0x73, 0x70, + 0x65, 0x63, 0x18, 0x05, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x2d, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, + 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, + 0x69, 0x6f, 0x6e, 0x53, 0x70, 0x65, 0x63, 0x52, 0x04, 0x73, 0x70, 0x65, 0x63, 0x22, 0x3c, 0x0a, + 0x15, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, + 0x6f, 0x6e, 0x53, 0x70, 0x65, 0x63, 0x12, 0x23, 0x0a, 0x0d, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x5f, + 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0c, 0x74, + 0x6f, 0x6f, 0x6c, 0x73, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x42, 0x56, 0x5a, 0x54, 0x67, + 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x67, 0x72, 0x61, 0x76, 0x69, 0x74, + 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x61, 0x6c, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x67, 0x65, 0x6e, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x2f, 0x67, + 0x6f, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x3b, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33, +} + +var ( + file_teleport_autoupdate_v1_autoupdate_proto_rawDescOnce sync.Once + file_teleport_autoupdate_v1_autoupdate_proto_rawDescData = file_teleport_autoupdate_v1_autoupdate_proto_rawDesc +) + +func file_teleport_autoupdate_v1_autoupdate_proto_rawDescGZIP() []byte { + file_teleport_autoupdate_v1_autoupdate_proto_rawDescOnce.Do(func() { + file_teleport_autoupdate_v1_autoupdate_proto_rawDescData = protoimpl.X.CompressGZIP(file_teleport_autoupdate_v1_autoupdate_proto_rawDescData) + }) + return file_teleport_autoupdate_v1_autoupdate_proto_rawDescData +} + +var file_teleport_autoupdate_v1_autoupdate_proto_msgTypes = make([]protoimpl.MessageInfo, 4) +var file_teleport_autoupdate_v1_autoupdate_proto_goTypes = []interface{}{ + (*AutoUpdateConfig)(nil), // 0: teleport.autoupdate.v1.AutoUpdateConfig + (*AutoUpdateConfigSpec)(nil), // 1: teleport.autoupdate.v1.AutoUpdateConfigSpec + (*AutoUpdateVersion)(nil), // 2: teleport.autoupdate.v1.AutoUpdateVersion + (*AutoUpdateVersionSpec)(nil), // 3: teleport.autoupdate.v1.AutoUpdateVersionSpec + (*v1.Metadata)(nil), // 4: teleport.header.v1.Metadata +} +var file_teleport_autoupdate_v1_autoupdate_proto_depIdxs = []int32{ + 4, // 0: teleport.autoupdate.v1.AutoUpdateConfig.metadata:type_name -> teleport.header.v1.Metadata + 1, // 1: teleport.autoupdate.v1.AutoUpdateConfig.spec:type_name -> teleport.autoupdate.v1.AutoUpdateConfigSpec + 4, // 2: teleport.autoupdate.v1.AutoUpdateVersion.metadata:type_name -> teleport.header.v1.Metadata + 3, // 3: teleport.autoupdate.v1.AutoUpdateVersion.spec:type_name -> teleport.autoupdate.v1.AutoUpdateVersionSpec + 4, // [4:4] is the sub-list for method output_type + 4, // [4:4] is the sub-list for method input_type + 4, // [4:4] is the sub-list for extension type_name + 4, // [4:4] is the sub-list for extension extendee + 0, // [0:4] is the sub-list for field type_name +} + +func init() { file_teleport_autoupdate_v1_autoupdate_proto_init() } +func file_teleport_autoupdate_v1_autoupdate_proto_init() { + if File_teleport_autoupdate_v1_autoupdate_proto != nil { + return + } + if !protoimpl.UnsafeEnabled { + file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*AutoUpdateConfig); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*AutoUpdateConfigSpec); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*AutoUpdateVersion); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*AutoUpdateVersionSpec); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + } + type x struct{} + out := protoimpl.TypeBuilder{ + File: protoimpl.DescBuilder{ + GoPackagePath: reflect.TypeOf(x{}).PkgPath(), + RawDescriptor: file_teleport_autoupdate_v1_autoupdate_proto_rawDesc, + NumEnums: 0, + NumMessages: 4, + NumExtensions: 0, + NumServices: 0, + }, + GoTypes: file_teleport_autoupdate_v1_autoupdate_proto_goTypes, + DependencyIndexes: file_teleport_autoupdate_v1_autoupdate_proto_depIdxs, + MessageInfos: file_teleport_autoupdate_v1_autoupdate_proto_msgTypes, + }.Build() + File_teleport_autoupdate_v1_autoupdate_proto = out.File + file_teleport_autoupdate_v1_autoupdate_proto_rawDesc = nil + file_teleport_autoupdate_v1_autoupdate_proto_goTypes = nil + file_teleport_autoupdate_v1_autoupdate_proto_depIdxs = nil +} diff --git a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go new file mode 100644 index 000000000000..92d3898b1e75 --- /dev/null +++ b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service.pb.go @@ -0,0 +1,832 @@ +// Copyright 2024 Gravitational, Inc. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Code generated by protoc-gen-go. DO NOT EDIT. +// versions: +// protoc-gen-go v1.34.0 +// protoc (unknown) +// source: teleport/autoupdate/v1/autoupdate_service.proto + +package autoupdate + +import ( + protoreflect "google.golang.org/protobuf/reflect/protoreflect" + protoimpl "google.golang.org/protobuf/runtime/protoimpl" + emptypb "google.golang.org/protobuf/types/known/emptypb" + reflect "reflect" + sync "sync" +) + +const ( + // Verify that this generated code is sufficiently up-to-date. + _ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion) + // Verify that runtime/protoimpl is sufficiently up-to-date. + _ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20) +) + +// Request for GetAutoUpdateConfig. +type GetAutoUpdateConfigRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields +} + +func (x *GetAutoUpdateConfigRequest) Reset() { + *x = GetAutoUpdateConfigRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *GetAutoUpdateConfigRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*GetAutoUpdateConfigRequest) ProtoMessage() {} + +func (x *GetAutoUpdateConfigRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[0] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use GetAutoUpdateConfigRequest.ProtoReflect.Descriptor instead. +func (*GetAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{0} +} + +// Request for CreateAutoUpdateConfig. +type CreateAutoUpdateConfigRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` +} + +func (x *CreateAutoUpdateConfigRequest) Reset() { + *x = CreateAutoUpdateConfigRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *CreateAutoUpdateConfigRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*CreateAutoUpdateConfigRequest) ProtoMessage() {} + +func (x *CreateAutoUpdateConfigRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[1] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use CreateAutoUpdateConfigRequest.ProtoReflect.Descriptor instead. +func (*CreateAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{1} +} + +func (x *CreateAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { + if x != nil { + return x.Config + } + return nil +} + +// Request for UpdateAutoUpdateConfig. +type UpdateAutoUpdateConfigRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` +} + +func (x *UpdateAutoUpdateConfigRequest) Reset() { + *x = UpdateAutoUpdateConfigRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *UpdateAutoUpdateConfigRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*UpdateAutoUpdateConfigRequest) ProtoMessage() {} + +func (x *UpdateAutoUpdateConfigRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[2] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use UpdateAutoUpdateConfigRequest.ProtoReflect.Descriptor instead. +func (*UpdateAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{2} +} + +func (x *UpdateAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { + if x != nil { + return x.Config + } + return nil +} + +// Request for UpsertAutoUpdateConfig. +type UpsertAutoUpdateConfigRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Config *AutoUpdateConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"` +} + +func (x *UpsertAutoUpdateConfigRequest) Reset() { + *x = UpsertAutoUpdateConfigRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *UpsertAutoUpdateConfigRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*UpsertAutoUpdateConfigRequest) ProtoMessage() {} + +func (x *UpsertAutoUpdateConfigRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[3] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use UpsertAutoUpdateConfigRequest.ProtoReflect.Descriptor instead. +func (*UpsertAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{3} +} + +func (x *UpsertAutoUpdateConfigRequest) GetConfig() *AutoUpdateConfig { + if x != nil { + return x.Config + } + return nil +} + +// Request for DeleteAutoUpdateConfig. +type DeleteAutoUpdateConfigRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields +} + +func (x *DeleteAutoUpdateConfigRequest) Reset() { + *x = DeleteAutoUpdateConfigRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *DeleteAutoUpdateConfigRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*DeleteAutoUpdateConfigRequest) ProtoMessage() {} + +func (x *DeleteAutoUpdateConfigRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[4] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use DeleteAutoUpdateConfigRequest.ProtoReflect.Descriptor instead. +func (*DeleteAutoUpdateConfigRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{4} +} + +// Request for GetAutoUpdateVersion. +type GetAutoUpdateVersionRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields +} + +func (x *GetAutoUpdateVersionRequest) Reset() { + *x = GetAutoUpdateVersionRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *GetAutoUpdateVersionRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*GetAutoUpdateVersionRequest) ProtoMessage() {} + +func (x *GetAutoUpdateVersionRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[5] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use GetAutoUpdateVersionRequest.ProtoReflect.Descriptor instead. +func (*GetAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{5} +} + +// Request for CreateAutoUpdateVersion. +type CreateAutoUpdateVersionRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` +} + +func (x *CreateAutoUpdateVersionRequest) Reset() { + *x = CreateAutoUpdateVersionRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *CreateAutoUpdateVersionRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*CreateAutoUpdateVersionRequest) ProtoMessage() {} + +func (x *CreateAutoUpdateVersionRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[6] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use CreateAutoUpdateVersionRequest.ProtoReflect.Descriptor instead. +func (*CreateAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{6} +} + +func (x *CreateAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { + if x != nil { + return x.Version + } + return nil +} + +// Request for UpdateAutoUpdateConfig. +type UpdateAutoUpdateVersionRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` +} + +func (x *UpdateAutoUpdateVersionRequest) Reset() { + *x = UpdateAutoUpdateVersionRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *UpdateAutoUpdateVersionRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*UpdateAutoUpdateVersionRequest) ProtoMessage() {} + +func (x *UpdateAutoUpdateVersionRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[7] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use UpdateAutoUpdateVersionRequest.ProtoReflect.Descriptor instead. +func (*UpdateAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{7} +} + +func (x *UpdateAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { + if x != nil { + return x.Version + } + return nil +} + +// Request for UpsertAutoUpdateVersion. +type UpsertAutoUpdateVersionRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields + + Version *AutoUpdateVersion `protobuf:"bytes,1,opt,name=version,proto3" json:"version,omitempty"` +} + +func (x *UpsertAutoUpdateVersionRequest) Reset() { + *x = UpsertAutoUpdateVersionRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *UpsertAutoUpdateVersionRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*UpsertAutoUpdateVersionRequest) ProtoMessage() {} + +func (x *UpsertAutoUpdateVersionRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[8] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use UpsertAutoUpdateVersionRequest.ProtoReflect.Descriptor instead. +func (*UpsertAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{8} +} + +func (x *UpsertAutoUpdateVersionRequest) GetVersion() *AutoUpdateVersion { + if x != nil { + return x.Version + } + return nil +} + +// Request for DeleteAutoUpdateVersion. +type DeleteAutoUpdateVersionRequest struct { + state protoimpl.MessageState + sizeCache protoimpl.SizeCache + unknownFields protoimpl.UnknownFields +} + +func (x *DeleteAutoUpdateVersionRequest) Reset() { + *x = DeleteAutoUpdateVersionRequest{} + if protoimpl.UnsafeEnabled { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) + } +} + +func (x *DeleteAutoUpdateVersionRequest) String() string { + return protoimpl.X.MessageStringOf(x) +} + +func (*DeleteAutoUpdateVersionRequest) ProtoMessage() {} + +func (x *DeleteAutoUpdateVersionRequest) ProtoReflect() protoreflect.Message { + mi := &file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[9] + if protoimpl.UnsafeEnabled && x != nil { + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + if ms.LoadMessageInfo() == nil { + ms.StoreMessageInfo(mi) + } + return ms + } + return mi.MessageOf(x) +} + +// Deprecated: Use DeleteAutoUpdateVersionRequest.ProtoReflect.Descriptor instead. +func (*DeleteAutoUpdateVersionRequest) Descriptor() ([]byte, []int) { + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP(), []int{9} +} + +var File_teleport_autoupdate_v1_autoupdate_service_proto protoreflect.FileDescriptor + +var file_teleport_autoupdate_v1_autoupdate_service_proto_rawDesc = []byte{ + 0x0a, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x5f, 0x73, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, + 0x6f, 0x12, 0x16, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, + 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x1a, 0x1b, 0x67, 0x6f, 0x6f, 0x67, 0x6c, + 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x65, 0x6d, 0x70, 0x74, 0x79, + 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x27, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2f, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x2f, 0x61, + 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, + 0x1c, 0x0a, 0x1a, 0x47, 0x65, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x61, 0x0a, + 0x1d, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x12, 0x40, + 0x0a, 0x06, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x28, + 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, + 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x06, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, + 0x22, 0x61, 0x0a, 0x1d, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, + 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, + 0x74, 0x12, 0x40, 0x0a, 0x06, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x01, 0x20, 0x01, 0x28, + 0x0b, 0x32, 0x28, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, + 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x06, 0x63, 0x6f, 0x6e, + 0x66, 0x69, 0x67, 0x22, 0x61, 0x0a, 0x1d, 0x55, 0x70, 0x73, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, + 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, + 0x75, 0x65, 0x73, 0x74, 0x12, 0x40, 0x0a, 0x06, 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x18, 0x01, + 0x20, 0x01, 0x28, 0x0b, 0x32, 0x28, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, + 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, + 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x06, + 0x63, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x22, 0x1f, 0x0a, 0x1d, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, + 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, + 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x1d, 0x0a, 0x1b, 0x47, 0x65, 0x74, 0x41, 0x75, + 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, + 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x22, 0x65, 0x0a, 0x1e, 0x43, 0x72, 0x65, 0x61, 0x74, 0x65, + 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, + 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x12, 0x43, 0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, + 0x69, 0x6f, 0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, + 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, + 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x22, 0x65, 0x0a, + 0x1e, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x12, + 0x43, 0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, + 0x32, 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, + 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, + 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x07, 0x76, 0x65, 0x72, + 0x73, 0x69, 0x6f, 0x6e, 0x22, 0x65, 0x0a, 0x1e, 0x55, 0x70, 0x73, 0x65, 0x72, 0x74, 0x41, 0x75, + 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, + 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x12, 0x43, 0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, + 0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, + 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, + 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, + 0x6f, 0x6e, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x22, 0x20, 0x0a, 0x1e, 0x44, + 0x65, 0x6c, 0x65, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, + 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x32, 0xbf, 0x09, + 0x0a, 0x11, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x53, 0x65, 0x72, 0x76, + 0x69, 0x63, 0x65, 0x12, 0x73, 0x0a, 0x13, 0x47, 0x65, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, + 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x32, 0x2e, 0x74, 0x65, 0x6c, + 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x2e, 0x76, 0x31, 0x2e, 0x47, 0x65, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x28, + 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, + 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x79, 0x0a, 0x16, 0x43, 0x72, 0x65, 0x61, + 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, + 0x69, 0x67, 0x12, 0x35, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, + 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x43, 0x72, 0x65, 0x61, + 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, + 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x28, 0x2e, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, + 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, + 0x66, 0x69, 0x67, 0x12, 0x79, 0x0a, 0x16, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, + 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x35, 0x2e, + 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, + 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, + 0x75, 0x65, 0x73, 0x74, 0x1a, 0x28, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, + 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, + 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x79, + 0x0a, 0x16, 0x55, 0x70, 0x73, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x35, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, + 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, + 0x31, 0x2e, 0x55, 0x70, 0x73, 0x65, 0x72, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, + 0x28, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, 0x66, 0x69, 0x67, 0x12, 0x67, 0x0a, 0x16, 0x44, 0x65, 0x6c, + 0x65, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, + 0x66, 0x69, 0x67, 0x12, 0x35, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, + 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x44, 0x65, 0x6c, + 0x65, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x43, 0x6f, 0x6e, + 0x66, 0x69, 0x67, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x16, 0x2e, 0x67, 0x6f, 0x6f, + 0x67, 0x6c, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2e, 0x45, 0x6d, 0x70, + 0x74, 0x79, 0x12, 0x76, 0x0a, 0x14, 0x47, 0x65, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x33, 0x2e, 0x74, 0x65, 0x6c, + 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, + 0x2e, 0x76, 0x31, 0x2e, 0x47, 0x65, 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, + 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x7c, 0x0a, 0x17, 0x43, 0x72, + 0x65, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, + 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x36, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, + 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x43, + 0x72, 0x65, 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, + 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x29, 0x2e, + 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x7c, 0x0a, 0x17, 0x55, 0x70, 0x64, 0x61, + 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, + 0x69, 0x6f, 0x6e, 0x12, 0x36, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, + 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x55, 0x70, 0x64, + 0x61, 0x74, 0x65, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, + 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x29, 0x2e, 0x74, 0x65, + 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, + 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, + 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x7c, 0x0a, 0x17, 0x55, 0x70, 0x73, 0x65, 0x72, 0x74, + 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, + 0x6e, 0x12, 0x36, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, + 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x55, 0x70, 0x73, 0x65, 0x72, + 0x74, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, + 0x6f, 0x6e, 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x29, 0x2e, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, + 0x76, 0x31, 0x2e, 0x41, 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, + 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x69, 0x0a, 0x17, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, 0x41, 0x75, + 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, + 0x36, 0x2e, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2e, 0x61, 0x75, 0x74, 0x6f, 0x75, + 0x70, 0x64, 0x61, 0x74, 0x65, 0x2e, 0x76, 0x31, 0x2e, 0x44, 0x65, 0x6c, 0x65, 0x74, 0x65, 0x41, + 0x75, 0x74, 0x6f, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, + 0x52, 0x65, 0x71, 0x75, 0x65, 0x73, 0x74, 0x1a, 0x16, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, + 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2e, 0x45, 0x6d, 0x70, 0x74, 0x79, 0x42, + 0x56, 0x5a, 0x54, 0x67, 0x69, 0x74, 0x68, 0x75, 0x62, 0x2e, 0x63, 0x6f, 0x6d, 0x2f, 0x67, 0x72, + 0x61, 0x76, 0x69, 0x74, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x61, 0x6c, 0x2f, 0x74, 0x65, 0x6c, 0x65, + 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, 0x70, 0x69, 0x2f, 0x67, 0x65, 0x6e, 0x2f, 0x70, 0x72, 0x6f, + 0x74, 0x6f, 0x2f, 0x67, 0x6f, 0x2f, 0x74, 0x65, 0x6c, 0x65, 0x70, 0x6f, 0x72, 0x74, 0x2f, 0x61, + 0x75, 0x74, 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x2f, 0x76, 0x31, 0x3b, 0x61, 0x75, 0x74, + 0x6f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x62, 0x06, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x33, +} + +var ( + file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescOnce sync.Once + file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescData = file_teleport_autoupdate_v1_autoupdate_service_proto_rawDesc +) + +func file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescGZIP() []byte { + file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescOnce.Do(func() { + file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescData = protoimpl.X.CompressGZIP(file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescData) + }) + return file_teleport_autoupdate_v1_autoupdate_service_proto_rawDescData +} + +var file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes = make([]protoimpl.MessageInfo, 10) +var file_teleport_autoupdate_v1_autoupdate_service_proto_goTypes = []interface{}{ + (*GetAutoUpdateConfigRequest)(nil), // 0: teleport.autoupdate.v1.GetAutoUpdateConfigRequest + (*CreateAutoUpdateConfigRequest)(nil), // 1: teleport.autoupdate.v1.CreateAutoUpdateConfigRequest + (*UpdateAutoUpdateConfigRequest)(nil), // 2: teleport.autoupdate.v1.UpdateAutoUpdateConfigRequest + (*UpsertAutoUpdateConfigRequest)(nil), // 3: teleport.autoupdate.v1.UpsertAutoUpdateConfigRequest + (*DeleteAutoUpdateConfigRequest)(nil), // 4: teleport.autoupdate.v1.DeleteAutoUpdateConfigRequest + (*GetAutoUpdateVersionRequest)(nil), // 5: teleport.autoupdate.v1.GetAutoUpdateVersionRequest + (*CreateAutoUpdateVersionRequest)(nil), // 6: teleport.autoupdate.v1.CreateAutoUpdateVersionRequest + (*UpdateAutoUpdateVersionRequest)(nil), // 7: teleport.autoupdate.v1.UpdateAutoUpdateVersionRequest + (*UpsertAutoUpdateVersionRequest)(nil), // 8: teleport.autoupdate.v1.UpsertAutoUpdateVersionRequest + (*DeleteAutoUpdateVersionRequest)(nil), // 9: teleport.autoupdate.v1.DeleteAutoUpdateVersionRequest + (*AutoUpdateConfig)(nil), // 10: teleport.autoupdate.v1.AutoUpdateConfig + (*AutoUpdateVersion)(nil), // 11: teleport.autoupdate.v1.AutoUpdateVersion + (*emptypb.Empty)(nil), // 12: google.protobuf.Empty +} +var file_teleport_autoupdate_v1_autoupdate_service_proto_depIdxs = []int32{ + 10, // 0: teleport.autoupdate.v1.CreateAutoUpdateConfigRequest.config:type_name -> teleport.autoupdate.v1.AutoUpdateConfig + 10, // 1: teleport.autoupdate.v1.UpdateAutoUpdateConfigRequest.config:type_name -> teleport.autoupdate.v1.AutoUpdateConfig + 10, // 2: teleport.autoupdate.v1.UpsertAutoUpdateConfigRequest.config:type_name -> teleport.autoupdate.v1.AutoUpdateConfig + 11, // 3: teleport.autoupdate.v1.CreateAutoUpdateVersionRequest.version:type_name -> teleport.autoupdate.v1.AutoUpdateVersion + 11, // 4: teleport.autoupdate.v1.UpdateAutoUpdateVersionRequest.version:type_name -> teleport.autoupdate.v1.AutoUpdateVersion + 11, // 5: teleport.autoupdate.v1.UpsertAutoUpdateVersionRequest.version:type_name -> teleport.autoupdate.v1.AutoUpdateVersion + 0, // 6: teleport.autoupdate.v1.AutoUpdateService.GetAutoUpdateConfig:input_type -> teleport.autoupdate.v1.GetAutoUpdateConfigRequest + 1, // 7: teleport.autoupdate.v1.AutoUpdateService.CreateAutoUpdateConfig:input_type -> teleport.autoupdate.v1.CreateAutoUpdateConfigRequest + 2, // 8: teleport.autoupdate.v1.AutoUpdateService.UpdateAutoUpdateConfig:input_type -> teleport.autoupdate.v1.UpdateAutoUpdateConfigRequest + 3, // 9: teleport.autoupdate.v1.AutoUpdateService.UpsertAutoUpdateConfig:input_type -> teleport.autoupdate.v1.UpsertAutoUpdateConfigRequest + 4, // 10: teleport.autoupdate.v1.AutoUpdateService.DeleteAutoUpdateConfig:input_type -> teleport.autoupdate.v1.DeleteAutoUpdateConfigRequest + 5, // 11: teleport.autoupdate.v1.AutoUpdateService.GetAutoUpdateVersion:input_type -> teleport.autoupdate.v1.GetAutoUpdateVersionRequest + 6, // 12: teleport.autoupdate.v1.AutoUpdateService.CreateAutoUpdateVersion:input_type -> teleport.autoupdate.v1.CreateAutoUpdateVersionRequest + 7, // 13: teleport.autoupdate.v1.AutoUpdateService.UpdateAutoUpdateVersion:input_type -> teleport.autoupdate.v1.UpdateAutoUpdateVersionRequest + 8, // 14: teleport.autoupdate.v1.AutoUpdateService.UpsertAutoUpdateVersion:input_type -> teleport.autoupdate.v1.UpsertAutoUpdateVersionRequest + 9, // 15: teleport.autoupdate.v1.AutoUpdateService.DeleteAutoUpdateVersion:input_type -> teleport.autoupdate.v1.DeleteAutoUpdateVersionRequest + 10, // 16: teleport.autoupdate.v1.AutoUpdateService.GetAutoUpdateConfig:output_type -> teleport.autoupdate.v1.AutoUpdateConfig + 10, // 17: teleport.autoupdate.v1.AutoUpdateService.CreateAutoUpdateConfig:output_type -> teleport.autoupdate.v1.AutoUpdateConfig + 10, // 18: teleport.autoupdate.v1.AutoUpdateService.UpdateAutoUpdateConfig:output_type -> teleport.autoupdate.v1.AutoUpdateConfig + 10, // 19: teleport.autoupdate.v1.AutoUpdateService.UpsertAutoUpdateConfig:output_type -> teleport.autoupdate.v1.AutoUpdateConfig + 12, // 20: teleport.autoupdate.v1.AutoUpdateService.DeleteAutoUpdateConfig:output_type -> google.protobuf.Empty + 11, // 21: teleport.autoupdate.v1.AutoUpdateService.GetAutoUpdateVersion:output_type -> teleport.autoupdate.v1.AutoUpdateVersion + 11, // 22: teleport.autoupdate.v1.AutoUpdateService.CreateAutoUpdateVersion:output_type -> teleport.autoupdate.v1.AutoUpdateVersion + 11, // 23: teleport.autoupdate.v1.AutoUpdateService.UpdateAutoUpdateVersion:output_type -> teleport.autoupdate.v1.AutoUpdateVersion + 11, // 24: teleport.autoupdate.v1.AutoUpdateService.UpsertAutoUpdateVersion:output_type -> teleport.autoupdate.v1.AutoUpdateVersion + 12, // 25: teleport.autoupdate.v1.AutoUpdateService.DeleteAutoUpdateVersion:output_type -> google.protobuf.Empty + 16, // [16:26] is the sub-list for method output_type + 6, // [6:16] is the sub-list for method input_type + 6, // [6:6] is the sub-list for extension type_name + 6, // [6:6] is the sub-list for extension extendee + 0, // [0:6] is the sub-list for field type_name +} + +func init() { file_teleport_autoupdate_v1_autoupdate_service_proto_init() } +func file_teleport_autoupdate_v1_autoupdate_service_proto_init() { + if File_teleport_autoupdate_v1_autoupdate_service_proto != nil { + return + } + file_teleport_autoupdate_v1_autoupdate_proto_init() + if !protoimpl.UnsafeEnabled { + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*GetAutoUpdateConfigRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*CreateAutoUpdateConfigRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*UpdateAutoUpdateConfigRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*UpsertAutoUpdateConfigRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*DeleteAutoUpdateConfigRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*GetAutoUpdateVersionRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*CreateAutoUpdateVersionRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*UpdateAutoUpdateVersionRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*UpsertAutoUpdateVersionRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} { + switch v := v.(*DeleteAutoUpdateVersionRequest); i { + case 0: + return &v.state + case 1: + return &v.sizeCache + case 2: + return &v.unknownFields + default: + return nil + } + } + } + type x struct{} + out := protoimpl.TypeBuilder{ + File: protoimpl.DescBuilder{ + GoPackagePath: reflect.TypeOf(x{}).PkgPath(), + RawDescriptor: file_teleport_autoupdate_v1_autoupdate_service_proto_rawDesc, + NumEnums: 0, + NumMessages: 10, + NumExtensions: 0, + NumServices: 1, + }, + GoTypes: file_teleport_autoupdate_v1_autoupdate_service_proto_goTypes, + DependencyIndexes: file_teleport_autoupdate_v1_autoupdate_service_proto_depIdxs, + MessageInfos: file_teleport_autoupdate_v1_autoupdate_service_proto_msgTypes, + }.Build() + File_teleport_autoupdate_v1_autoupdate_service_proto = out.File + file_teleport_autoupdate_v1_autoupdate_service_proto_rawDesc = nil + file_teleport_autoupdate_v1_autoupdate_service_proto_goTypes = nil + file_teleport_autoupdate_v1_autoupdate_service_proto_depIdxs = nil +} diff --git a/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service_grpc.pb.go b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service_grpc.pb.go new file mode 100644 index 000000000000..aee73687b3b3 --- /dev/null +++ b/api/gen/proto/go/teleport/autoupdate/v1/autoupdate_service_grpc.pb.go @@ -0,0 +1,477 @@ +// Copyright 2024 Gravitational, Inc. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +// Code generated by protoc-gen-go-grpc. DO NOT EDIT. +// versions: +// - protoc-gen-go-grpc v1.3.0 +// - protoc (unknown) +// source: teleport/autoupdate/v1/autoupdate_service.proto + +package autoupdate + +import ( + context "context" + grpc "google.golang.org/grpc" + codes "google.golang.org/grpc/codes" + status "google.golang.org/grpc/status" + emptypb "google.golang.org/protobuf/types/known/emptypb" +) + +// This is a compile-time assertion to ensure that this generated file +// is compatible with the grpc package it is being compiled against. +// Requires gRPC-Go v1.32.0 or later. +const _ = grpc.SupportPackageIsVersion7 + +const ( + AutoUpdateService_GetAutoUpdateConfig_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/GetAutoUpdateConfig" + AutoUpdateService_CreateAutoUpdateConfig_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/CreateAutoUpdateConfig" + AutoUpdateService_UpdateAutoUpdateConfig_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/UpdateAutoUpdateConfig" + AutoUpdateService_UpsertAutoUpdateConfig_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/UpsertAutoUpdateConfig" + AutoUpdateService_DeleteAutoUpdateConfig_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/DeleteAutoUpdateConfig" + AutoUpdateService_GetAutoUpdateVersion_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/GetAutoUpdateVersion" + AutoUpdateService_CreateAutoUpdateVersion_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/CreateAutoUpdateVersion" + AutoUpdateService_UpdateAutoUpdateVersion_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/UpdateAutoUpdateVersion" + AutoUpdateService_UpsertAutoUpdateVersion_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/UpsertAutoUpdateVersion" + AutoUpdateService_DeleteAutoUpdateVersion_FullMethodName = "/teleport.autoupdate.v1.AutoUpdateService/DeleteAutoUpdateVersion" +) + +// AutoUpdateServiceClient is the client API for AutoUpdateService service. +// +// For semantics around ctx use and closing/ending streaming RPCs, please refer to https://pkg.go.dev/google.golang.org/grpc/?tab=doc#ClientConn.NewStream. +type AutoUpdateServiceClient interface { + // GetAutoUpdateConfig gets the current autoupdate config singleton. + GetAutoUpdateConfig(ctx context.Context, in *GetAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) + // CreateAutoUpdateConfig creates a new AutoUpdateConfig. + CreateAutoUpdateConfig(ctx context.Context, in *CreateAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) + // CreateAutoUpdateConfig updates AutoUpdateConfig singleton. + UpdateAutoUpdateConfig(ctx context.Context, in *UpdateAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) + // UpsertAutoUpdateConfig creates a new AutoUpdateConfig or replaces an existing AutoUpdateConfig. + UpsertAutoUpdateConfig(ctx context.Context, in *UpsertAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) + // DeleteAutoUpdateConfig hard deletes the specified AutoUpdateConfig. + DeleteAutoUpdateConfig(ctx context.Context, in *DeleteAutoUpdateConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error) + // GetAutoUpdateVersion gets the current autoupdate version singleton. + GetAutoUpdateVersion(ctx context.Context, in *GetAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) + // CreateAutoUpdateVersion creates a new AutoUpdateVersion. + CreateAutoUpdateVersion(ctx context.Context, in *CreateAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) + // UpdateAutoUpdateVersion updates AutoUpdateVersion singleton. + UpdateAutoUpdateVersion(ctx context.Context, in *UpdateAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) + // UpsertAutoUpdateVersion creates a new AutoUpdateVersion or replaces an existing AutoUpdateVersion. + UpsertAutoUpdateVersion(ctx context.Context, in *UpsertAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) + // DeleteAutoUpdateVersion hard deletes the specified AutoUpdateVersionRequest. + DeleteAutoUpdateVersion(ctx context.Context, in *DeleteAutoUpdateVersionRequest, opts ...grpc.CallOption) (*emptypb.Empty, error) +} + +type autoUpdateServiceClient struct { + cc grpc.ClientConnInterface +} + +func NewAutoUpdateServiceClient(cc grpc.ClientConnInterface) AutoUpdateServiceClient { + return &autoUpdateServiceClient{cc} +} + +func (c *autoUpdateServiceClient) GetAutoUpdateConfig(ctx context.Context, in *GetAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) { + out := new(AutoUpdateConfig) + err := c.cc.Invoke(ctx, AutoUpdateService_GetAutoUpdateConfig_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) CreateAutoUpdateConfig(ctx context.Context, in *CreateAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) { + out := new(AutoUpdateConfig) + err := c.cc.Invoke(ctx, AutoUpdateService_CreateAutoUpdateConfig_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) UpdateAutoUpdateConfig(ctx context.Context, in *UpdateAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) { + out := new(AutoUpdateConfig) + err := c.cc.Invoke(ctx, AutoUpdateService_UpdateAutoUpdateConfig_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) UpsertAutoUpdateConfig(ctx context.Context, in *UpsertAutoUpdateConfigRequest, opts ...grpc.CallOption) (*AutoUpdateConfig, error) { + out := new(AutoUpdateConfig) + err := c.cc.Invoke(ctx, AutoUpdateService_UpsertAutoUpdateConfig_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) DeleteAutoUpdateConfig(ctx context.Context, in *DeleteAutoUpdateConfigRequest, opts ...grpc.CallOption) (*emptypb.Empty, error) { + out := new(emptypb.Empty) + err := c.cc.Invoke(ctx, AutoUpdateService_DeleteAutoUpdateConfig_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) GetAutoUpdateVersion(ctx context.Context, in *GetAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) { + out := new(AutoUpdateVersion) + err := c.cc.Invoke(ctx, AutoUpdateService_GetAutoUpdateVersion_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) CreateAutoUpdateVersion(ctx context.Context, in *CreateAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) { + out := new(AutoUpdateVersion) + err := c.cc.Invoke(ctx, AutoUpdateService_CreateAutoUpdateVersion_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) UpdateAutoUpdateVersion(ctx context.Context, in *UpdateAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) { + out := new(AutoUpdateVersion) + err := c.cc.Invoke(ctx, AutoUpdateService_UpdateAutoUpdateVersion_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) UpsertAutoUpdateVersion(ctx context.Context, in *UpsertAutoUpdateVersionRequest, opts ...grpc.CallOption) (*AutoUpdateVersion, error) { + out := new(AutoUpdateVersion) + err := c.cc.Invoke(ctx, AutoUpdateService_UpsertAutoUpdateVersion_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +func (c *autoUpdateServiceClient) DeleteAutoUpdateVersion(ctx context.Context, in *DeleteAutoUpdateVersionRequest, opts ...grpc.CallOption) (*emptypb.Empty, error) { + out := new(emptypb.Empty) + err := c.cc.Invoke(ctx, AutoUpdateService_DeleteAutoUpdateVersion_FullMethodName, in, out, opts...) + if err != nil { + return nil, err + } + return out, nil +} + +// AutoUpdateServiceServer is the server API for AutoUpdateService service. +// All implementations must embed UnimplementedAutoUpdateServiceServer +// for forward compatibility +type AutoUpdateServiceServer interface { + // GetAutoUpdateConfig gets the current autoupdate config singleton. + GetAutoUpdateConfig(context.Context, *GetAutoUpdateConfigRequest) (*AutoUpdateConfig, error) + // CreateAutoUpdateConfig creates a new AutoUpdateConfig. + CreateAutoUpdateConfig(context.Context, *CreateAutoUpdateConfigRequest) (*AutoUpdateConfig, error) + // CreateAutoUpdateConfig updates AutoUpdateConfig singleton. + UpdateAutoUpdateConfig(context.Context, *UpdateAutoUpdateConfigRequest) (*AutoUpdateConfig, error) + // UpsertAutoUpdateConfig creates a new AutoUpdateConfig or replaces an existing AutoUpdateConfig. + UpsertAutoUpdateConfig(context.Context, *UpsertAutoUpdateConfigRequest) (*AutoUpdateConfig, error) + // DeleteAutoUpdateConfig hard deletes the specified AutoUpdateConfig. + DeleteAutoUpdateConfig(context.Context, *DeleteAutoUpdateConfigRequest) (*emptypb.Empty, error) + // GetAutoUpdateVersion gets the current autoupdate version singleton. + GetAutoUpdateVersion(context.Context, *GetAutoUpdateVersionRequest) (*AutoUpdateVersion, error) + // CreateAutoUpdateVersion creates a new AutoUpdateVersion. + CreateAutoUpdateVersion(context.Context, *CreateAutoUpdateVersionRequest) (*AutoUpdateVersion, error) + // UpdateAutoUpdateVersion updates AutoUpdateVersion singleton. + UpdateAutoUpdateVersion(context.Context, *UpdateAutoUpdateVersionRequest) (*AutoUpdateVersion, error) + // UpsertAutoUpdateVersion creates a new AutoUpdateVersion or replaces an existing AutoUpdateVersion. + UpsertAutoUpdateVersion(context.Context, *UpsertAutoUpdateVersionRequest) (*AutoUpdateVersion, error) + // DeleteAutoUpdateVersion hard deletes the specified AutoUpdateVersionRequest. + DeleteAutoUpdateVersion(context.Context, *DeleteAutoUpdateVersionRequest) (*emptypb.Empty, error) + mustEmbedUnimplementedAutoUpdateServiceServer() +} + +// UnimplementedAutoUpdateServiceServer must be embedded to have forward compatible implementations. +type UnimplementedAutoUpdateServiceServer struct { +} + +func (UnimplementedAutoUpdateServiceServer) GetAutoUpdateConfig(context.Context, *GetAutoUpdateConfigRequest) (*AutoUpdateConfig, error) { + return nil, status.Errorf(codes.Unimplemented, "method GetAutoUpdateConfig not implemented") +} +func (UnimplementedAutoUpdateServiceServer) CreateAutoUpdateConfig(context.Context, *CreateAutoUpdateConfigRequest) (*AutoUpdateConfig, error) { + return nil, status.Errorf(codes.Unimplemented, "method CreateAutoUpdateConfig not implemented") +} +func (UnimplementedAutoUpdateServiceServer) UpdateAutoUpdateConfig(context.Context, *UpdateAutoUpdateConfigRequest) (*AutoUpdateConfig, error) { + return nil, status.Errorf(codes.Unimplemented, "method UpdateAutoUpdateConfig not implemented") +} +func (UnimplementedAutoUpdateServiceServer) UpsertAutoUpdateConfig(context.Context, *UpsertAutoUpdateConfigRequest) (*AutoUpdateConfig, error) { + return nil, status.Errorf(codes.Unimplemented, "method UpsertAutoUpdateConfig not implemented") +} +func (UnimplementedAutoUpdateServiceServer) DeleteAutoUpdateConfig(context.Context, *DeleteAutoUpdateConfigRequest) (*emptypb.Empty, error) { + return nil, status.Errorf(codes.Unimplemented, "method DeleteAutoUpdateConfig not implemented") +} +func (UnimplementedAutoUpdateServiceServer) GetAutoUpdateVersion(context.Context, *GetAutoUpdateVersionRequest) (*AutoUpdateVersion, error) { + return nil, status.Errorf(codes.Unimplemented, "method GetAutoUpdateVersion not implemented") +} +func (UnimplementedAutoUpdateServiceServer) CreateAutoUpdateVersion(context.Context, *CreateAutoUpdateVersionRequest) (*AutoUpdateVersion, error) { + return nil, status.Errorf(codes.Unimplemented, "method CreateAutoUpdateVersion not implemented") +} +func (UnimplementedAutoUpdateServiceServer) UpdateAutoUpdateVersion(context.Context, *UpdateAutoUpdateVersionRequest) (*AutoUpdateVersion, error) { + return nil, status.Errorf(codes.Unimplemented, "method UpdateAutoUpdateVersion not implemented") +} +func (UnimplementedAutoUpdateServiceServer) UpsertAutoUpdateVersion(context.Context, *UpsertAutoUpdateVersionRequest) (*AutoUpdateVersion, error) { + return nil, status.Errorf(codes.Unimplemented, "method UpsertAutoUpdateVersion not implemented") +} +func (UnimplementedAutoUpdateServiceServer) DeleteAutoUpdateVersion(context.Context, *DeleteAutoUpdateVersionRequest) (*emptypb.Empty, error) { + return nil, status.Errorf(codes.Unimplemented, "method DeleteAutoUpdateVersion not implemented") +} +func (UnimplementedAutoUpdateServiceServer) mustEmbedUnimplementedAutoUpdateServiceServer() {} + +// UnsafeAutoUpdateServiceServer may be embedded to opt out of forward compatibility for this service. +// Use of this interface is not recommended, as added methods to AutoUpdateServiceServer will +// result in compilation errors. +type UnsafeAutoUpdateServiceServer interface { + mustEmbedUnimplementedAutoUpdateServiceServer() +} + +func RegisterAutoUpdateServiceServer(s grpc.ServiceRegistrar, srv AutoUpdateServiceServer) { + s.RegisterService(&AutoUpdateService_ServiceDesc, srv) +} + +func _AutoUpdateService_GetAutoUpdateConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(GetAutoUpdateConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).GetAutoUpdateConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_GetAutoUpdateConfig_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).GetAutoUpdateConfig(ctx, req.(*GetAutoUpdateConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_CreateAutoUpdateConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(CreateAutoUpdateConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).CreateAutoUpdateConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_CreateAutoUpdateConfig_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).CreateAutoUpdateConfig(ctx, req.(*CreateAutoUpdateConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_UpdateAutoUpdateConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(UpdateAutoUpdateConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).UpdateAutoUpdateConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_UpdateAutoUpdateConfig_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).UpdateAutoUpdateConfig(ctx, req.(*UpdateAutoUpdateConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_UpsertAutoUpdateConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(UpsertAutoUpdateConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).UpsertAutoUpdateConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_UpsertAutoUpdateConfig_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).UpsertAutoUpdateConfig(ctx, req.(*UpsertAutoUpdateConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_DeleteAutoUpdateConfig_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(DeleteAutoUpdateConfigRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).DeleteAutoUpdateConfig(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_DeleteAutoUpdateConfig_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).DeleteAutoUpdateConfig(ctx, req.(*DeleteAutoUpdateConfigRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_GetAutoUpdateVersion_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(GetAutoUpdateVersionRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).GetAutoUpdateVersion(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_GetAutoUpdateVersion_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).GetAutoUpdateVersion(ctx, req.(*GetAutoUpdateVersionRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_CreateAutoUpdateVersion_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(CreateAutoUpdateVersionRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).CreateAutoUpdateVersion(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_CreateAutoUpdateVersion_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).CreateAutoUpdateVersion(ctx, req.(*CreateAutoUpdateVersionRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_UpdateAutoUpdateVersion_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(UpdateAutoUpdateVersionRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).UpdateAutoUpdateVersion(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_UpdateAutoUpdateVersion_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).UpdateAutoUpdateVersion(ctx, req.(*UpdateAutoUpdateVersionRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_UpsertAutoUpdateVersion_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(UpsertAutoUpdateVersionRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).UpsertAutoUpdateVersion(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_UpsertAutoUpdateVersion_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).UpsertAutoUpdateVersion(ctx, req.(*UpsertAutoUpdateVersionRequest)) + } + return interceptor(ctx, in, info, handler) +} + +func _AutoUpdateService_DeleteAutoUpdateVersion_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(DeleteAutoUpdateVersionRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AutoUpdateServiceServer).DeleteAutoUpdateVersion(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: AutoUpdateService_DeleteAutoUpdateVersion_FullMethodName, + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AutoUpdateServiceServer).DeleteAutoUpdateVersion(ctx, req.(*DeleteAutoUpdateVersionRequest)) + } + return interceptor(ctx, in, info, handler) +} + +// AutoUpdateService_ServiceDesc is the grpc.ServiceDesc for AutoUpdateService service. +// It's only intended for direct use with grpc.RegisterService, +// and not to be introspected or modified (even as a copy) +var AutoUpdateService_ServiceDesc = grpc.ServiceDesc{ + ServiceName: "teleport.autoupdate.v1.AutoUpdateService", + HandlerType: (*AutoUpdateServiceServer)(nil), + Methods: []grpc.MethodDesc{ + { + MethodName: "GetAutoUpdateConfig", + Handler: _AutoUpdateService_GetAutoUpdateConfig_Handler, + }, + { + MethodName: "CreateAutoUpdateConfig", + Handler: _AutoUpdateService_CreateAutoUpdateConfig_Handler, + }, + { + MethodName: "UpdateAutoUpdateConfig", + Handler: _AutoUpdateService_UpdateAutoUpdateConfig_Handler, + }, + { + MethodName: "UpsertAutoUpdateConfig", + Handler: _AutoUpdateService_UpsertAutoUpdateConfig_Handler, + }, + { + MethodName: "DeleteAutoUpdateConfig", + Handler: _AutoUpdateService_DeleteAutoUpdateConfig_Handler, + }, + { + MethodName: "GetAutoUpdateVersion", + Handler: _AutoUpdateService_GetAutoUpdateVersion_Handler, + }, + { + MethodName: "CreateAutoUpdateVersion", + Handler: _AutoUpdateService_CreateAutoUpdateVersion_Handler, + }, + { + MethodName: "UpdateAutoUpdateVersion", + Handler: _AutoUpdateService_UpdateAutoUpdateVersion_Handler, + }, + { + MethodName: "UpsertAutoUpdateVersion", + Handler: _AutoUpdateService_UpsertAutoUpdateVersion_Handler, + }, + { + MethodName: "DeleteAutoUpdateVersion", + Handler: _AutoUpdateService_DeleteAutoUpdateVersion_Handler, + }, + }, + Streams: []grpc.StreamDesc{}, + Metadata: "teleport/autoupdate/v1/autoupdate_service.proto", +} diff --git a/api/proto/teleport/autoupdate/v1/autoupdate.proto b/api/proto/teleport/autoupdate/v1/autoupdate.proto new file mode 100644 index 000000000000..1987407fe7d8 --- /dev/null +++ b/api/proto/teleport/autoupdate/v1/autoupdate.proto @@ -0,0 +1,55 @@ +// Copyright 2024 Gravitational, Inc. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package teleport.autoupdate.v1; + +import "teleport/header/v1/metadata.proto"; + +option go_package = "github.com/gravitational/teleport/api/gen/proto/go/teleport/autoupdate/v1;autoupdate"; + +// AutoUpdateConfig is a config singleton used to configure cluster +// autoupdate settings. +message AutoUpdateConfig { + string kind = 1; + string sub_kind = 2; + string version = 3; + teleport.header.v1.Metadata metadata = 4; + + AutoUpdateConfigSpec spec = 5; +} + +// AutoUpdateConfigSpec encodes the parameters of the autoupdate config object. +message AutoUpdateConfigSpec { + // ToolsAutoupdate encodes the feature flag to enable/disable tools autoupdates. + bool tools_autoupdate = 1; +} + +// AutoUpdateVersion is a resource singleton with version required for +// tools autoupdate. +message AutoUpdateVersion { + string kind = 1; + string sub_kind = 2; + string version = 3; + teleport.header.v1.Metadata metadata = 4; + + AutoUpdateVersionSpec spec = 5; +} + +// AutoUpdateVersionSpec encodes the parameters of the autoupdate versions. +message AutoUpdateVersionSpec { + // ToolsVersion is the semantic version required for tools autoupdates. + string tools_version = 1; +} diff --git a/api/proto/teleport/autoupdate/v1/autoupdate_service.proto b/api/proto/teleport/autoupdate/v1/autoupdate_service.proto new file mode 100644 index 000000000000..efd045306d63 --- /dev/null +++ b/api/proto/teleport/autoupdate/v1/autoupdate_service.proto @@ -0,0 +1,97 @@ +// Copyright 2024 Gravitational, Inc. +// +// Licensed under the Apache License, Version 2.0 (the "License"); +// you may not use this file except in compliance with the License. +// You may obtain a copy of the License at +// +// http://www.apache.org/licenses/LICENSE-2.0 +// +// Unless required by applicable law or agreed to in writing, software +// distributed under the License is distributed on an "AS IS" BASIS, +// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. +// See the License for the specific language governing permissions and +// limitations under the License. + +syntax = "proto3"; + +package teleport.autoupdate.v1; + +import "google/protobuf/empty.proto"; +import "teleport/autoupdate/v1/autoupdate.proto"; + +option go_package = "github.com/gravitational/teleport/api/gen/proto/go/teleport/autoupdate/v1;autoupdate"; + +// AutoUpdateService provides an API to manage autoupdates. +service AutoUpdateService { + // GetAutoUpdateConfig gets the current autoupdate config singleton. + rpc GetAutoUpdateConfig(GetAutoUpdateConfigRequest) returns (AutoUpdateConfig); + + // CreateAutoUpdateConfig creates a new AutoUpdateConfig. + rpc CreateAutoUpdateConfig(CreateAutoUpdateConfigRequest) returns (AutoUpdateConfig); + + // CreateAutoUpdateConfig updates AutoUpdateConfig singleton. + rpc UpdateAutoUpdateConfig(UpdateAutoUpdateConfigRequest) returns (AutoUpdateConfig); + + // UpsertAutoUpdateConfig creates a new AutoUpdateConfig or replaces an existing AutoUpdateConfig. + rpc UpsertAutoUpdateConfig(UpsertAutoUpdateConfigRequest) returns (AutoUpdateConfig); + + // DeleteAutoUpdateConfig hard deletes the specified AutoUpdateConfig. + rpc DeleteAutoUpdateConfig(DeleteAutoUpdateConfigRequest) returns (google.protobuf.Empty); + + // GetAutoUpdateVersion gets the current autoupdate version singleton. + rpc GetAutoUpdateVersion(GetAutoUpdateVersionRequest) returns (AutoUpdateVersion); + + // CreateAutoUpdateVersion creates a new AutoUpdateVersion. + rpc CreateAutoUpdateVersion(CreateAutoUpdateVersionRequest) returns (AutoUpdateVersion); + + // UpdateAutoUpdateVersion updates AutoUpdateVersion singleton. + rpc UpdateAutoUpdateVersion(UpdateAutoUpdateVersionRequest) returns (AutoUpdateVersion); + + // UpsertAutoUpdateVersion creates a new AutoUpdateVersion or replaces an existing AutoUpdateVersion. + rpc UpsertAutoUpdateVersion(UpsertAutoUpdateVersionRequest) returns (AutoUpdateVersion); + + // DeleteAutoUpdateVersion hard deletes the specified AutoUpdateVersionRequest. + rpc DeleteAutoUpdateVersion(DeleteAutoUpdateVersionRequest) returns (google.protobuf.Empty); +} + +// Request for GetAutoUpdateConfig. +message GetAutoUpdateConfigRequest {} + +// Request for CreateAutoUpdateConfig. +message CreateAutoUpdateConfigRequest { + AutoUpdateConfig config = 1; +} + +// Request for UpdateAutoUpdateConfig. +message UpdateAutoUpdateConfigRequest { + AutoUpdateConfig config = 1; +} + +// Request for UpsertAutoUpdateConfig. +message UpsertAutoUpdateConfigRequest { + AutoUpdateConfig config = 1; +} + +// Request for DeleteAutoUpdateConfig. +message DeleteAutoUpdateConfigRequest {} + +// Request for GetAutoUpdateVersion. +message GetAutoUpdateVersionRequest {} + +// Request for CreateAutoUpdateVersion. +message CreateAutoUpdateVersionRequest { + AutoUpdateVersion version = 1; +} + +// Request for UpdateAutoUpdateConfig. +message UpdateAutoUpdateVersionRequest { + AutoUpdateVersion version = 1; +} + +// Request for UpsertAutoUpdateVersion. +message UpsertAutoUpdateVersionRequest { + AutoUpdateVersion version = 1; +} + +// Request for DeleteAutoUpdateVersion. +message DeleteAutoUpdateVersionRequest {} diff --git a/api/proto/teleport/legacy/client/proto/event.proto b/api/proto/teleport/legacy/client/proto/event.proto index 847135cd7329..88bc008871e7 100644 --- a/api/proto/teleport/legacy/client/proto/event.proto +++ b/api/proto/teleport/legacy/client/proto/event.proto @@ -17,6 +17,7 @@ syntax = "proto3"; package proto; import "teleport/accesslist/v1/accesslist.proto"; +import "teleport/autoupdate/v1/autoupdate.proto"; import "teleport/discoveryconfig/v1/discoveryconfig.proto"; import "teleport/kubewaitingcontainer/v1/kubewaitingcontainer.proto"; import "teleport/legacy/types/types.proto"; @@ -151,5 +152,9 @@ message Event { // KubernetesWaitingContainer is a Kubernetes ephemeral container // waiting to be created. teleport.kubewaitingcontainer.v1.KubernetesWaitingContainer KubernetesWaitingContainer = 55; + // AutoUpdateConfig is a resource for autoupdate config. + teleport.autoupdate.v1.AutoUpdateConfig AutoUpdateConfig = 64; + // AutoUpdateVersion is a resource for autoupdate version. + teleport.autoupdate.v1.AutoUpdateVersion AutoUpdateVersion = 65; } } diff --git a/api/proto/teleport/legacy/types/events/events.proto b/api/proto/teleport/legacy/types/events/events.proto index 6bb3da547b0c..9b59f0350e74 100644 --- a/api/proto/teleport/legacy/types/events/events.proto +++ b/api/proto/teleport/legacy/types/events/events.proto @@ -3946,6 +3946,12 @@ message OneOf { events.IntegrationCreate IntegrationCreate = 165; events.IntegrationUpdate IntegrationUpdate = 166; events.IntegrationDelete IntegrationDelete = 167; + events.AutoUpdateConfigCreate AutoUpdateConfigCreate = 173; + events.AutoUpdateConfigUpdate AutoUpdateConfigUpdate = 174; + events.AutoUpdateConfigDelete AutoUpdateConfigDelete = 175; + events.AutoUpdateVersionCreate AutoUpdateVersionCreate = 176; + events.AutoUpdateVersionUpdate AutoUpdateVersionUpdate = 177; + events.AutoUpdateVersionDelete AutoUpdateVersionDelete = 178; } } @@ -5825,3 +5831,189 @@ message ExternalAuditStorageDetails { // Region is the AWS region where the infrastructure is hosted. string region = 11; } + +// AutoUpdateConfigCreate is emitted when an auto update config is created. +message AutoUpdateConfigCreate { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ResourceMetadata is a common resource event metadata + ResourceMetadata Resource = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} + +// AutoUpdateConfigUpdate is emitted when an auto update config is updated. +message AutoUpdateConfigUpdate { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // Status indicates whether the update was successful. + Status Status = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} + +// AutoUpdateConfigDelete is emitted when an auto update config is deleted. +message AutoUpdateConfigDelete { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ResourceMetadata is a common resource event metadata + ResourceMetadata Resource = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} + +// AutoUpdateVersionCreate is emitted when an auto update version is created. +message AutoUpdateVersionCreate { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ResourceMetadata is a common resource event metadata + ResourceMetadata Resource = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} + +// AutoUpdateVersionUpdate is emitted when an auto update version is updated. +message AutoUpdateVersionUpdate { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // Status indicates whether the update was successful. + Status Status = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} + +// AutoUpdateVersionDelete is emitted when an auto update version is deleted. +message AutoUpdateVersionDelete { + // Metadata is a common event metadata + Metadata Metadata = 1 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ResourceMetadata is a common resource event metadata + ResourceMetadata Resource = 2 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // User is a common user event metadata + UserMetadata User = 3 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; + + // ConnectionMetadata holds information about the connection + ConnectionMetadata Connection = 4 [ + (gogoproto.nullable) = false, + (gogoproto.embed) = true, + (gogoproto.jsontag) = "" + ]; +} diff --git a/api/types/events/events.pb.go b/api/types/events/events.pb.go index cc140f6f6c72..08db3a3842b8 100644 --- a/api/types/events/events.pb.go +++ b/api/types/events/events.pb.go @@ -6692,6 +6692,12 @@ type OneOf struct { // *OneOf_IntegrationCreate // *OneOf_IntegrationUpdate // *OneOf_IntegrationDelete + // *OneOf_AutoUpdateConfigCreate + // *OneOf_AutoUpdateConfigUpdate + // *OneOf_AutoUpdateConfigDelete + // *OneOf_AutoUpdateVersionCreate + // *OneOf_AutoUpdateVersionUpdate + // *OneOf_AutoUpdateVersionDelete Event isOneOf_Event `protobuf_oneof:"Event"` XXX_NoUnkeyedLiteral struct{} `json:"-"` XXX_unrecognized []byte `json:"-"` @@ -7166,6 +7172,24 @@ type OneOf_IntegrationUpdate struct { type OneOf_IntegrationDelete struct { IntegrationDelete *IntegrationDelete `protobuf:"bytes,167,opt,name=IntegrationDelete,proto3,oneof" json:"IntegrationDelete,omitempty"` } +type OneOf_AutoUpdateConfigCreate struct { + AutoUpdateConfigCreate *AutoUpdateConfigCreate `protobuf:"bytes,173,opt,name=AutoUpdateConfigCreate,proto3,oneof" json:"AutoUpdateConfigCreate,omitempty"` +} +type OneOf_AutoUpdateConfigUpdate struct { + AutoUpdateConfigUpdate *AutoUpdateConfigUpdate `protobuf:"bytes,174,opt,name=AutoUpdateConfigUpdate,proto3,oneof" json:"AutoUpdateConfigUpdate,omitempty"` +} +type OneOf_AutoUpdateConfigDelete struct { + AutoUpdateConfigDelete *AutoUpdateConfigDelete `protobuf:"bytes,175,opt,name=AutoUpdateConfigDelete,proto3,oneof" json:"AutoUpdateConfigDelete,omitempty"` +} +type OneOf_AutoUpdateVersionCreate struct { + AutoUpdateVersionCreate *AutoUpdateVersionCreate `protobuf:"bytes,176,opt,name=AutoUpdateVersionCreate,proto3,oneof" json:"AutoUpdateVersionCreate,omitempty"` +} +type OneOf_AutoUpdateVersionUpdate struct { + AutoUpdateVersionUpdate *AutoUpdateVersionUpdate `protobuf:"bytes,177,opt,name=AutoUpdateVersionUpdate,proto3,oneof" json:"AutoUpdateVersionUpdate,omitempty"` +} +type OneOf_AutoUpdateVersionDelete struct { + AutoUpdateVersionDelete *AutoUpdateVersionDelete `protobuf:"bytes,178,opt,name=AutoUpdateVersionDelete,proto3,oneof" json:"AutoUpdateVersionDelete,omitempty"` +} func (*OneOf_UserLogin) isOneOf_Event() {} func (*OneOf_UserCreate) isOneOf_Event() {} @@ -7310,6 +7334,12 @@ func (*OneOf_DiscoveryConfigDeleteAll) isOneOf_Event() {} func (*OneOf_IntegrationCreate) isOneOf_Event() {} func (*OneOf_IntegrationUpdate) isOneOf_Event() {} func (*OneOf_IntegrationDelete) isOneOf_Event() {} +func (*OneOf_AutoUpdateConfigCreate) isOneOf_Event() {} +func (*OneOf_AutoUpdateConfigUpdate) isOneOf_Event() {} +func (*OneOf_AutoUpdateConfigDelete) isOneOf_Event() {} +func (*OneOf_AutoUpdateVersionCreate) isOneOf_Event() {} +func (*OneOf_AutoUpdateVersionUpdate) isOneOf_Event() {} +func (*OneOf_AutoUpdateVersionDelete) isOneOf_Event() {} func (m *OneOf) GetEvent() isOneOf_Event { if m != nil { @@ -8319,6 +8349,48 @@ func (m *OneOf) GetIntegrationDelete() *IntegrationDelete { return nil } +func (m *OneOf) GetAutoUpdateConfigCreate() *AutoUpdateConfigCreate { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateConfigCreate); ok { + return x.AutoUpdateConfigCreate + } + return nil +} + +func (m *OneOf) GetAutoUpdateConfigUpdate() *AutoUpdateConfigUpdate { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateConfigUpdate); ok { + return x.AutoUpdateConfigUpdate + } + return nil +} + +func (m *OneOf) GetAutoUpdateConfigDelete() *AutoUpdateConfigDelete { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateConfigDelete); ok { + return x.AutoUpdateConfigDelete + } + return nil +} + +func (m *OneOf) GetAutoUpdateVersionCreate() *AutoUpdateVersionCreate { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateVersionCreate); ok { + return x.AutoUpdateVersionCreate + } + return nil +} + +func (m *OneOf) GetAutoUpdateVersionUpdate() *AutoUpdateVersionUpdate { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateVersionUpdate); ok { + return x.AutoUpdateVersionUpdate + } + return nil +} + +func (m *OneOf) GetAutoUpdateVersionDelete() *AutoUpdateVersionDelete { + if x, ok := m.GetEvent().(*OneOf_AutoUpdateVersionDelete); ok { + return x.AutoUpdateVersionDelete + } + return nil +} + // XXX_OneofWrappers is for the internal use of the proto package. func (*OneOf) XXX_OneofWrappers() []interface{} { return []interface{}{ @@ -8465,6 +8537,12 @@ func (*OneOf) XXX_OneofWrappers() []interface{} { (*OneOf_IntegrationCreate)(nil), (*OneOf_IntegrationUpdate)(nil), (*OneOf_IntegrationDelete)(nil), + (*OneOf_AutoUpdateConfigCreate)(nil), + (*OneOf_AutoUpdateConfigUpdate)(nil), + (*OneOf_AutoUpdateConfigDelete)(nil), + (*OneOf_AutoUpdateVersionCreate)(nil), + (*OneOf_AutoUpdateVersionUpdate)(nil), + (*OneOf_AutoUpdateVersionDelete)(nil), } } @@ -11796,6 +11874,294 @@ func (m *ExternalAuditStorageDetails) XXX_DiscardUnknown() { var xxx_messageInfo_ExternalAuditStorageDetails proto.InternalMessageInfo +// AutoUpdateConfigCreate is emitted when an auto update config is created. +type AutoUpdateConfigCreate struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // ResourceMetadata is a common resource event metadata + ResourceMetadata `protobuf:"bytes,2,opt,name=Resource,proto3,embedded=Resource" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateConfigCreate) Reset() { *m = AutoUpdateConfigCreate{} } +func (m *AutoUpdateConfigCreate) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateConfigCreate) ProtoMessage() {} +func (*AutoUpdateConfigCreate) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{185} +} +func (m *AutoUpdateConfigCreate) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateConfigCreate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateConfigCreate.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateConfigCreate) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateConfigCreate.Merge(m, src) +} +func (m *AutoUpdateConfigCreate) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateConfigCreate) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateConfigCreate.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateConfigCreate proto.InternalMessageInfo + +// AutoUpdateConfigUpdate is emitted when an auto update config is updated. +type AutoUpdateConfigUpdate struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // Status indicates whether the update was successful. + Status `protobuf:"bytes,2,opt,name=Status,proto3,embedded=Status" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateConfigUpdate) Reset() { *m = AutoUpdateConfigUpdate{} } +func (m *AutoUpdateConfigUpdate) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateConfigUpdate) ProtoMessage() {} +func (*AutoUpdateConfigUpdate) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{186} +} +func (m *AutoUpdateConfigUpdate) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateConfigUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateConfigUpdate.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateConfigUpdate) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateConfigUpdate.Merge(m, src) +} +func (m *AutoUpdateConfigUpdate) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateConfigUpdate) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateConfigUpdate.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateConfigUpdate proto.InternalMessageInfo + +// AutoUpdateConfigDelete is emitted when an auto update config is deleted. +type AutoUpdateConfigDelete struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // ResourceMetadata is a common resource event metadata + ResourceMetadata `protobuf:"bytes,2,opt,name=Resource,proto3,embedded=Resource" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateConfigDelete) Reset() { *m = AutoUpdateConfigDelete{} } +func (m *AutoUpdateConfigDelete) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateConfigDelete) ProtoMessage() {} +func (*AutoUpdateConfigDelete) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{187} +} +func (m *AutoUpdateConfigDelete) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateConfigDelete) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateConfigDelete.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateConfigDelete) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateConfigDelete.Merge(m, src) +} +func (m *AutoUpdateConfigDelete) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateConfigDelete) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateConfigDelete.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateConfigDelete proto.InternalMessageInfo + +// AutoUpdateVersionCreate is emitted when an auto update version is created. +type AutoUpdateVersionCreate struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // ResourceMetadata is a common resource event metadata + ResourceMetadata `protobuf:"bytes,2,opt,name=Resource,proto3,embedded=Resource" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateVersionCreate) Reset() { *m = AutoUpdateVersionCreate{} } +func (m *AutoUpdateVersionCreate) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateVersionCreate) ProtoMessage() {} +func (*AutoUpdateVersionCreate) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{188} +} +func (m *AutoUpdateVersionCreate) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateVersionCreate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateVersionCreate.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateVersionCreate) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateVersionCreate.Merge(m, src) +} +func (m *AutoUpdateVersionCreate) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateVersionCreate) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateVersionCreate.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateVersionCreate proto.InternalMessageInfo + +// AutoUpdateVersionUpdate is emitted when an auto update version is updated. +type AutoUpdateVersionUpdate struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // Status indicates whether the update was successful. + Status `protobuf:"bytes,2,opt,name=Status,proto3,embedded=Status" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateVersionUpdate) Reset() { *m = AutoUpdateVersionUpdate{} } +func (m *AutoUpdateVersionUpdate) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateVersionUpdate) ProtoMessage() {} +func (*AutoUpdateVersionUpdate) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{189} +} +func (m *AutoUpdateVersionUpdate) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateVersionUpdate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateVersionUpdate.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateVersionUpdate) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateVersionUpdate.Merge(m, src) +} +func (m *AutoUpdateVersionUpdate) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateVersionUpdate) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateVersionUpdate.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateVersionUpdate proto.InternalMessageInfo + +// AutoUpdateVersionDelete is emitted when an auto update version is deleted. +type AutoUpdateVersionDelete struct { + // Metadata is a common event metadata + Metadata `protobuf:"bytes,1,opt,name=Metadata,proto3,embedded=Metadata" json:""` + // ResourceMetadata is a common resource event metadata + ResourceMetadata `protobuf:"bytes,2,opt,name=Resource,proto3,embedded=Resource" json:""` + // User is a common user event metadata + UserMetadata `protobuf:"bytes,3,opt,name=User,proto3,embedded=User" json:""` + // ConnectionMetadata holds information about the connection + ConnectionMetadata `protobuf:"bytes,4,opt,name=Connection,proto3,embedded=Connection" json:""` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` +} + +func (m *AutoUpdateVersionDelete) Reset() { *m = AutoUpdateVersionDelete{} } +func (m *AutoUpdateVersionDelete) String() string { return proto.CompactTextString(m) } +func (*AutoUpdateVersionDelete) ProtoMessage() {} +func (*AutoUpdateVersionDelete) Descriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{190} +} +func (m *AutoUpdateVersionDelete) XXX_Unmarshal(b []byte) error { + return m.Unmarshal(b) +} +func (m *AutoUpdateVersionDelete) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) { + if deterministic { + return xxx_messageInfo_AutoUpdateVersionDelete.Marshal(b, m, deterministic) + } else { + b = b[:cap(b)] + n, err := m.MarshalToSizedBuffer(b) + if err != nil { + return nil, err + } + return b[:n], nil + } +} +func (m *AutoUpdateVersionDelete) XXX_Merge(src proto.Message) { + xxx_messageInfo_AutoUpdateVersionDelete.Merge(m, src) +} +func (m *AutoUpdateVersionDelete) XXX_Size() int { + return m.Size() +} +func (m *AutoUpdateVersionDelete) XXX_DiscardUnknown() { + xxx_messageInfo_AutoUpdateVersionDelete.DiscardUnknown(m) +} + +var xxx_messageInfo_AutoUpdateVersionDelete proto.InternalMessageInfo + func init() { proto.RegisterEnum("events.UserKind", UserKind_name, UserKind_value) proto.RegisterEnum("events.EventAction", EventAction_name, EventAction_value) @@ -12002,6 +12368,12 @@ func init() { proto.RegisterType((*ExternalAuditStorageEnable)(nil), "events.ExternalAuditStorageEnable") proto.RegisterType((*ExternalAuditStorageDisable)(nil), "events.ExternalAuditStorageDisable") proto.RegisterType((*ExternalAuditStorageDetails)(nil), "events.ExternalAuditStorageDetails") + proto.RegisterType((*AutoUpdateConfigCreate)(nil), "events.AutoUpdateConfigCreate") + proto.RegisterType((*AutoUpdateConfigUpdate)(nil), "events.AutoUpdateConfigUpdate") + proto.RegisterType((*AutoUpdateConfigDelete)(nil), "events.AutoUpdateConfigDelete") + proto.RegisterType((*AutoUpdateVersionCreate)(nil), "events.AutoUpdateVersionCreate") + proto.RegisterType((*AutoUpdateVersionUpdate)(nil), "events.AutoUpdateVersionUpdate") + proto.RegisterType((*AutoUpdateVersionDelete)(nil), "events.AutoUpdateVersionDelete") } func init() { @@ -12009,866 +12381,877 @@ func init() { } var fileDescriptor_007ba1c3d6266d56 = []byte{ - // 13744 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0xbd, 0x6b, 0x70, 0x1c, 0xd9, - 0x75, 0x18, 0x8c, 0x79, 0xe0, 0x75, 0xf0, 0xe0, 0xe0, 0xf2, 0xd5, 0xcb, 0x25, 0x39, 0xbb, 0xbd, - 0x12, 0x45, 0xae, 0xb8, 0xa4, 0x96, 0xa4, 0x76, 0xb5, 0xab, 0x5d, 0xed, 0x0e, 0x1e, 0x24, 0x66, - 0x09, 0x10, 0xd8, 0x1e, 0x90, 0xd4, 0x4a, 0xd6, 0x8e, 0x1b, 0xd3, 0x97, 0x40, 0x2f, 0x66, 0xba, - 0x47, 0xdd, 0x3d, 0x04, 0xb1, 0xdf, 0x97, 0xc4, 0x72, 0xfc, 0x4c, 0x49, 0x2a, 0x95, 0x53, 0x29, - 0x3b, 0x95, 0x54, 0xc5, 0x8f, 0x72, 0xe2, 0xb8, 0x1c, 0x3b, 0x4e, 0x52, 0xb6, 0x65, 0xc7, 0x15, - 0x3b, 0x72, 0x2a, 0xeb, 0x28, 0x4e, 0xd9, 0x4e, 0xca, 0x95, 0x4a, 0x1c, 0xc8, 0x51, 0xca, 0xf9, - 0x81, 0x4a, 0xaa, 0x9c, 0x8a, 0x2a, 0x76, 0x1c, 0xe7, 0x51, 0xf7, 0xdc, 0xdb, 0xdd, 0xf7, 0x76, - 0xf7, 0x0c, 0x00, 0x82, 0x6b, 0x2c, 0x44, 0xfc, 0x21, 0x31, 0xe7, 0x9c, 0x7b, 0xee, 0xed, 0x73, - 0xcf, 0x7d, 0x9f, 0x07, 0x5c, 0x08, 0x68, 0x93, 0xb6, 0x5d, 0x2f, 0xb8, 0xdc, 0xa4, 0x2b, 0x66, - 0x63, 0xe3, 0x72, 0xb0, 0xd1, 0xa6, 0xfe, 0x65, 0x7a, 0x9f, 0x3a, 0x41, 0xf8, 0xdf, 0xa5, 0xb6, - 0xe7, 0x06, 0x2e, 0x19, 0xe0, 0xbf, 0x4e, 0x1d, 0x5b, 0x71, 0x57, 0x5c, 0x04, 0x5d, 0x66, 0x7f, - 0x71, 0xec, 0xa9, 0xd3, 0x2b, 0xae, 0xbb, 0xd2, 0xa4, 0x97, 0xf1, 0xd7, 0x72, 0xe7, 0xde, 0x65, - 0x3f, 0xf0, 0x3a, 0x8d, 0x40, 0x60, 0xcb, 0x49, 0x6c, 0x60, 0xb7, 0xa8, 0x1f, 0x98, 0xad, 0xb6, - 0x20, 0x38, 0x9b, 0x24, 0x58, 0xf7, 0xcc, 0x76, 0x9b, 0x7a, 0xa2, 0xf2, 0x53, 0x4f, 0x67, 0xb7, - 0x13, 0xff, 0x15, 0x24, 0xcf, 0x65, 0x93, 0x84, 0x8c, 0x12, 0x1c, 0xf5, 0x1f, 0xca, 0xc3, 0xd0, - 0x3c, 0x0d, 0x4c, 0xcb, 0x0c, 0x4c, 0x72, 0x1a, 0xfa, 0xab, 0x8e, 0x45, 0x1f, 0x68, 0xb9, 0xa7, - 0x72, 0xe7, 0x0b, 0x93, 0x03, 0x5b, 0x9b, 0xe5, 0x3c, 0xb5, 0x0d, 0x0e, 0x24, 0x67, 0xa0, 0xb8, - 0xb4, 0xd1, 0xa6, 0x5a, 0xfe, 0xa9, 0xdc, 0xf9, 0xe1, 0xc9, 0xe1, 0xad, 0xcd, 0x72, 0x3f, 0xca, - 0xc2, 0x40, 0x30, 0x79, 0x1a, 0xf2, 0xd5, 0x69, 0xad, 0x80, 0xc8, 0x89, 0xad, 0xcd, 0xf2, 0x58, - 0xc7, 0xb6, 0x2e, 0xba, 0x2d, 0x3b, 0xa0, 0xad, 0x76, 0xb0, 0x61, 0xe4, 0xab, 0xd3, 0xe4, 0x1c, - 0x14, 0xa7, 0x5c, 0x8b, 0x6a, 0x45, 0x24, 0x22, 0x5b, 0x9b, 0xe5, 0xf1, 0x86, 0x6b, 0x51, 0x89, - 0x0a, 0xf1, 0xe4, 0x75, 0x28, 0x2e, 0xd9, 0x2d, 0xaa, 0xf5, 0x3f, 0x95, 0x3b, 0x3f, 0x72, 0xe5, - 0xd4, 0x25, 0x2e, 0x95, 0x4b, 0xa1, 0x54, 0x2e, 0x2d, 0x85, 0x62, 0x9b, 0x2c, 0xbd, 0xb7, 0x59, - 0xee, 0xdb, 0xda, 0x2c, 0x17, 0x99, 0x24, 0xbf, 0xf2, 0x8d, 0x72, 0xce, 0xc0, 0x92, 0xe4, 0x15, - 0x18, 0x99, 0x6a, 0x76, 0xfc, 0x80, 0x7a, 0xb7, 0xcc, 0x16, 0xd5, 0x06, 0xb0, 0xc2, 0x53, 0x5b, - 0x9b, 0xe5, 0x13, 0x0d, 0x0e, 0xae, 0x3b, 0x66, 0x4b, 0xae, 0x58, 0x26, 0xd7, 0x7f, 0x29, 0x07, - 0x47, 0x6a, 0xd4, 0xf7, 0x6d, 0xd7, 0x89, 0x64, 0xf3, 0x61, 0x18, 0x16, 0xa0, 0xea, 0x34, 0xca, - 0x67, 0x78, 0x72, 0x70, 0x6b, 0xb3, 0x5c, 0xf0, 0x6d, 0xcb, 0x88, 0x31, 0xe4, 0x63, 0x30, 0x78, - 0xd7, 0x0e, 0x56, 0xe7, 0xaf, 0x57, 0x84, 0x9c, 0x4e, 0x6c, 0x6d, 0x96, 0xc9, 0xba, 0x1d, 0xac, - 0xd6, 0x5b, 0xf7, 0x4c, 0xa9, 0xc2, 0x90, 0x8c, 0xcc, 0x41, 0x69, 0xd1, 0xb3, 0xef, 0x9b, 0x01, - 0xbd, 0x49, 0x37, 0x16, 0xdd, 0xa6, 0xdd, 0xd8, 0x10, 0x52, 0x7c, 0x6a, 0x6b, 0xb3, 0x7c, 0xba, - 0xcd, 0x71, 0xf5, 0x35, 0xba, 0x51, 0x6f, 0x23, 0x56, 0x62, 0x92, 0x2a, 0xa9, 0x7f, 0xad, 0x1f, - 0x46, 0x6f, 0xfb, 0xd4, 0x8b, 0xda, 0x7d, 0x0e, 0x8a, 0xec, 0xb7, 0x68, 0x32, 0xca, 0xbc, 0xe3, - 0x53, 0x4f, 0x96, 0x39, 0xc3, 0x93, 0x0b, 0xd0, 0x3f, 0xe7, 0xae, 0xd8, 0x8e, 0x68, 0xf6, 0xd1, - 0xad, 0xcd, 0xf2, 0x91, 0x26, 0x03, 0x48, 0x94, 0x9c, 0x82, 0x7c, 0x0a, 0x46, 0xab, 0x2d, 0xa6, - 0x43, 0xae, 0x63, 0x06, 0xae, 0x27, 0x5a, 0x8b, 0xd2, 0xb5, 0x25, 0xb8, 0x54, 0x50, 0xa1, 0x27, - 0x2f, 0x03, 0x54, 0xee, 0xd6, 0x0c, 0xb7, 0x49, 0x2b, 0xc6, 0x2d, 0xa1, 0x0c, 0x58, 0xda, 0x5c, - 0xf7, 0xeb, 0x9e, 0xdb, 0xa4, 0x75, 0xd3, 0x93, 0xab, 0x95, 0xa8, 0xc9, 0x0c, 0x8c, 0x57, 0x1a, - 0x0d, 0xea, 0xfb, 0x06, 0xfd, 0x7c, 0x87, 0xfa, 0x81, 0xaf, 0xf5, 0x3f, 0x55, 0x38, 0x3f, 0x3c, - 0x79, 0x66, 0x6b, 0xb3, 0xfc, 0x84, 0x89, 0x98, 0xba, 0x27, 0x50, 0x12, 0x8b, 0x44, 0x21, 0x32, - 0x09, 0x63, 0x95, 0x77, 0x3b, 0x1e, 0xad, 0x5a, 0xd4, 0x09, 0xec, 0x60, 0x43, 0x68, 0xc8, 0xe9, - 0xad, 0xcd, 0xb2, 0x66, 0x32, 0x44, 0xdd, 0x16, 0x18, 0x89, 0x89, 0x5a, 0x84, 0x2c, 0xc0, 0xc4, - 0x8d, 0xa9, 0xc5, 0x1a, 0xf5, 0xee, 0xdb, 0x0d, 0x5a, 0x69, 0x34, 0xdc, 0x8e, 0x13, 0x68, 0x83, - 0xc8, 0xe7, 0xe9, 0xad, 0xcd, 0xf2, 0x99, 0x95, 0x46, 0xbb, 0xee, 0x73, 0x6c, 0xdd, 0xe4, 0x68, - 0x89, 0x59, 0xba, 0x2c, 0xf9, 0x0c, 0x8c, 0x2d, 0x79, 0x4c, 0x0b, 0xad, 0x69, 0xca, 0xe0, 0xda, - 0x10, 0xea, 0xff, 0x89, 0x4b, 0x62, 0x02, 0xe2, 0xd0, 0xb0, 0x67, 0x79, 0x63, 0x03, 0x5e, 0xa0, - 0x6e, 0x21, 0x4e, 0x6e, 0xac, 0xc2, 0x8a, 0x50, 0xd0, 0xd8, 0xc7, 0xdb, 0x1e, 0xb5, 0x52, 0xda, - 0x36, 0x8c, 0x6d, 0xbe, 0xb0, 0xb5, 0x59, 0xfe, 0xb0, 0x27, 0x68, 0xea, 0x3d, 0xd5, 0xae, 0x2b, - 0x2b, 0x32, 0x03, 0x43, 0x4c, 0x9b, 0x6e, 0xda, 0x8e, 0xa5, 0xc1, 0x53, 0xb9, 0xf3, 0xe3, 0x57, - 0x4a, 0x61, 0xeb, 0x43, 0xf8, 0xe4, 0xc9, 0xad, 0xcd, 0xf2, 0x51, 0xa6, 0x83, 0xf5, 0x35, 0xdb, - 0x91, 0xa7, 0x88, 0xa8, 0xa8, 0xfe, 0xc7, 0x45, 0x18, 0x67, 0xc2, 0x91, 0xf4, 0xb8, 0xc2, 0x86, - 0x24, 0x83, 0xb0, 0x11, 0xea, 0xb7, 0xcd, 0x06, 0x15, 0x2a, 0x8d, 0xec, 0x9c, 0x10, 0x28, 0xb1, - 0x4b, 0xd2, 0x93, 0x0b, 0x30, 0xc4, 0x41, 0xd5, 0x69, 0xa1, 0xe5, 0x63, 0x5b, 0x9b, 0xe5, 0x61, - 0x1f, 0x61, 0x75, 0xdb, 0x32, 0x22, 0x34, 0x53, 0x33, 0xfe, 0xf7, 0xac, 0xeb, 0x07, 0x8c, 0xb9, - 0x50, 0x72, 0x54, 0x33, 0x51, 0x60, 0x55, 0xa0, 0x64, 0x35, 0x53, 0x0b, 0x91, 0x97, 0x00, 0x38, - 0xa4, 0x62, 0x59, 0x9e, 0xd0, 0xf4, 0x27, 0xb6, 0x36, 0xcb, 0xc7, 0x05, 0x0b, 0xd3, 0xb2, 0xe4, - 0x61, 0x22, 0x11, 0x93, 0x16, 0x8c, 0xf2, 0x5f, 0x73, 0xe6, 0x32, 0x6d, 0x72, 0x35, 0x1f, 0xb9, - 0x72, 0x3e, 0x94, 0xa6, 0x2a, 0x9d, 0x4b, 0x32, 0xe9, 0x8c, 0x13, 0x78, 0x1b, 0x93, 0x65, 0x31, - 0x33, 0x9e, 0x14, 0x55, 0x35, 0x11, 0x27, 0x8f, 0x49, 0xb9, 0x0c, 0x9b, 0x30, 0xaf, 0xbb, 0xde, - 0xba, 0xe9, 0x59, 0xd4, 0x9a, 0xdc, 0x90, 0x27, 0xcc, 0x7b, 0x21, 0xb8, 0xbe, 0x2c, 0xeb, 0x80, - 0x4c, 0x4e, 0xa6, 0x60, 0x8c, 0x73, 0xab, 0x75, 0x96, 0xb1, 0xef, 0x07, 0x53, 0xd2, 0xf2, 0x3b, - 0xcb, 0xc9, 0xfe, 0x56, 0xcb, 0xb0, 0x31, 0xc9, 0x01, 0x77, 0xa8, 0xc7, 0x66, 0x53, 0x54, 0x7f, - 0x31, 0x26, 0x05, 0x93, 0xfb, 0x1c, 0x93, 0xe6, 0x21, 0x8a, 0x9c, 0x7a, 0x0d, 0x26, 0x52, 0xa2, - 0x20, 0x25, 0x28, 0xac, 0xd1, 0x0d, 0xae, 0x2e, 0x06, 0xfb, 0x93, 0x1c, 0x83, 0xfe, 0xfb, 0x66, - 0xb3, 0x23, 0xd6, 0x32, 0x83, 0xff, 0x78, 0x39, 0xff, 0x89, 0x1c, 0x9b, 0xfa, 0xc9, 0x94, 0xeb, - 0x38, 0xb4, 0x11, 0xc8, 0xb3, 0xff, 0x0b, 0x30, 0x3c, 0xe7, 0x36, 0xcc, 0x26, 0xf6, 0x23, 0xd7, - 0x3b, 0x6d, 0x6b, 0xb3, 0x7c, 0x8c, 0x75, 0xe0, 0xa5, 0x26, 0xc3, 0x48, 0x6d, 0x8a, 0x49, 0x99, - 0x02, 0x18, 0xb4, 0xe5, 0x06, 0x14, 0x0b, 0xe6, 0x63, 0x05, 0xc0, 0x82, 0x1e, 0xa2, 0x64, 0x05, - 0x88, 0x89, 0xc9, 0x65, 0x18, 0x5a, 0x64, 0x0b, 0x5e, 0xc3, 0x6d, 0x0a, 0xe5, 0xc3, 0x39, 0x19, - 0x17, 0x41, 0x79, 0xd0, 0x84, 0x44, 0xfa, 0x2c, 0x8c, 0x4f, 0x35, 0x6d, 0xea, 0x04, 0x72, 0xab, - 0xd9, 0x90, 0xaa, 0xac, 0x50, 0x27, 0x90, 0x5b, 0x8d, 0x83, 0xcf, 0x64, 0x50, 0xb9, 0xd5, 0x11, - 0xa9, 0xfe, 0xaf, 0x0a, 0xf0, 0xc4, 0xcd, 0xce, 0x32, 0xf5, 0x1c, 0x1a, 0x50, 0x5f, 0xac, 0x8c, - 0x11, 0xd7, 0x5b, 0x30, 0x91, 0x42, 0x0a, 0xee, 0xb8, 0x62, 0xad, 0x45, 0xc8, 0xba, 0x58, 0x6c, - 0xe5, 0x69, 0x2f, 0x55, 0x94, 0xcc, 0xc2, 0x91, 0x18, 0xc8, 0x1a, 0xe1, 0x6b, 0x79, 0x9c, 0xd3, - 0xcf, 0x6e, 0x6d, 0x96, 0x4f, 0x49, 0xdc, 0x58, 0xb3, 0x65, 0x0d, 0x4e, 0x16, 0x23, 0x37, 0xa1, - 0x14, 0x83, 0x6e, 0x78, 0x6e, 0xa7, 0xed, 0x6b, 0x05, 0x64, 0x55, 0xde, 0xda, 0x2c, 0x3f, 0x29, - 0xb1, 0x5a, 0x41, 0xa4, 0xbc, 0x92, 0x26, 0x0b, 0x92, 0xef, 0xc9, 0xc9, 0xdc, 0xc4, 0x28, 0x2c, - 0xe2, 0x28, 0x7c, 0x31, 0x1c, 0x85, 0x5d, 0x85, 0x74, 0x29, 0x59, 0x52, 0x0c, 0xca, 0x44, 0x33, - 0x52, 0x83, 0x32, 0x55, 0xe3, 0xa9, 0x29, 0x38, 0x9e, 0xc9, 0x6b, 0x57, 0x5a, 0xfd, 0x87, 0x05, - 0x99, 0xcb, 0xa2, 0x6b, 0x45, 0x9d, 0xb9, 0x20, 0x77, 0xe6, 0xa2, 0x6b, 0xe1, 0x76, 0x29, 0x17, - 0x2f, 0x62, 0x52, 0x63, 0xdb, 0xae, 0x95, 0xdc, 0x35, 0xa5, 0xcb, 0x92, 0xb7, 0xe1, 0x44, 0x0a, - 0xc8, 0xa7, 0x6b, 0xae, 0xfd, 0xe7, 0xb6, 0x36, 0xcb, 0x7a, 0x06, 0xd7, 0xe4, 0xec, 0xdd, 0x85, - 0x0b, 0x31, 0xe1, 0xa4, 0x24, 0x75, 0xd7, 0x09, 0x4c, 0xdb, 0x11, 0xbb, 0x3c, 0x3e, 0x4a, 0x3e, - 0xb2, 0xb5, 0x59, 0x7e, 0x46, 0xd6, 0xc1, 0x90, 0x26, 0xd9, 0xf8, 0x6e, 0x7c, 0x88, 0x05, 0x5a, - 0x06, 0xaa, 0xda, 0x32, 0x57, 0xc2, 0xad, 0xeb, 0xf9, 0xad, 0xcd, 0xf2, 0x87, 0x32, 0xeb, 0xb0, - 0x19, 0x95, 0xbc, 0x54, 0x76, 0xe3, 0x44, 0x0c, 0x20, 0x31, 0xee, 0x96, 0x6b, 0x51, 0xfc, 0x86, - 0x7e, 0xe4, 0xaf, 0x6f, 0x6d, 0x96, 0xcf, 0x4a, 0xfc, 0x1d, 0xd7, 0xa2, 0xc9, 0xe6, 0x67, 0x94, - 0xd6, 0x7f, 0xa9, 0x00, 0x67, 0x6b, 0x95, 0xf9, 0xb9, 0xaa, 0x15, 0xee, 0x2d, 0x16, 0x3d, 0xf7, - 0xbe, 0x6d, 0x49, 0xa3, 0x77, 0x19, 0x4e, 0x26, 0x50, 0x33, 0xb8, 0x9d, 0x89, 0x76, 0xb5, 0xf8, - 0x6d, 0xe1, 0xbe, 0xa5, 0x2d, 0x68, 0xea, 0x7c, 0xcf, 0x53, 0x57, 0xb6, 0xf4, 0xdd, 0x18, 0xb1, - 0x3e, 0x4a, 0xa0, 0x6a, 0xab, 0xae, 0x17, 0x34, 0x3a, 0x81, 0x50, 0x02, 0xec, 0xa3, 0x54, 0x1d, - 0xbe, 0x20, 0xea, 0x51, 0x45, 0xc8, 0x87, 0xfc, 0x60, 0x0e, 0x4a, 0x95, 0x20, 0xf0, 0xec, 0xe5, - 0x4e, 0x40, 0xe7, 0xcd, 0x76, 0xdb, 0x76, 0x56, 0x70, 0xac, 0x8f, 0x5c, 0x79, 0x25, 0x5a, 0x23, - 0x7b, 0x4a, 0xe2, 0x52, 0xb2, 0xb8, 0x34, 0x44, 0xcd, 0x10, 0x55, 0x6f, 0x71, 0x9c, 0x3c, 0x44, - 0x93, 0xe5, 0xd8, 0x10, 0xcd, 0xe4, 0xb5, 0xab, 0x21, 0xfa, 0x43, 0x05, 0x38, 0xbd, 0xb0, 0x16, - 0x98, 0x06, 0xf5, 0xdd, 0x8e, 0xd7, 0xa0, 0xfe, 0xed, 0xb6, 0x65, 0x06, 0x34, 0x1e, 0xa9, 0x65, - 0xe8, 0xaf, 0x58, 0x16, 0xb5, 0x90, 0x5d, 0x3f, 0x3f, 0x7f, 0x99, 0x0c, 0x60, 0x70, 0x38, 0xf9, - 0x30, 0x0c, 0x8a, 0x32, 0xc8, 0xbd, 0x7f, 0x72, 0x64, 0x6b, 0xb3, 0x3c, 0xd8, 0xe1, 0x20, 0x23, - 0xc4, 0x31, 0xb2, 0x69, 0xda, 0xa4, 0x8c, 0xac, 0x10, 0x93, 0x59, 0x1c, 0x64, 0x84, 0x38, 0xf2, - 0x26, 0x8c, 0x23, 0xdb, 0xa8, 0x3d, 0x62, 0xee, 0x3b, 0x16, 0x4a, 0x57, 0x6e, 0x2c, 0x5f, 0x9a, - 0xb0, 0x35, 0x75, 0x2f, 0x2c, 0x60, 0x24, 0x18, 0x90, 0xbb, 0x50, 0x12, 0x8d, 0x88, 0x99, 0xf6, - 0xf7, 0x60, 0x7a, 0x7c, 0x6b, 0xb3, 0x3c, 0x21, 0xda, 0x2f, 0xb1, 0x4d, 0x31, 0x61, 0x8c, 0x45, - 0xb3, 0x63, 0xc6, 0x03, 0xdb, 0x31, 0x16, 0x5f, 0x2c, 0x33, 0x4e, 0x32, 0xd1, 0xdf, 0x82, 0x51, - 0xb9, 0x20, 0x39, 0x81, 0x67, 0x5c, 0x3e, 0x4e, 0xf0, 0x74, 0x6c, 0x5b, 0x78, 0xb0, 0x7d, 0x1e, - 0x46, 0xa6, 0xa9, 0xdf, 0xf0, 0xec, 0x36, 0xdb, 0x35, 0x08, 0x25, 0x3f, 0xb2, 0xb5, 0x59, 0x1e, - 0xb1, 0x62, 0xb0, 0x21, 0xd3, 0xe8, 0xff, 0x23, 0x07, 0x27, 0x18, 0xef, 0x8a, 0xef, 0xdb, 0x2b, - 0x4e, 0x4b, 0x5e, 0xb6, 0x2f, 0xc2, 0x40, 0x0d, 0xeb, 0x13, 0x35, 0x1d, 0xdb, 0xda, 0x2c, 0x97, - 0x78, 0x0b, 0x24, 0x3d, 0x14, 0x34, 0xd1, 0x01, 0x2f, 0xbf, 0xcd, 0x01, 0x8f, 0x6d, 0x69, 0x03, - 0xd3, 0x0b, 0x6c, 0x67, 0xa5, 0x16, 0x98, 0x41, 0xc7, 0x57, 0xb6, 0xb4, 0x02, 0x53, 0xf7, 0x11, - 0xa5, 0x6c, 0x69, 0x95, 0x42, 0xe4, 0x35, 0x18, 0x9d, 0x71, 0xac, 0x98, 0x09, 0x9f, 0x10, 0x9f, - 0x64, 0x3b, 0x4d, 0x8a, 0xf0, 0x34, 0x0b, 0xa5, 0x80, 0xfe, 0xf7, 0x72, 0xa0, 0xf1, 0xd3, 0xd8, - 0x9c, 0xed, 0x07, 0xf3, 0xb4, 0xb5, 0x2c, 0xcd, 0x4e, 0xd7, 0xc3, 0xe3, 0x1d, 0xc3, 0x49, 0x6b, - 0x11, 0x6e, 0x05, 0xc4, 0xf1, 0xae, 0x69, 0xfb, 0x41, 0x72, 0x32, 0x4c, 0x94, 0x22, 0x55, 0x18, - 0xe4, 0x9c, 0xf9, 0x5e, 0x62, 0xe4, 0x8a, 0x16, 0x2a, 0x42, 0xb2, 0x6a, 0xae, 0x0c, 0x2d, 0x4e, - 0x2c, 0x9f, 0xcf, 0x45, 0x79, 0xfd, 0xef, 0xe7, 0xa1, 0x94, 0x2c, 0x44, 0xee, 0xc2, 0xd0, 0x1b, - 0xae, 0xed, 0x50, 0x6b, 0xc1, 0xc1, 0x16, 0xf6, 0xbe, 0xa5, 0x08, 0xf7, 0xe2, 0x47, 0xdf, 0xc1, - 0x32, 0x75, 0x79, 0x07, 0x8b, 0x97, 0x16, 0x11, 0x33, 0xf2, 0x19, 0x18, 0x66, 0x7b, 0xc0, 0xfb, - 0xc8, 0x39, 0xbf, 0x2d, 0xe7, 0xa7, 0x04, 0xe7, 0x63, 0x1e, 0x2f, 0x94, 0x66, 0x1d, 0xb3, 0x63, - 0x7a, 0x65, 0x50, 0xd3, 0x77, 0x1d, 0xd1, 0xf3, 0xa8, 0x57, 0x1e, 0x42, 0x64, 0xbd, 0xe2, 0x34, - 0x6c, 0xeb, 0xca, 0x3f, 0x16, 0xbb, 0x41, 0x3a, 0xbb, 0x70, 0x59, 0x25, 0x7b, 0x40, 0x22, 0xd6, - 0xbf, 0x2f, 0x0f, 0xcf, 0xc5, 0x22, 0x33, 0xe8, 0x7d, 0x9b, 0xae, 0x0b, 0x71, 0xae, 0xda, 0x6d, - 0x71, 0x78, 0x64, 0x2a, 0xef, 0x4f, 0xad, 0x9a, 0xce, 0x0a, 0xb5, 0xc8, 0x05, 0xe8, 0x67, 0x27, - 0x7c, 0x5f, 0xcb, 0xe1, 0x76, 0x0d, 0xa7, 0x13, 0x8f, 0x01, 0xe4, 0xdb, 0x07, 0xa4, 0x20, 0x2e, - 0x0c, 0x2c, 0x79, 0xa6, 0x1d, 0x84, 0x3d, 0x5b, 0x49, 0xf7, 0xec, 0x0e, 0x6a, 0xbc, 0xc4, 0x79, - 0xf0, 0x39, 0x1f, 0x05, 0x11, 0x20, 0x40, 0x16, 0x04, 0x27, 0x39, 0xf5, 0x12, 0x8c, 0x48, 0xc4, - 0xbb, 0x9a, 0xd4, 0xbf, 0x5a, 0x94, 0x75, 0x3d, 0x6c, 0x96, 0xd0, 0xf5, 0xcb, 0x4c, 0x47, 0x7d, - 0x9f, 0xed, 0x2a, 0xb8, 0x92, 0x0b, 0x4d, 0x44, 0x90, 0xaa, 0x89, 0x08, 0x22, 0x57, 0x61, 0x88, - 0xb3, 0x88, 0xce, 0xaf, 0x78, 0xf6, 0xf5, 0x10, 0xa6, 0x2e, 0xcd, 0x11, 0x21, 0xf9, 0xe9, 0x1c, - 0x9c, 0xe9, 0x29, 0x09, 0x54, 0x86, 0x91, 0x2b, 0x1f, 0x7f, 0x28, 0x31, 0x4e, 0x3e, 0xb7, 0xb5, - 0x59, 0xbe, 0xd0, 0x8a, 0x48, 0xea, 0x9e, 0x44, 0x53, 0x6f, 0x70, 0x22, 0xa9, 0x5d, 0xbd, 0x9b, - 0xc2, 0x36, 0x8f, 0xbc, 0xd2, 0xeb, 0x78, 0x87, 0xe3, 0x34, 0x36, 0xc2, 0x46, 0x16, 0xe3, 0xcd, - 0xa3, 0xf8, 0xde, 0x7b, 0x21, 0x49, 0x46, 0x35, 0x5d, 0xb8, 0x90, 0x06, 0x9c, 0xe4, 0x98, 0x69, - 0x73, 0x63, 0xe1, 0xde, 0xbc, 0xeb, 0x04, 0xab, 0x61, 0x05, 0xfd, 0xf2, 0x25, 0x08, 0x56, 0x60, - 0x99, 0x1b, 0x75, 0xf7, 0x5e, 0xbd, 0xc5, 0xa8, 0x32, 0xea, 0xe8, 0xc6, 0x89, 0x4d, 0xb4, 0x62, - 0xcc, 0x85, 0x53, 0xd0, 0x40, 0x7c, 0x45, 0x15, 0x8e, 0xd3, 0xf4, 0x84, 0x93, 0x28, 0xa4, 0x57, - 0x61, 0x74, 0xce, 0x6d, 0xac, 0x45, 0xea, 0xf2, 0x12, 0x0c, 0x2c, 0x99, 0xde, 0x0a, 0x0d, 0x50, - 0x16, 0x23, 0x57, 0x26, 0x2e, 0xf1, 0x6b, 0x5f, 0x46, 0xc4, 0x11, 0x93, 0xe3, 0x62, 0x36, 0x18, - 0x08, 0xf0, 0xb7, 0x21, 0x0a, 0xe8, 0xdf, 0xe8, 0x87, 0x51, 0x71, 0x45, 0x89, 0xb3, 0x39, 0x79, - 0x39, 0xbe, 0xf4, 0x15, 0xd3, 0x57, 0x74, 0x4d, 0x13, 0x5d, 0x2f, 0x8d, 0x32, 0x66, 0xbf, 0xbd, - 0x59, 0xce, 0x6d, 0x6d, 0x96, 0xfb, 0x8c, 0x21, 0xe9, 0x50, 0x19, 0xaf, 0x37, 0xd2, 0x02, 0x2b, - 0x5f, 0x3a, 0x26, 0xca, 0xf2, 0xf5, 0xe7, 0x35, 0x18, 0x14, 0x6d, 0x10, 0x1a, 0x77, 0x32, 0xbe, - 0xcb, 0x50, 0xae, 0x5a, 0x13, 0xa5, 0xc3, 0x52, 0xe4, 0x15, 0x18, 0xe0, 0x67, 0x7b, 0x21, 0x80, - 0x13, 0xd9, 0x77, 0x21, 0x89, 0xe2, 0xa2, 0x0c, 0x99, 0x05, 0x88, 0xcf, 0xf5, 0xd1, 0xcd, 0xb2, - 0xe0, 0x90, 0x3e, 0xf1, 0x27, 0xb8, 0x48, 0x65, 0xc9, 0x0b, 0x30, 0xba, 0x44, 0xbd, 0x96, 0xed, - 0x98, 0xcd, 0x9a, 0xfd, 0x6e, 0x78, 0xb9, 0x8c, 0x0b, 0xaf, 0x6f, 0xbf, 0x2b, 0x8f, 0x5c, 0x85, - 0x8e, 0x7c, 0x2e, 0xeb, 0xdc, 0x3c, 0x88, 0x0d, 0x79, 0x7a, 0xdb, 0x03, 0x65, 0xa2, 0x3d, 0x19, - 0xc7, 0xe8, 0x37, 0x61, 0x4c, 0x39, 0x32, 0x89, 0xdb, 0xc3, 0x33, 0x69, 0xd6, 0xd2, 0xf9, 0x2f, - 0xc1, 0x56, 0xe5, 0xc0, 0x34, 0xb9, 0xea, 0xd8, 0x81, 0x6d, 0x36, 0xa7, 0xdc, 0x56, 0xcb, 0x74, - 0x2c, 0x6d, 0x38, 0xd6, 0x64, 0x9b, 0x63, 0xea, 0x0d, 0x8e, 0x92, 0x35, 0x59, 0x2d, 0xc4, 0x8e, - 0xe5, 0xa2, 0x0f, 0x0d, 0xda, 0x70, 0x3d, 0xb6, 0x17, 0xc0, 0xcb, 0x41, 0x71, 0x2c, 0xf7, 0x39, - 0xae, 0xee, 0x85, 0x48, 0x79, 0xb3, 0x9d, 0x2c, 0xf8, 0x46, 0x71, 0x68, 0xa4, 0x34, 0x9a, 0xbc, - 0xcf, 0xd5, 0xff, 0x6e, 0x01, 0x46, 0x04, 0x29, 0x5b, 0x4a, 0x0f, 0x15, 0x7c, 0x2f, 0x0a, 0x9e, - 0xa9, 0xa8, 0x03, 0x8f, 0x4a, 0x51, 0xf5, 0x2f, 0xe6, 0xa3, 0xd9, 0x68, 0xd1, 0xb3, 0x9d, 0xbd, - 0xcd, 0x46, 0xe7, 0x00, 0xa6, 0x56, 0x3b, 0xce, 0x1a, 0x7f, 0xb7, 0xca, 0xc7, 0xef, 0x56, 0x0d, - 0xdb, 0x90, 0x30, 0xe4, 0x0c, 0x14, 0xa7, 0x19, 0x7f, 0xd6, 0x33, 0xa3, 0x93, 0xc3, 0xef, 0x71, - 0x4e, 0xb9, 0xe7, 0x0c, 0x04, 0xb3, 0xc3, 0xd5, 0xe4, 0x46, 0x40, 0xf9, 0x76, 0xb6, 0xc0, 0x0f, - 0x57, 0xcb, 0x0c, 0x60, 0x70, 0x38, 0xb9, 0x06, 0x13, 0xd3, 0xb4, 0x69, 0x6e, 0xcc, 0xdb, 0xcd, - 0xa6, 0xed, 0xd3, 0x86, 0xeb, 0x58, 0x3e, 0x0a, 0x59, 0x54, 0xd7, 0xf2, 0x8d, 0x34, 0x01, 0xd1, - 0x61, 0x60, 0xe1, 0xde, 0x3d, 0x9f, 0x06, 0x28, 0xbe, 0xc2, 0x24, 0xb0, 0xc9, 0xd9, 0x45, 0x88, - 0x21, 0x30, 0xfa, 0xcf, 0xe5, 0xd8, 0xe9, 0xc5, 0x5f, 0x0b, 0xdc, 0x76, 0xa4, 0xe5, 0x7b, 0x12, - 0xc9, 0x85, 0x78, 0x5f, 0x91, 0xc7, 0xaf, 0x3d, 0x22, 0xbe, 0x76, 0x50, 0xec, 0x2d, 0xe2, 0x1d, - 0x45, 0xe6, 0x57, 0x15, 0xb6, 0xf9, 0x2a, 0xfd, 0x8f, 0xf2, 0x70, 0x52, 0xb4, 0x78, 0xaa, 0x69, - 0xb7, 0x97, 0x5d, 0xd3, 0xb3, 0x0c, 0xda, 0xa0, 0xf6, 0x7d, 0x7a, 0x30, 0x07, 0x9e, 0x3a, 0x74, - 0x8a, 0x7b, 0x18, 0x3a, 0x57, 0xf0, 0x20, 0xc8, 0x24, 0x83, 0x17, 0xbe, 0x7c, 0x53, 0x51, 0xda, - 0xda, 0x2c, 0x8f, 0x5a, 0x1c, 0x8c, 0x57, 0xfe, 0x86, 0x4c, 0xc4, 0x94, 0x64, 0x8e, 0x3a, 0x2b, - 0xc1, 0x2a, 0x2a, 0x49, 0x3f, 0x57, 0x92, 0x26, 0x42, 0x0c, 0x81, 0xd1, 0xff, 0x6b, 0x1e, 0x8e, - 0x25, 0x45, 0x5e, 0xa3, 0x8e, 0x75, 0x28, 0xef, 0xf7, 0x47, 0xde, 0xdf, 0x2a, 0xc0, 0x93, 0xa2, - 0x4c, 0x6d, 0xd5, 0xf4, 0xa8, 0x35, 0x6d, 0x7b, 0xb4, 0x11, 0xb8, 0xde, 0xc6, 0x01, 0xde, 0x40, - 0x3d, 0x3a, 0xb1, 0x5f, 0x83, 0x01, 0x71, 0xfc, 0xe7, 0xeb, 0xcc, 0x78, 0xd4, 0x12, 0x84, 0xa6, - 0x56, 0x28, 0x7e, 0x75, 0x90, 0xe8, 0xac, 0x81, 0x9d, 0x74, 0xd6, 0x27, 0x60, 0x2c, 0x12, 0x3d, - 0x1e, 0x44, 0x07, 0xe3, 0xdd, 0x96, 0x15, 0x22, 0xf0, 0x2c, 0x6a, 0xa8, 0x84, 0x58, 0x5b, 0x08, - 0xa8, 0x4e, 0xe3, 0x6e, 0x68, 0x4c, 0xd4, 0x16, 0x95, 0xb3, 0x2d, 0x43, 0x26, 0xd2, 0x37, 0x8b, - 0x70, 0x2a, 0xbb, 0xdb, 0x0d, 0x6a, 0x5a, 0x87, 0xbd, 0xfe, 0x6d, 0xd9, 0xeb, 0xe4, 0x69, 0x28, - 0x2e, 0x9a, 0xc1, 0xaa, 0x78, 0x07, 0xc7, 0x37, 0xe1, 0x7b, 0x76, 0x93, 0xd6, 0xdb, 0x66, 0xb0, - 0x6a, 0x20, 0x4a, 0x9a, 0x33, 0x00, 0x39, 0x66, 0xcc, 0x19, 0xd2, 0x62, 0x3f, 0xf2, 0x54, 0xee, - 0x7c, 0x31, 0x73, 0xb1, 0xff, 0x46, 0xb1, 0xdb, 0xbc, 0x72, 0xd7, 0xb3, 0x03, 0x7a, 0xa8, 0x61, - 0x87, 0x1a, 0xb6, 0x47, 0x0d, 0xfb, 0xdd, 0x3c, 0x8c, 0x45, 0x87, 0xa6, 0x77, 0x68, 0x63, 0x7f, - 0xd6, 0xaa, 0xf8, 0x28, 0x53, 0xd8, 0xf3, 0x51, 0x66, 0x2f, 0x0a, 0xa5, 0x47, 0x57, 0x9e, 0x7c, - 0x6b, 0x80, 0x12, 0xe3, 0x57, 0x9e, 0xd1, 0x45, 0xe7, 0xd3, 0x30, 0x38, 0x6f, 0x3e, 0xb0, 0x5b, - 0x9d, 0x96, 0xd8, 0xa5, 0xa3, 0x5d, 0x57, 0xcb, 0x7c, 0x60, 0x84, 0x70, 0xfd, 0xdf, 0xe4, 0x60, - 0x5c, 0x08, 0x55, 0x30, 0xdf, 0x93, 0x54, 0x63, 0xe9, 0xe4, 0xf7, 0x2c, 0x9d, 0xc2, 0xc3, 0x4b, - 0x47, 0xff, 0x9b, 0x05, 0xd0, 0xae, 0xdb, 0x4d, 0xba, 0xe4, 0x99, 0x8e, 0x7f, 0x8f, 0x7a, 0xe2, - 0x38, 0x3d, 0xc3, 0x58, 0xed, 0xe9, 0x03, 0xa5, 0x29, 0x25, 0xff, 0x50, 0x53, 0xca, 0x47, 0x61, - 0x58, 0x34, 0x26, 0xb2, 0x29, 0xc4, 0x51, 0xe3, 0x85, 0x40, 0x23, 0xc6, 0x33, 0xe2, 0x4a, 0xbb, - 0xed, 0xb9, 0xf7, 0xa9, 0xc7, 0x5f, 0xa9, 0x04, 0xb1, 0x19, 0x02, 0x8d, 0x18, 0x2f, 0x71, 0xa6, - 0xe1, 0x7e, 0x51, 0xe6, 0x4c, 0x3d, 0x23, 0xc6, 0x93, 0xf3, 0x30, 0x34, 0xe7, 0x36, 0x4c, 0x14, - 0x34, 0x9f, 0x56, 0x46, 0xb7, 0x36, 0xcb, 0x43, 0x4d, 0x01, 0x33, 0x22, 0x2c, 0xa3, 0x9c, 0x76, - 0xd7, 0x9d, 0xa6, 0x6b, 0x72, 0xe3, 0x97, 0x21, 0x4e, 0x69, 0x09, 0x98, 0x11, 0x61, 0x19, 0x25, - 0x93, 0x39, 0x1a, 0x15, 0x0d, 0xc5, 0x3c, 0xef, 0x09, 0x98, 0x11, 0x61, 0xf5, 0x9f, 0x2b, 0x32, - 0xed, 0xf5, 0xed, 0x77, 0x1f, 0xfb, 0x75, 0x21, 0x1e, 0x30, 0xfd, 0x0f, 0x31, 0x60, 0x1e, 0x9b, - 0x0b, 0x3b, 0xfd, 0x8f, 0x07, 0x01, 0x84, 0xf4, 0x67, 0x0e, 0x0f, 0x87, 0x7b, 0xd3, 0x9a, 0x69, - 0x98, 0x98, 0x71, 0x56, 0x4d, 0xa7, 0x41, 0xad, 0xf8, 0xda, 0x72, 0x00, 0x87, 0x36, 0xda, 0xf4, - 0x52, 0x81, 0x8c, 0xef, 0x2d, 0x8d, 0x74, 0x01, 0xf2, 0x3c, 0x8c, 0x54, 0x9d, 0x80, 0x7a, 0x66, - 0x23, 0xb0, 0xef, 0x53, 0x31, 0x35, 0xe0, 0xcb, 0xb0, 0x1d, 0x83, 0x0d, 0x99, 0x86, 0x5c, 0x83, - 0xd1, 0x45, 0xd3, 0x0b, 0xec, 0x86, 0xdd, 0x36, 0x9d, 0xc0, 0xd7, 0x86, 0x70, 0x46, 0xc3, 0x1d, - 0x46, 0x5b, 0x82, 0x1b, 0x0a, 0x15, 0xf9, 0x1c, 0x0c, 0xe3, 0xd1, 0x14, 0x0d, 0xa7, 0x87, 0xb7, - 0x7d, 0x38, 0x7c, 0x26, 0x36, 0x0f, 0xe4, 0xb7, 0xaf, 0xf8, 0x02, 0x9c, 0x7c, 0x3b, 0x8c, 0x38, - 0x92, 0x4f, 0xc3, 0xe0, 0x8c, 0x63, 0x21, 0x73, 0xd8, 0x96, 0xb9, 0x2e, 0x98, 0x9f, 0x88, 0x99, - 0xbb, 0xed, 0x04, 0xef, 0x90, 0x5d, 0xf6, 0x28, 0x1b, 0x79, 0xff, 0x46, 0xd9, 0xe8, 0xfb, 0x70, - 0x2d, 0x3e, 0xf6, 0xa8, 0xae, 0xc5, 0xc7, 0x1f, 0xf2, 0x5a, 0x5c, 0x7f, 0x17, 0x46, 0x26, 0x17, - 0xaf, 0x47, 0xa3, 0xf7, 0x09, 0x28, 0x2c, 0x0a, 0x4b, 0x85, 0x22, 0xdf, 0xcf, 0xb4, 0x6d, 0xcb, - 0x60, 0x30, 0x72, 0x01, 0x86, 0xa6, 0xd0, 0xfc, 0x4d, 0xbc, 0x22, 0x16, 0xf9, 0xfa, 0xd7, 0x40, - 0x18, 0x5a, 0xc1, 0x86, 0x68, 0xf2, 0x61, 0x18, 0x5c, 0xf4, 0xdc, 0x15, 0xcf, 0x6c, 0x89, 0x35, - 0x18, 0x4d, 0x45, 0xda, 0x1c, 0x64, 0x84, 0x38, 0xfd, 0xaf, 0xe6, 0xc2, 0x6d, 0x3b, 0x2b, 0x51, - 0xeb, 0xe0, 0xd5, 0x3c, 0xd6, 0x3d, 0xc4, 0x4b, 0xf8, 0x1c, 0x64, 0x84, 0x38, 0x72, 0x01, 0xfa, - 0x67, 0x3c, 0xcf, 0xf5, 0x64, 0x63, 0x73, 0xca, 0x00, 0xf2, 0x73, 0x2f, 0x52, 0x90, 0x17, 0x61, - 0x84, 0xcf, 0x39, 0xfc, 0x46, 0xb3, 0xd0, 0xeb, 0xa5, 0x54, 0xa6, 0xd4, 0xbf, 0x56, 0x90, 0xf6, - 0x6c, 0x5c, 0xe2, 0x8f, 0xe1, 0xab, 0xc0, 0x55, 0x28, 0x4c, 0x2e, 0x5e, 0x17, 0x13, 0xe0, 0xd1, - 0xb0, 0xa8, 0xa4, 0x2a, 0x89, 0x72, 0x8c, 0x9a, 0x9c, 0x86, 0xe2, 0x22, 0x53, 0x9f, 0x01, 0x54, - 0x8f, 0xa1, 0xad, 0xcd, 0x72, 0xb1, 0xcd, 0xf4, 0x07, 0xa1, 0x88, 0x65, 0x87, 0x19, 0x7e, 0x62, - 0xe2, 0xd8, 0xf8, 0x1c, 0x73, 0x1a, 0x8a, 0x15, 0x6f, 0xe5, 0xbe, 0x98, 0xb5, 0x10, 0x6b, 0x7a, - 0x2b, 0xf7, 0x0d, 0x84, 0x92, 0xcb, 0x00, 0x06, 0x0d, 0x3a, 0x9e, 0x83, 0x7e, 0x20, 0xc3, 0x78, - 0xff, 0x86, 0xb3, 0xa1, 0x87, 0xd0, 0x7a, 0xc3, 0xb5, 0xa8, 0x21, 0x91, 0xe8, 0x3f, 0x19, 0x3f, - 0xec, 0x4c, 0xdb, 0xfe, 0xda, 0x61, 0x17, 0xee, 0xa2, 0x0b, 0x4d, 0x71, 0xc5, 0x99, 0xee, 0xa4, - 0x32, 0xf4, 0x5f, 0x6f, 0x9a, 0x2b, 0x3e, 0xf6, 0xa1, 0xb0, 0x25, 0xbb, 0xc7, 0x00, 0x06, 0x87, - 0x27, 0xfa, 0x69, 0x68, 0xfb, 0x7e, 0xfa, 0xe1, 0xfe, 0x68, 0xb4, 0xdd, 0xa2, 0xc1, 0xba, 0xeb, - 0x1d, 0x76, 0xd5, 0x4e, 0xbb, 0xea, 0x1c, 0x0c, 0xd6, 0xbc, 0x86, 0x74, 0x75, 0x81, 0xe7, 0x01, - 0xdf, 0x6b, 0xf0, 0x6b, 0x8b, 0x10, 0xc9, 0xe8, 0xa6, 0xfd, 0x00, 0xe9, 0x06, 0x63, 0x3a, 0xcb, - 0x0f, 0x04, 0x9d, 0x40, 0x0a, 0xba, 0x45, 0xd7, 0x0b, 0x44, 0xc7, 0x45, 0x74, 0x6d, 0xd7, 0x0b, - 0x8c, 0x10, 0x49, 0x3e, 0x0a, 0xb0, 0x34, 0xb5, 0x18, 0x1a, 0xdb, 0x0f, 0xc7, 0xb6, 0x80, 0xc2, - 0xca, 0xde, 0x90, 0xd0, 0x64, 0x09, 0x86, 0x17, 0xda, 0xd4, 0xe3, 0x47, 0x21, 0xee, 0xd9, 0xf1, - 0x91, 0x84, 0x68, 0x45, 0xbf, 0x5f, 0x12, 0xff, 0x47, 0xe4, 0x7c, 0x7d, 0x71, 0xc3, 0x9f, 0x46, - 0xcc, 0x88, 0xbc, 0x08, 0x03, 0x15, 0xbe, 0xcf, 0x1b, 0x41, 0x96, 0x91, 0xc8, 0xf0, 0x08, 0xca, - 0x51, 0xfc, 0xcc, 0x6e, 0xe2, 0xdf, 0x86, 0x20, 0xd7, 0x2f, 0x40, 0x29, 0x59, 0x0d, 0x19, 0x81, - 0xc1, 0xa9, 0x85, 0x5b, 0xb7, 0x66, 0xa6, 0x96, 0x4a, 0x7d, 0x64, 0x08, 0x8a, 0xb5, 0x99, 0x5b, - 0xd3, 0xa5, 0x9c, 0xfe, 0x33, 0xd2, 0x0c, 0xc2, 0x54, 0xeb, 0xf0, 0x69, 0x78, 0x4f, 0xef, 0x2d, - 0x25, 0x7c, 0x0f, 0xc5, 0x1b, 0x83, 0x96, 0x1d, 0x04, 0xd4, 0x12, 0xab, 0x04, 0xbe, 0x17, 0x06, - 0x0f, 0x8c, 0x14, 0x9e, 0x5c, 0x84, 0x31, 0x84, 0x89, 0x27, 0x42, 0x7e, 0x3e, 0x16, 0x05, 0xbc, - 0x07, 0x86, 0x8a, 0xd4, 0xbf, 0x1e, 0xbf, 0x0e, 0xcf, 0x51, 0xf3, 0xa0, 0xbe, 0x28, 0x7e, 0x40, - 0xfa, 0x4b, 0xff, 0xb3, 0x22, 0x77, 0x01, 0xe1, 0x8e, 0x7b, 0xfb, 0x21, 0xca, 0xf8, 0x4a, 0xb7, - 0xb0, 0x8b, 0x2b, 0xdd, 0x8b, 0x30, 0x30, 0x4f, 0x83, 0x55, 0x37, 0x34, 0xfc, 0x42, 0x0b, 0xbd, - 0x16, 0x42, 0x64, 0x0b, 0x3d, 0x4e, 0x43, 0xd6, 0x80, 0x84, 0x5e, 0x79, 0x91, 0x21, 0x76, 0x78, - 0x85, 0x7c, 0x32, 0x75, 0x4e, 0xa9, 0xa1, 0x4b, 0x2e, 0xda, 0xd8, 0x1f, 0x8b, 0x0c, 0xbd, 0x25, - 0x4b, 0xac, 0x3f, 0xdd, 0x2c, 0x0f, 0x70, 0x1a, 0x23, 0x83, 0x2d, 0x79, 0x13, 0x86, 0xe7, 0xaf, - 0x57, 0x84, 0x87, 0x1e, 0xb7, 0x8a, 0x78, 0x22, 0x92, 0x62, 0x88, 0x88, 0x44, 0x82, 0xfe, 0x36, - 0xad, 0x7b, 0x66, 0xda, 0x41, 0x2f, 0xe6, 0xc2, 0xb4, 0x85, 0x7b, 0xee, 0x88, 0xdb, 0x85, 0x48, - 0x5b, 0x54, 0x7f, 0x9e, 0xa4, 0xac, 0x38, 0x36, 0xa1, 0x2d, 0x43, 0x7b, 0x18, 0xdd, 0x0b, 0x30, - 0x51, 0x69, 0xb7, 0x9b, 0x36, 0xb5, 0x50, 0x5f, 0x8c, 0x4e, 0x93, 0xfa, 0xc2, 0xe4, 0x07, 0x9d, - 0x41, 0x4c, 0x8e, 0xac, 0xa3, 0x5f, 0x68, 0xdd, 0xeb, 0xa8, 0xf6, 0x99, 0xe9, 0xb2, 0xfa, 0x7f, - 0xc9, 0x41, 0x29, 0x34, 0x9e, 0x96, 0x3d, 0x52, 0x25, 0xcb, 0x5e, 0xbc, 0x86, 0x49, 0xd8, 0x92, - 0x22, 0x9e, 0xd4, 0x60, 0x70, 0xe6, 0x41, 0xdb, 0xf6, 0xa8, 0xbf, 0x03, 0x43, 0xd8, 0x33, 0xe2, - 0xc8, 0x39, 0x41, 0x79, 0x91, 0xd4, 0x69, 0x93, 0x83, 0xd1, 0x25, 0x8a, 0x9b, 0x8f, 0x4f, 0x86, - 0x6e, 0xb6, 0xdc, 0x25, 0x4a, 0x98, 0x99, 0x2b, 0x3e, 0x6e, 0x31, 0x29, 0x79, 0x06, 0x0a, 0x4b, - 0x4b, 0x73, 0x42, 0x1b, 0xd1, 0xbd, 0x39, 0x08, 0x64, 0x9f, 0x2f, 0x86, 0xd5, 0x7f, 0x3f, 0x0f, - 0xc0, 0x94, 0x7e, 0xca, 0xa3, 0xe6, 0x3e, 0x3d, 0xe6, 0x4c, 0xc2, 0x50, 0x28, 0x70, 0x31, 0xe0, - 0x22, 0xcb, 0xe7, 0x64, 0x47, 0x24, 0xeb, 0x8e, 0xac, 0xdc, 0xcb, 0xa1, 0x31, 0x2e, 0xbf, 0x4b, - 0xc5, 0xdd, 0x21, 0x1a, 0xe3, 0x86, 0x26, 0xb8, 0x1f, 0x85, 0x61, 0xa1, 0x35, 0xae, 0x72, 0x87, - 0xda, 0x08, 0x81, 0x46, 0x8c, 0x4f, 0xa8, 0xe7, 0xc0, 0x1e, 0x26, 0xb3, 0x2f, 0x0b, 0xf1, 0x72, - 0x33, 0xfd, 0x03, 0x2b, 0xde, 0x47, 0x76, 0xc1, 0xa5, 0xff, 0x6e, 0x0e, 0x08, 0x6b, 0xd6, 0xa2, - 0xe9, 0xfb, 0xeb, 0xae, 0x67, 0x71, 0x0b, 0xd4, 0x7d, 0x11, 0xcc, 0xa3, 0x7b, 0x94, 0xf8, 0xda, - 0x10, 0x1c, 0x55, 0xac, 0xfb, 0x0e, 0xf8, 0x68, 0xba, 0xa0, 0x8e, 0xa6, 0x5e, 0xa6, 0xed, 0x1f, - 0x92, 0x5f, 0x3d, 0xfa, 0x15, 0x2f, 0x13, 0xe9, 0xb9, 0xe3, 0x39, 0x18, 0x15, 0x3f, 0xd8, 0x62, - 0x19, 0x5e, 0x67, 0xe3, 0x28, 0xf5, 0x19, 0xc0, 0x50, 0xd0, 0xe4, 0xe3, 0x30, 0xcc, 0x06, 0xcc, - 0x0a, 0xba, 0xea, 0x0f, 0xc6, 0x66, 0xe3, 0x56, 0x08, 0x94, 0x27, 0xbc, 0x88, 0x52, 0x72, 0x16, - 0x18, 0xda, 0x81, 0xb3, 0xc0, 0xdb, 0x30, 0x52, 0x71, 0x1c, 0x37, 0xc0, 0x9d, 0xb8, 0x2f, 0xee, - 0x1f, 0xbb, 0x2e, 0xbd, 0xcf, 0xa0, 0x07, 0x6c, 0x4c, 0x9f, 0xb9, 0xf6, 0xca, 0x0c, 0xc9, 0x95, - 0xd0, 0xf4, 0x9d, 0x7a, 0xc2, 0x74, 0x14, 0xef, 0x60, 0x3d, 0x01, 0x4b, 0x5b, 0xbe, 0x63, 0xe7, - 0x8d, 0x2d, 0x7a, 0x6e, 0xdb, 0xf5, 0xa9, 0xc5, 0x05, 0x35, 0x12, 0xfb, 0x13, 0xb7, 0x05, 0x02, - 0x9d, 0x55, 0x14, 0xb7, 0x79, 0xa5, 0x08, 0xb9, 0x07, 0xc7, 0xc2, 0xd7, 0xa0, 0xc8, 0x2d, 0xa8, - 0x3a, 0xed, 0x6b, 0xa3, 0xe8, 0x7a, 0x40, 0x92, 0xca, 0x50, 0x9d, 0x9e, 0x3c, 0x1b, 0xde, 0x7d, - 0x86, 0x7e, 0x45, 0x75, 0xdb, 0x92, 0xbb, 0x3a, 0x93, 0x1f, 0xf9, 0x4e, 0x18, 0x99, 0x37, 0x1f, - 0x4c, 0x77, 0xc4, 0x01, 0x6b, 0x6c, 0xe7, 0x57, 0xac, 0x2d, 0xf3, 0x41, 0xdd, 0x12, 0xe5, 0x12, - 0x8b, 0x9e, 0xcc, 0x92, 0xd4, 0xe1, 0xc4, 0xa2, 0xe7, 0xb6, 0xdc, 0x80, 0x5a, 0x09, 0x0f, 0x9b, - 0x23, 0xb1, 0x4b, 0x5e, 0x5b, 0x50, 0xd4, 0x7b, 0xb8, 0xda, 0x74, 0x61, 0x43, 0x5a, 0x70, 0xa4, - 0xe2, 0xfb, 0x9d, 0x16, 0x8d, 0xaf, 0xa1, 0x4b, 0xdb, 0x7e, 0xc6, 0x47, 0x84, 0x69, 0xe2, 0x93, - 0x26, 0x16, 0xe5, 0xb7, 0xd0, 0xf5, 0xc0, 0x96, 0x6b, 0xc4, 0x6f, 0x49, 0xf2, 0x7e, 0xa3, 0x38, - 0x34, 0x5e, 0x3a, 0x62, 0x9c, 0x4c, 0x37, 0x66, 0xc9, 0x0e, 0x9a, 0x54, 0xff, 0xd5, 0x1c, 0x40, - 0x2c, 0x60, 0xf2, 0x9c, 0x1a, 0x0f, 0x24, 0x17, 0xdf, 0x66, 0x0a, 0x17, 0x65, 0x25, 0x00, 0x08, - 0x39, 0x0d, 0x45, 0x74, 0x63, 0xcf, 0xc7, 0xb7, 0x27, 0x6b, 0xb6, 0x63, 0x19, 0x08, 0x65, 0x58, - 0xc9, 0xdf, 0x14, 0xb1, 0xf8, 0x72, 0xc7, 0xb7, 0x2d, 0xd3, 0x70, 0xa4, 0xd6, 0x59, 0x0e, 0xeb, - 0x96, 0x9c, 0x67, 0xd0, 0x9b, 0xde, 0xef, 0x2c, 0x47, 0x1e, 0x67, 0x4a, 0xac, 0x02, 0xb5, 0x88, - 0xfe, 0x73, 0xb9, 0xc4, 0x2c, 0xb8, 0x8f, 0x8b, 0xde, 0x87, 0xd2, 0x8f, 0xb1, 0xe9, 0x69, 0x49, - 0xff, 0x5b, 0x79, 0x18, 0x59, 0x74, 0xbd, 0x40, 0xc4, 0x05, 0x38, 0xd8, 0xab, 0x90, 0x74, 0x6c, - 0x29, 0xee, 0xe2, 0xd8, 0x72, 0x1a, 0x8a, 0x92, 0x1d, 0x22, 0xbf, 0xfc, 0xb4, 0x2c, 0xcf, 0x40, - 0xa8, 0xfe, 0x5d, 0x79, 0x80, 0x4f, 0x3f, 0xff, 0xfc, 0x63, 0x2c, 0x20, 0xfd, 0x6f, 0xe4, 0xe0, - 0x88, 0xb8, 0x8d, 0x97, 0x22, 0xeb, 0x0c, 0x86, 0xef, 0x28, 0xf2, 0xb8, 0xe4, 0x20, 0x23, 0xc4, - 0xb1, 0x25, 0x60, 0xe6, 0x81, 0x1d, 0xe0, 0x85, 0xa4, 0x14, 0x5a, 0x87, 0x0a, 0x98, 0xbc, 0x04, - 0x84, 0x74, 0xe4, 0xb9, 0xf0, 0x9d, 0xa1, 0x10, 0xaf, 0x7b, 0xac, 0xc0, 0x4c, 0xe6, 0x5b, 0x83, - 0xfe, 0x0b, 0x45, 0x28, 0xce, 0x3c, 0xa0, 0x8d, 0x03, 0xde, 0x35, 0xd2, 0xed, 0x45, 0x71, 0x8f, - 0xb7, 0x17, 0x0f, 0xf3, 0x70, 0xfa, 0x5a, 0xdc, 0x9f, 0x03, 0x6a, 0xf5, 0x89, 0x9e, 0x4f, 0x56, - 0x1f, 0xf6, 0xf4, 0xc1, 0x7b, 0x77, 0xff, 0x67, 0x05, 0x28, 0xd4, 0xa6, 0x16, 0x0f, 0xf5, 0x66, - 0x5f, 0xf5, 0xa6, 0xf7, 0xc3, 0x94, 0x1e, 0xdd, 0x35, 0x0f, 0xc5, 0xa6, 0x60, 0x89, 0x6b, 0xe5, - 0x6f, 0x15, 0x60, 0xbc, 0x76, 0x7d, 0x69, 0x51, 0xba, 0xee, 0xb9, 0xc9, 0xcd, 0x75, 0xd0, 0x70, - 0x84, 0x77, 0xe9, 0xe9, 0xd4, 0x7e, 0xe6, 0x76, 0xd5, 0x09, 0x5e, 0xb8, 0x76, 0xc7, 0x6c, 0x76, - 0x28, 0xde, 0x0d, 0x70, 0xe3, 0x3e, 0xdf, 0x7e, 0x97, 0xfe, 0x28, 0x7a, 0xf7, 0x86, 0x0c, 0xc8, - 0x27, 0xa1, 0x70, 0x5b, 0x3c, 0xbb, 0x76, 0xe3, 0x73, 0xf5, 0x0a, 0xe7, 0xc3, 0x26, 0xc1, 0x42, - 0xc7, 0xb6, 0x90, 0x03, 0x2b, 0xc5, 0x0a, 0xdf, 0x10, 0x0b, 0xf0, 0x8e, 0x0a, 0xaf, 0x84, 0x85, - 0x6f, 0x54, 0xa7, 0x49, 0x0d, 0x46, 0x16, 0xa9, 0xd7, 0xb2, 0xb1, 0xa3, 0xc2, 0x39, 0xbb, 0x37, - 0x13, 0x76, 0x52, 0x19, 0x69, 0xc7, 0x85, 0x90, 0x99, 0xcc, 0x85, 0xbc, 0x05, 0xc0, 0xf7, 0x28, - 0x3b, 0x8c, 0xd6, 0x76, 0x06, 0xf7, 0xfd, 0x7c, 0x6b, 0x99, 0xb1, 0xc7, 0x93, 0x98, 0x91, 0x35, - 0x28, 0xcd, 0xbb, 0x96, 0x7d, 0xcf, 0xe6, 0xf6, 0x55, 0x58, 0xc1, 0xc0, 0xf6, 0x56, 0x0d, 0x6c, - 0x2b, 0xd9, 0x92, 0xca, 0x65, 0x55, 0x93, 0x62, 0xac, 0xff, 0x93, 0x7e, 0x28, 0xb2, 0x6e, 0x3f, - 0x1c, 0xbf, 0x7b, 0x19, 0xbf, 0x15, 0x28, 0xdd, 0x75, 0xbd, 0x35, 0xdb, 0x59, 0x89, 0x4c, 0x5f, - 0xc5, 0xd9, 0x14, 0x9f, 0xeb, 0xd7, 0x39, 0xae, 0x1e, 0x59, 0xc9, 0x1a, 0x29, 0xf2, 0x6d, 0x46, - 0xf0, 0x4b, 0x00, 0xdc, 0xa1, 0x15, 0x69, 0x86, 0x62, 0x8f, 0x74, 0xee, 0xee, 0x8a, 0xd6, 0xb4, - 0xb2, 0x47, 0x7a, 0x4c, 0xcc, 0x0e, 0xe1, 0xfc, 0xc1, 0x73, 0x18, 0x8d, 0x6b, 0xf1, 0x10, 0x8e, - 0x0f, 0x9e, 0xf2, 0x26, 0x80, 0x3f, 0x7d, 0x2e, 0x02, 0x48, 0x97, 0xc8, 0x90, 0x10, 0x84, 0x32, - 0x39, 0x88, 0x18, 0x50, 0x19, 0x77, 0xc8, 0x86, 0xc4, 0x83, 0xbc, 0x90, 0x78, 0xe5, 0x22, 0x0a, - 0xb7, 0xae, 0x8f, 0x5c, 0xb1, 0x95, 0xc4, 0xe8, 0x76, 0x56, 0x12, 0xfa, 0x17, 0xf3, 0x30, 0x5c, - 0xeb, 0x2c, 0xfb, 0x1b, 0x7e, 0x40, 0x5b, 0x07, 0x5c, 0x8d, 0xc3, 0xe3, 0x55, 0x31, 0xf3, 0x78, - 0xf5, 0x4c, 0x28, 0x14, 0xe9, 0xde, 0x31, 0xda, 0xd2, 0x85, 0xe2, 0xf8, 0x07, 0x79, 0x28, 0xf1, - 0xdb, 0xf1, 0x69, 0xdb, 0x6f, 0x3c, 0x02, 0x8b, 0xdd, 0xfd, 0x97, 0xca, 0xde, 0x5e, 0x94, 0x76, - 0x60, 0x07, 0xad, 0x7f, 0x21, 0x0f, 0x23, 0x95, 0x4e, 0xb0, 0x5a, 0x09, 0x50, 0xb7, 0x1e, 0xcb, - 0xf3, 0xc9, 0x6f, 0xe6, 0xe0, 0x08, 0x6b, 0xc8, 0x92, 0xbb, 0x46, 0x9d, 0x47, 0x70, 0xf1, 0x28, - 0x5f, 0x20, 0xe6, 0x1f, 0xf2, 0x02, 0x31, 0x94, 0x65, 0x61, 0x77, 0xb2, 0xc4, 0xeb, 0x72, 0xc3, - 0x6d, 0xd2, 0x83, 0xfd, 0x19, 0x8f, 0xf0, 0xba, 0x3c, 0x14, 0xc8, 0x23, 0xb8, 0x4a, 0xf9, 0xf6, - 0x10, 0xc8, 0x8f, 0xe4, 0xe1, 0x98, 0x08, 0x13, 0x2a, 0x0e, 0x47, 0x87, 0xba, 0xd2, 0x55, 0x34, - 0x87, 0x5a, 0x23, 0x44, 0xf3, 0x53, 0x05, 0x38, 0x86, 0xc1, 0xd4, 0xd8, 0x9e, 0xf1, 0xdb, 0x60, - 0xa2, 0x24, 0x0d, 0xf5, 0x85, 0x66, 0x3e, 0xe3, 0x85, 0xe6, 0x4f, 0x37, 0xcb, 0x2f, 0xac, 0xd8, - 0xc1, 0x6a, 0x67, 0xf9, 0x52, 0xc3, 0x6d, 0x5d, 0x5e, 0xf1, 0xcc, 0xfb, 0x36, 0x7f, 0x9b, 0x30, - 0x9b, 0x97, 0xa3, 0x88, 0xdb, 0x66, 0xdb, 0x16, 0xb1, 0xb8, 0x6b, 0xb8, 0x11, 0x63, 0x5c, 0xc3, - 0xb7, 0x1d, 0x1f, 0xe0, 0x0d, 0xd7, 0x76, 0x84, 0x55, 0x03, 0x5f, 0x85, 0x6b, 0x6c, 0xf3, 0xfa, - 0x8e, 0x6b, 0x3b, 0xf5, 0xa4, 0x69, 0xc3, 0x6e, 0xeb, 0x8b, 0x59, 0x1b, 0x52, 0x35, 0xfa, 0xbf, - 0xce, 0xc1, 0x13, 0xaa, 0x16, 0x7f, 0x3b, 0x2c, 0x6c, 0x7f, 0x3d, 0x0f, 0xc7, 0x6f, 0xa0, 0x70, - 0xa2, 0x57, 0xe6, 0xc3, 0x79, 0x4b, 0x0c, 0xce, 0x0c, 0xd9, 0x1c, 0x4e, 0x5c, 0x42, 0x36, 0xbf, - 0x95, 0x83, 0xa3, 0x0b, 0xd5, 0xe9, 0xa9, 0x6f, 0x13, 0xad, 0x49, 0x7f, 0xcf, 0xc1, 0xee, 0x69, - 0xfc, 0x9e, 0x5a, 0x65, 0x7e, 0xee, 0xdb, 0xa9, 0x7f, 0x94, 0xef, 0x39, 0xe0, 0xfd, 0xf3, 0x1b, - 0x03, 0x30, 0x72, 0xb3, 0xb3, 0x4c, 0xc5, 0x9b, 0xdf, 0x63, 0x7d, 0xa0, 0xbe, 0x02, 0x23, 0x42, - 0x0c, 0x78, 0x19, 0x25, 0x05, 0x1e, 0x11, 0x8e, 0xa4, 0xdc, 0xb7, 0x5b, 0x26, 0x22, 0xa7, 0xa1, - 0x78, 0x87, 0x7a, 0xcb, 0xb2, 0x4d, 0xfe, 0x7d, 0xea, 0x2d, 0x1b, 0x08, 0x25, 0x73, 0xb1, 0xa9, - 0x5c, 0x65, 0xb1, 0x8a, 0x41, 0xa8, 0xc5, 0x3d, 0x18, 0x46, 0xd5, 0x8e, 0xcc, 0x09, 0xcc, 0xb6, - 0xcd, 0xc3, 0x57, 0xcb, 0xfe, 0x40, 0xc9, 0x92, 0xe4, 0x16, 0x4c, 0xc8, 0xef, 0xc9, 0x3c, 0x02, - 0xf3, 0x50, 0x06, 0xbb, 0xac, 0xd8, 0xcb, 0xe9, 0xa2, 0xe4, 0x35, 0x18, 0x0d, 0x81, 0xf8, 0x32, - 0x3e, 0x1c, 0x87, 0xfd, 0x8c, 0x58, 0x25, 0xc2, 0xbb, 0x2b, 0x05, 0x64, 0x06, 0x78, 0xbb, 0x03, - 0x19, 0x0c, 0x12, 0x96, 0x06, 0x4a, 0x01, 0xf2, 0x71, 0x64, 0xd0, 0x76, 0x1d, 0x9f, 0xe2, 0x1b, - 0xe0, 0x08, 0x1a, 0xac, 0xa3, 0x29, 0x9e, 0x27, 0xe0, 0xdc, 0x2d, 0x41, 0x21, 0x23, 0x0b, 0x00, - 0xf1, 0x5b, 0x8d, 0x70, 0xfe, 0xda, 0xf5, 0x2b, 0x92, 0xc4, 0x42, 0xbe, 0x65, 0x1d, 0x7b, 0x98, - 0x5b, 0x56, 0xfd, 0x77, 0xf2, 0x30, 0x52, 0x69, 0xb7, 0xa3, 0xa1, 0xf0, 0x1c, 0x0c, 0x54, 0xda, - 0xed, 0xdb, 0x46, 0x55, 0x0e, 0x03, 0x69, 0xb6, 0xdb, 0xf5, 0x8e, 0x67, 0xcb, 0xa6, 0x36, 0x9c, - 0x88, 0x4c, 0xc1, 0x58, 0xa5, 0xdd, 0x5e, 0xec, 0x2c, 0x37, 0xed, 0x86, 0x14, 0x55, 0x9e, 0x27, - 0xc0, 0x68, 0xb7, 0xeb, 0x6d, 0xc4, 0x24, 0x53, 0x0b, 0xa8, 0x65, 0xc8, 0xdb, 0xe8, 0x32, 0x2d, - 0x82, 0x9a, 0xf3, 0xb0, 0xc9, 0x7a, 0x14, 0x00, 0x32, 0x6e, 0xdb, 0xa5, 0x88, 0x88, 0x07, 0xca, - 0x3c, 0x1d, 0x86, 0x1b, 0x65, 0x15, 0xa5, 0x82, 0x97, 0xc7, 0x2c, 0xc9, 0xc7, 0x60, 0xb0, 0xd2, - 0x6e, 0x4b, 0xd7, 0x78, 0xf8, 0x56, 0xcb, 0x4a, 0x25, 0xfa, 0x38, 0x24, 0x3b, 0xf5, 0x0a, 0x8c, - 0xab, 0x95, 0xed, 0x2a, 0xd0, 0xe6, 0x9f, 0xe4, 0xf0, 0x83, 0x0e, 0xb8, 0xa9, 0xd8, 0x55, 0x28, - 0x54, 0xda, 0x6d, 0x31, 0x1f, 0x1d, 0xcd, 0xe8, 0x8f, 0xa4, 0xfb, 0x48, 0xa5, 0xdd, 0x0e, 0x3f, - 0x9d, 0x9b, 0xaa, 0x3e, 0x5e, 0x9f, 0xfe, 0x35, 0xfe, 0xe9, 0x07, 0xdb, 0x1e, 0x54, 0xff, 0x85, - 0x02, 0x1c, 0xa9, 0xb4, 0xdb, 0x87, 0x01, 0x3a, 0x1f, 0x95, 0x93, 0xca, 0xf3, 0x00, 0xd2, 0xf4, - 0x38, 0x18, 0x99, 0x6c, 0x8f, 0x48, 0x53, 0xa3, 0x96, 0x33, 0x24, 0xa2, 0x50, 0xfd, 0x86, 0x76, - 0xa5, 0x7e, 0x5f, 0x28, 0xe0, 0x54, 0x7c, 0xd0, 0x1d, 0xee, 0x3f, 0x28, 0xdd, 0x26, 0xfa, 0x60, - 0x60, 0x57, 0x7d, 0xf0, 0xeb, 0xca, 0xe0, 0xc1, 0x80, 0x8f, 0x87, 0xbd, 0xd0, 0xbf, 0xa7, 0x6d, - 0xf1, 0xb8, 0x2c, 0x4c, 0xe1, 0x05, 0x1c, 0x06, 0xa1, 0x17, 0x3e, 0xe9, 0x0d, 0x86, 0xaa, 0xdb, - 0x96, 0x91, 0xa0, 0x0d, 0xfb, 0x70, 0x70, 0x57, 0x7d, 0xb8, 0x99, 0x47, 0xbf, 0x93, 0xc8, 0xa7, - 0x7d, 0xef, 0xa7, 0x8b, 0xcb, 0x00, 0xfc, 0x41, 0x27, 0xb2, 0x16, 0x1b, 0xe3, 0xee, 0xab, 0x3c, - 0x36, 0xbd, 0x70, 0x5f, 0x8d, 0x49, 0xa2, 0x87, 0xe7, 0x42, 0xe6, 0xc3, 0xf3, 0x05, 0x18, 0x32, - 0xcc, 0xf5, 0x37, 0x3b, 0xd4, 0xdb, 0x10, 0xdb, 0x19, 0x1e, 0x32, 0xc6, 0x5c, 0xaf, 0x7f, 0x9e, - 0x01, 0x8d, 0x08, 0x4d, 0xf4, 0xc8, 0x71, 0x49, 0x7a, 0x68, 0xe3, 0xb7, 0x7b, 0x91, 0xbb, 0xd2, - 0xc3, 0x28, 0x3a, 0x79, 0x19, 0x0a, 0x95, 0xbb, 0x35, 0x21, 0xd9, 0xa8, 0x6b, 0x2b, 0x77, 0x6b, - 0x42, 0x5e, 0x5d, 0xcb, 0xde, 0xad, 0xe9, 0x5f, 0xc8, 0x03, 0x49, 0x53, 0x92, 0x17, 0x60, 0x18, - 0xa1, 0x2b, 0x4c, 0x67, 0xe4, 0xa4, 0x46, 0xeb, 0x7e, 0xdd, 0x43, 0xa8, 0xb2, 0xb9, 0x0b, 0x49, - 0xc9, 0x4b, 0x98, 0xbf, 0x4d, 0xa4, 0xd5, 0x50, 0x92, 0x1a, 0xad, 0xfb, 0x61, 0xc6, 0xb3, 0x44, - 0xfa, 0x36, 0x41, 0x8c, 0xfb, 0xc2, 0xbb, 0xb5, 0x59, 0xd7, 0x0f, 0x84, 0xa8, 0xf9, 0xbe, 0x70, - 0xdd, 0xc7, 0x6c, 0x5a, 0xca, 0xbe, 0x90, 0x93, 0x61, 0x46, 0x80, 0xbb, 0x35, 0x6e, 0xfd, 0x6b, - 0x19, 0x6e, 0x33, 0xdc, 0x50, 0xf2, 0x8c, 0x00, 0xeb, 0x7e, 0x9d, 0x5b, 0x0e, 0x5b, 0x98, 0x38, - 0x4e, 0xc9, 0x08, 0xa0, 0x94, 0xd2, 0xbf, 0x34, 0x04, 0xa5, 0x69, 0x33, 0x30, 0x97, 0x4d, 0x9f, - 0x4a, 0xa7, 0xe9, 0x23, 0x21, 0x2c, 0xfc, 0x1c, 0x49, 0x0e, 0xd6, 0x72, 0xc6, 0xd7, 0x24, 0x0b, - 0x90, 0x4f, 0xc6, 0x7c, 0xa3, 0x7c, 0x4d, 0x72, 0x02, 0x88, 0xe5, 0x7a, 0x5b, 0x80, 0x8d, 0x14, - 0x21, 0xb9, 0x08, 0x23, 0x21, 0x8c, 0x1d, 0x00, 0x0a, 0xb1, 0xce, 0x58, 0xcb, 0x6c, 0xff, 0x6f, - 0xc8, 0x68, 0xf2, 0x12, 0x8c, 0x86, 0x3f, 0xa5, 0xad, 0x35, 0xcf, 0x66, 0xb1, 0x9c, 0x3a, 0x3d, - 0xc9, 0xa4, 0x72, 0x51, 0x9c, 0xdf, 0xfa, 0x95, 0xa2, 0x89, 0x84, 0x11, 0x0a, 0x29, 0xf9, 0x3c, - 0x8c, 0x87, 0xbf, 0xc5, 0x81, 0x81, 0xe7, 0xd6, 0xb8, 0x18, 0xe5, 0xa5, 0x4b, 0x88, 0xf5, 0x92, - 0x4a, 0xce, 0x8f, 0x0e, 0x4f, 0x86, 0x39, 0x10, 0xac, 0xe5, 0xf4, 0xc9, 0x21, 0x51, 0x01, 0xa9, - 0xc2, 0x44, 0x08, 0x89, 0x35, 0x74, 0x30, 0x3e, 0x31, 0x5a, 0xcb, 0xf5, 0x4c, 0x25, 0x4d, 0x97, - 0x22, 0x4d, 0x38, 0xad, 0x00, 0x2d, 0x7f, 0xd5, 0xbe, 0x17, 0x88, 0xe3, 0x9e, 0x88, 0xdf, 0x26, - 0x92, 0xde, 0x44, 0x5c, 0x39, 0x4d, 0x98, 0xbd, 0x4a, 0x8d, 0xac, 0xdf, 0x93, 0x1b, 0xa9, 0xc1, - 0xb1, 0x10, 0x7f, 0x63, 0x6a, 0x71, 0xd1, 0x73, 0xdf, 0xa1, 0x8d, 0xa0, 0x3a, 0x2d, 0x8e, 0xcb, - 0x18, 0xd7, 0xc3, 0x5a, 0xae, 0xaf, 0x34, 0xda, 0x4c, 0x29, 0x18, 0x4e, 0x65, 0x9e, 0x59, 0x98, - 0xdc, 0x81, 0xe3, 0x12, 0xbc, 0xea, 0xf8, 0x81, 0xe9, 0x34, 0x68, 0x75, 0x5a, 0x9c, 0xa1, 0xf1, - 0x3c, 0x2f, 0xb8, 0xda, 0x02, 0xa9, 0xb2, 0xcd, 0x2e, 0x4e, 0x5e, 0x81, 0xb1, 0x10, 0xc1, 0xdf, - 0x3f, 0x46, 0xf0, 0xfd, 0x03, 0x87, 0xa4, 0xb5, 0x5c, 0x4f, 0x3a, 0xa9, 0xa8, 0xc4, 0xb2, 0x46, - 0x61, 0x5a, 0xd0, 0x51, 0x45, 0xa3, 0x82, 0x8d, 0x76, 0xa6, 0x32, 0x62, 0xaa, 0xd0, 0xd7, 0x62, - 0x8d, 0x5a, 0xf0, 0xec, 0x15, 0x9b, 0x9f, 0xa4, 0x43, 0xbf, 0x94, 0xe5, 0xba, 0x8b, 0xc0, 0x2c, - 0xfd, 0xe0, 0xe4, 0xa7, 0x2a, 0x70, 0x34, 0x43, 0xc7, 0x76, 0x75, 0x62, 0xfc, 0x62, 0x3e, 0x6e, - 0xc4, 0x01, 0x3f, 0x36, 0x4e, 0xc2, 0x50, 0xf8, 0x25, 0x62, 0xf3, 0xa0, 0x75, 0x1b, 0x9a, 0x49, - 0x1e, 0x21, 0x5e, 0x11, 0xc7, 0x01, 0x3f, 0x4a, 0x3e, 0x0a, 0x71, 0xbc, 0x97, 0x8b, 0xc5, 0x71, - 0xc0, 0x8f, 0x97, 0xbf, 0x55, 0x88, 0xe7, 0xa4, 0xc3, 0x33, 0xe6, 0xa3, 0xda, 0x26, 0xc7, 0xe6, - 0x45, 0x03, 0xbb, 0xf0, 0x0f, 0x91, 0x55, 0x73, 0xf0, 0x21, 0x55, 0xf3, 0xf7, 0xd2, 0xfd, 0xc9, - 0xb7, 0x9e, 0x07, 0xb2, 0x3f, 0x1f, 0xc1, 0x60, 0x25, 0x57, 0xe2, 0x75, 0x8c, 0xef, 0xd1, 0xfb, - 0xa5, 0xf0, 0x28, 0xcb, 0x62, 0x8b, 0xae, 0x92, 0x90, 0xcf, 0xc2, 0x49, 0x05, 0xb0, 0x68, 0x7a, - 0x66, 0x8b, 0x06, 0x71, 0xb6, 0x16, 0x74, 0x78, 0x0f, 0x4b, 0xd7, 0xdb, 0x11, 0x5a, 0xce, 0x00, - 0xd3, 0x85, 0x83, 0xa4, 0x1c, 0x83, 0xbb, 0xb0, 0x3d, 0xfb, 0x4f, 0x79, 0x18, 0x5b, 0x74, 0xfd, - 0x60, 0xc5, 0xa3, 0xfe, 0xa2, 0xe9, 0xf9, 0xf4, 0xf1, 0xed, 0xd1, 0x4f, 0xc0, 0x18, 0xfa, 0x5f, - 0xb6, 0xa8, 0x13, 0x48, 0x69, 0x11, 0x79, 0xc8, 0xc6, 0x10, 0x21, 0xa2, 0xf3, 0x2a, 0x84, 0xa4, - 0x0c, 0xfd, 0x5c, 0x07, 0x24, 0xaf, 0x58, 0xae, 0x00, 0x1c, 0xae, 0xff, 0x78, 0x01, 0x46, 0x43, - 0x29, 0x4f, 0xda, 0x07, 0xf5, 0xce, 0x66, 0x7f, 0x85, 0x7c, 0x19, 0x60, 0xd1, 0xf5, 0x02, 0xb3, - 0x29, 0x25, 0x57, 0xc7, 0xc3, 0x4e, 0x1b, 0xa1, 0xbc, 0x8c, 0x44, 0x42, 0x2e, 0x01, 0x48, 0x03, - 0x6c, 0x10, 0x07, 0xd8, 0xf8, 0xd6, 0x66, 0x19, 0xe2, 0x71, 0x65, 0x48, 0x14, 0xfa, 0xaf, 0xe4, - 0xe1, 0x48, 0xd8, 0x49, 0x33, 0x0f, 0x68, 0xa3, 0x13, 0x3c, 0xc6, 0x83, 0x41, 0x95, 0x76, 0xff, - 0xb6, 0xd2, 0xd6, 0xff, 0xbb, 0x34, 0x91, 0x4c, 0x35, 0xdd, 0xc3, 0x89, 0xe4, 0xcf, 0x43, 0xc7, - 0xf5, 0xef, 0x29, 0xc0, 0xb1, 0x50, 0xea, 0xd7, 0x3b, 0x0e, 0x6e, 0x13, 0xa6, 0xcc, 0x66, 0xf3, - 0x71, 0x5e, 0x97, 0x47, 0x42, 0x41, 0x2c, 0x88, 0x80, 0x06, 0x22, 0x52, 0xfa, 0x3d, 0x01, 0xae, - 0xbb, 0xb6, 0x65, 0xc8, 0x44, 0xe4, 0x35, 0x18, 0x0d, 0x7f, 0x56, 0xbc, 0x95, 0x70, 0x31, 0xc6, - 0x43, 0x7f, 0x54, 0xc8, 0xf4, 0x14, 0xbf, 0x0d, 0xa5, 0x80, 0xfe, 0x9f, 0x07, 0xe0, 0xd4, 0x5d, - 0xdb, 0xb1, 0xdc, 0x75, 0x3f, 0x0c, 0xb4, 0x7f, 0xe0, 0x37, 0xbd, 0xfb, 0x1d, 0x60, 0xff, 0x4d, - 0x38, 0x9e, 0x14, 0xa9, 0x17, 0x85, 0x3f, 0x12, 0xbd, 0xb3, 0xce, 0x09, 0xea, 0x61, 0xc8, 0x7d, - 0x71, 0x73, 0x66, 0x64, 0x97, 0x4c, 0xc6, 0xec, 0x1f, 0xdc, 0x49, 0xcc, 0xfe, 0x67, 0x61, 0x60, - 0xda, 0x6d, 0x99, 0x76, 0xe8, 0xc1, 0x87, 0xa3, 0x38, 0xaa, 0x17, 0x31, 0x86, 0xa0, 0x60, 0xfc, - 0x45, 0xc5, 0xd8, 0x65, 0xc3, 0x31, 0xff, 0xb0, 0x40, 0xc7, 0xa7, 0x9e, 0x21, 0x13, 0x11, 0x17, - 0xc6, 0x44, 0x75, 0xe2, 0x9e, 0x0b, 0xf0, 0x9e, 0x2b, 0xca, 0x8c, 0xd8, 0x5d, 0xad, 0x2e, 0x29, - 0xe5, 0xf8, 0x85, 0x17, 0x4f, 0x25, 0x20, 0x3e, 0x86, 0xdf, 0x78, 0x19, 0x2a, 0x7f, 0x49, 0x08, - 0x38, 0xc9, 0x8c, 0xa4, 0x85, 0x80, 0xb3, 0x8c, 0x4c, 0x44, 0x66, 0x60, 0xa2, 0xd2, 0x6c, 0xba, - 0xeb, 0x51, 0x9c, 0x21, 0xa6, 0x12, 0xa3, 0x18, 0x6b, 0x15, 0xaf, 0x4f, 0x4c, 0x86, 0xc4, 0x8f, - 0xab, 0x37, 0x04, 0xda, 0x48, 0x97, 0x38, 0xf5, 0x3a, 0x90, 0x74, 0x9b, 0x77, 0x75, 0x81, 0xf2, - 0xa5, 0x3c, 0x90, 0xc4, 0x39, 0x64, 0xe6, 0x31, 0xde, 0x4e, 0xe9, 0x3f, 0x9b, 0x83, 0x89, 0x54, - 0xfc, 0x2f, 0x72, 0x15, 0x80, 0x43, 0xa4, 0xb8, 0x13, 0xe8, 0xc8, 0x15, 0xc7, 0x04, 0x13, 0x4b, - 0x49, 0x4c, 0x46, 0x2e, 0xc3, 0x10, 0xff, 0x15, 0x25, 0xfa, 0x4c, 0x16, 0xe9, 0x74, 0x6c, 0xcb, - 0x88, 0x88, 0xe2, 0x5a, 0xf0, 0x26, 0xae, 0x90, 0x59, 0x24, 0xd8, 0x68, 0x47, 0xb5, 0x30, 0x32, - 0xd6, 0x81, 0xa3, 0x51, 0x83, 0x2b, 0xd6, 0x7e, 0x75, 0xdd, 0x80, 0x08, 0xa5, 0x56, 0xd8, 0x2e, - 0x94, 0x5a, 0x62, 0x6e, 0x12, 0xb1, 0xd3, 0x1e, 0x9d, 0x79, 0xe8, 0x57, 0xf2, 0x70, 0x24, 0xaa, - 0x75, 0x1f, 0x2f, 0x7d, 0x3e, 0x40, 0x22, 0xf9, 0x72, 0x0e, 0xb4, 0x49, 0xbb, 0xd9, 0xb4, 0x9d, - 0x95, 0xaa, 0x73, 0xcf, 0xf5, 0x5a, 0x38, 0x79, 0xec, 0xdf, 0xfd, 0xa0, 0xfe, 0xfd, 0x39, 0x98, - 0x10, 0x0d, 0x9a, 0x32, 0x3d, 0x6b, 0xff, 0x2e, 0x6e, 0x93, 0x2d, 0xd9, 0x3f, 0x7d, 0xd1, 0xbf, - 0x9a, 0x07, 0x98, 0x73, 0x1b, 0x6b, 0x07, 0xdc, 0x06, 0xfe, 0x93, 0xdb, 0xe7, 0xb7, 0x2d, 0xa9, - 0xf9, 0x6d, 0xb5, 0x5c, 0x98, 0xe1, 0x96, 0x55, 0xca, 0xe8, 0xc4, 0xae, 0x26, 0xaa, 0x54, 0x4e, - 0xa0, 0xcb, 0x2b, 0xdd, 0xda, 0x2c, 0x17, 0x9b, 0x6e, 0x63, 0xcd, 0x40, 0x7a, 0xfd, 0xcf, 0x72, - 0x5c, 0x76, 0x07, 0xdc, 0x46, 0x3e, 0xfc, 0xfc, 0xe2, 0x2e, 0x3f, 0xff, 0xaf, 0xe4, 0xe0, 0x98, - 0x41, 0x1b, 0xee, 0x7d, 0xea, 0x6d, 0x4c, 0xb9, 0x16, 0xbd, 0x41, 0x1d, 0xea, 0xed, 0xd7, 0x88, - 0xfa, 0xc7, 0x18, 0x2c, 0x32, 0x6e, 0xcc, 0x6d, 0x9f, 0x5a, 0x07, 0x27, 0x64, 0xa9, 0xfe, 0x8f, - 0x06, 0x41, 0xcb, 0xdc, 0x21, 0x1e, 0xd8, 0x5d, 0x51, 0xd7, 0x6d, 0x7f, 0xf1, 0x51, 0x6d, 0xfb, - 0xfb, 0x77, 0xb7, 0xed, 0x1f, 0xd8, 0xed, 0xb6, 0x7f, 0x70, 0x27, 0xdb, 0xfe, 0x56, 0x72, 0xdb, - 0x3f, 0x84, 0xdb, 0xfe, 0xab, 0x3d, 0xb7, 0xfd, 0x33, 0x8e, 0xf5, 0x90, 0x9b, 0xfe, 0x03, 0x9b, - 0xa8, 0xe3, 0x61, 0x4e, 0x2b, 0xe7, 0xd9, 0xa4, 0xd8, 0x70, 0x3d, 0x8b, 0x5a, 0xe2, 0x90, 0x82, - 0xb7, 0xf2, 0x9e, 0x80, 0x19, 0x11, 0x36, 0x95, 0xf5, 0x64, 0x6c, 0x27, 0x59, 0x4f, 0x1e, 0xc1, - 0x31, 0xe6, 0x8b, 0x79, 0x98, 0x98, 0xa2, 0x5e, 0xc0, 0x23, 0x82, 0x3c, 0x8a, 0xa7, 0xe0, 0x0a, - 0x1c, 0x91, 0x18, 0xe2, 0x8e, 0x5c, 0xca, 0xd6, 0xdf, 0xa0, 0x5e, 0x90, 0x7c, 0x1d, 0x4f, 0xd2, - 0xb3, 0xea, 0xc3, 0xc8, 0xc3, 0x62, 0xec, 0x46, 0xd5, 0x87, 0x70, 0x2e, 0x48, 0x5b, 0xfc, 0x32, - 0x22, 0x7a, 0x29, 0x98, 0x70, 0x71, 0xf7, 0xc1, 0x84, 0xf5, 0x9f, 0xc9, 0xc1, 0x39, 0x83, 0x3a, - 0x74, 0xdd, 0x5c, 0x6e, 0x52, 0xa9, 0x59, 0x62, 0x65, 0x60, 0xb3, 0x86, 0xed, 0xb7, 0xcc, 0xa0, - 0xb1, 0xba, 0x27, 0x19, 0x5d, 0x87, 0x51, 0x79, 0xfe, 0xda, 0xc5, 0xdc, 0xa6, 0x94, 0xd3, 0x7f, - 0xb9, 0x00, 0x83, 0x93, 0x6e, 0xb0, 0xe7, 0x9c, 0xdf, 0xf1, 0x94, 0x9f, 0xdf, 0xc5, 0xbd, 0xc8, - 0xc7, 0xb0, 0x72, 0x29, 0x16, 0x20, 0x9a, 0x4e, 0x2c, 0xbb, 0xa9, 0x98, 0x89, 0x21, 0xd9, 0x2e, - 0xe3, 0x5a, 0xbf, 0x00, 0xc3, 0xe8, 0xaf, 0x29, 0xdd, 0x5c, 0xa2, 0x61, 0x52, 0xc0, 0x80, 0xc9, - 0x3a, 0x62, 0x52, 0xf2, 0x59, 0x25, 0x84, 0xc9, 0xc0, 0xde, 0xe3, 0x60, 0xcb, 0xd1, 0x4c, 0x1e, - 0x59, 0xb8, 0x69, 0xfd, 0x5b, 0x45, 0x18, 0x0d, 0xcd, 0x51, 0xf6, 0xa9, 0x07, 0x9f, 0x83, 0x81, - 0x59, 0x57, 0x8a, 0x6b, 0x88, 0xe6, 0x2b, 0xab, 0xae, 0x9f, 0xb0, 0xcb, 0x11, 0x44, 0xe4, 0x2a, - 0x0c, 0xdd, 0x72, 0x2d, 0xd9, 0xf8, 0x0a, 0xc7, 0xb4, 0xe3, 0x5a, 0x29, 0xe7, 0x95, 0x88, 0x90, - 0x9c, 0x83, 0x22, 0xda, 0xad, 0x49, 0x57, 0xcf, 0x09, 0x5b, 0x35, 0xc4, 0x4b, 0xba, 0x31, 0xb0, - 0x5b, 0xdd, 0x18, 0x7c, 0x58, 0xdd, 0x18, 0x7a, 0xb4, 0xba, 0xf1, 0x16, 0x8c, 0x62, 0x4d, 0x61, - 0xdc, 0xee, 0xed, 0x97, 0xb7, 0x27, 0xc4, 0x0a, 0x34, 0xc6, 0xdb, 0x2d, 0xa2, 0x77, 0xe3, 0xc2, - 0xa3, 0xb0, 0x4a, 0xa8, 0x1d, 0xec, 0x41, 0xed, 0x7e, 0x2f, 0x07, 0x83, 0xb7, 0x9d, 0x35, 0xc7, - 0x5d, 0xdf, 0x9b, 0xc6, 0x5d, 0x85, 0x11, 0xc1, 0x46, 0x9a, 0xe3, 0xd1, 0x1f, 0xa9, 0xc3, 0xc1, - 0x75, 0xe4, 0x64, 0xc8, 0x54, 0xe4, 0x95, 0xa8, 0x10, 0x9a, 0xa6, 0x16, 0xe2, 0xc8, 0xa0, 0x61, - 0xa1, 0x86, 0x1a, 0xcc, 0x50, 0x26, 0x27, 0xa7, 0x45, 0x16, 0x7b, 0x29, 0x34, 0x0e, 0x6b, 0x0a, - 0x4f, 0x62, 0xaf, 0xff, 0xcb, 0x3c, 0x8c, 0x27, 0xae, 0x9f, 0x9e, 0x85, 0x61, 0x71, 0xfd, 0x63, - 0x87, 0xd1, 0x15, 0xd1, 0x74, 0x35, 0x02, 0x1a, 0x43, 0xfc, 0xcf, 0xaa, 0x45, 0x3e, 0x05, 0x83, - 0xae, 0x8f, 0x4b, 0x13, 0x7e, 0xcb, 0x78, 0x3c, 0x84, 0x16, 0x6a, 0xac, 0xed, 0x7c, 0x70, 0x08, - 0x12, 0x59, 0x23, 0x5d, 0x1f, 0x3f, 0xed, 0x1a, 0x0c, 0x9b, 0xbe, 0x4f, 0x83, 0x7a, 0x60, 0xae, - 0xc8, 0x01, 0x17, 0x23, 0xa0, 0x3c, 0x3a, 0x10, 0xb8, 0x64, 0xae, 0x90, 0xd7, 0x61, 0xac, 0xe1, - 0x51, 0x5c, 0xbc, 0xcc, 0x26, 0x6b, 0xa5, 0xb4, 0xb9, 0x54, 0x10, 0xf2, 0x8d, 0x7f, 0x8c, 0xa8, - 0x5a, 0xe4, 0x0e, 0x8c, 0x89, 0xcf, 0xe1, 0x76, 0x63, 0x38, 0xd0, 0xc6, 0xe3, 0xc5, 0x84, 0x8b, - 0x84, 0x5b, 0x8e, 0x09, 0xf3, 0x41, 0x99, 0x5c, 0xe6, 0x6b, 0x49, 0xa4, 0xfa, 0xd7, 0x73, 0x6c, - 0xc3, 0xc3, 0x00, 0x51, 0x42, 0xcc, 0xd6, 0x2e, 0x75, 0xa5, 0x15, 0xc7, 0xbc, 0x1f, 0xf0, 0x7b, - 0xcc, 0x4e, 0x86, 0xc0, 0x92, 0x4b, 0x30, 0x60, 0xc9, 0x77, 0x3f, 0x27, 0xd4, 0x8f, 0x08, 0xeb, - 0x31, 0x04, 0x15, 0x39, 0x0f, 0x45, 0xb6, 0xa1, 0x4d, 0x1e, 0xfc, 0xe4, 0x35, 0xd2, 0x40, 0x0a, - 0xfd, 0xbb, 0xf2, 0x30, 0x2a, 0x7d, 0xcd, 0x95, 0x3d, 0x7d, 0xce, 0xcb, 0x3b, 0x6b, 0xa6, 0xb0, - 0x64, 0x45, 0x58, 0xd4, 0xe4, 0x6b, 0x91, 0x28, 0x76, 0xf4, 0x04, 0x21, 0x04, 0xf3, 0x82, 0xf8, - 0xd0, 0x81, 0x9d, 0x1f, 0x82, 0x18, 0xfd, 0x1b, 0xc5, 0xa1, 0x7c, 0xa9, 0xf0, 0x46, 0x71, 0xa8, - 0x58, 0xea, 0x47, 0xdf, 0x78, 0x8c, 0x07, 0xc5, 0x4f, 0x98, 0xce, 0x3d, 0x7b, 0xe5, 0x80, 0x5b, - 0xfe, 0x3d, 0xda, 0xb8, 0x01, 0x09, 0xd9, 0x1c, 0x70, 0x33, 0xc0, 0xf7, 0x55, 0x36, 0x87, 0x29, - 0x08, 0x84, 0x6c, 0xfe, 0x6d, 0x0e, 0xb4, 0x4c, 0xd9, 0x54, 0xf6, 0xe9, 0xe5, 0xfb, 0xd1, 0x25, - 0x22, 0xf8, 0x66, 0x1e, 0x26, 0xaa, 0x4e, 0x40, 0x57, 0xf8, 0xb9, 0xe7, 0x80, 0x4f, 0x15, 0x37, - 0x79, 0x22, 0x52, 0xf1, 0x31, 0xa2, 0xcf, 0x9f, 0x8c, 0x4e, 0x95, 0x31, 0xaa, 0x0b, 0x27, 0xb9, - 0xf4, 0x23, 0x4c, 0x50, 0x94, 0x10, 0xf2, 0x01, 0x9f, 0x73, 0x0e, 0x86, 0x90, 0x0f, 0xf8, 0xe4, - 0xf5, 0x01, 0x15, 0xf2, 0x7f, 0xcb, 0xc1, 0xd1, 0x8c, 0xca, 0x31, 0xbd, 0x5f, 0x67, 0x19, 0x83, - 0x26, 0xe4, 0xa4, 0xf4, 0x7e, 0x9d, 0x65, 0x8c, 0x97, 0x60, 0x84, 0x48, 0xb2, 0x84, 0xae, 0x51, - 0x0b, 0xd5, 0xe9, 0x29, 0x21, 0x55, 0x5d, 0x72, 0xf2, 0x62, 0xe0, 0xac, 0x2f, 0x8b, 0xdc, 0xa7, - 0x5c, 0xdb, 0x6a, 0x24, 0xdc, 0xa7, 0x58, 0x19, 0xf2, 0x1d, 0x30, 0x5c, 0x79, 0xb7, 0xe3, 0x51, - 0xe4, 0xcb, 0x25, 0xfe, 0xa1, 0x88, 0x6f, 0x88, 0xc8, 0xe2, 0xcc, 0x3d, 0xc1, 0x18, 0x45, 0x92, - 0x77, 0xcc, 0x50, 0xff, 0x52, 0x0e, 0x4e, 0x75, 0x6f, 0x1d, 0xf9, 0x18, 0x0c, 0xb2, 0x93, 0x6d, - 0xc5, 0xb8, 0x25, 0x3e, 0x9d, 0x27, 0xed, 0x70, 0x9b, 0xb4, 0x6e, 0x7a, 0xf2, 0xc6, 0x3b, 0x24, - 0x23, 0xaf, 0xc2, 0x48, 0xd5, 0xf7, 0x3b, 0xd4, 0xab, 0x5d, 0xbd, 0x6d, 0x54, 0xc5, 0x99, 0x0a, - 0xf7, 0xec, 0x36, 0x82, 0xeb, 0xfe, 0xd5, 0x44, 0x58, 0x04, 0x99, 0x5e, 0xff, 0x81, 0x1c, 0x9c, - 0xee, 0xf5, 0x55, 0xec, 0x00, 0xbf, 0x44, 0x1d, 0xd3, 0x09, 0x44, 0x72, 0x5c, 0x71, 0x44, 0x09, - 0x10, 0xa6, 0x1e, 0x32, 0x22, 0x42, 0x56, 0x88, 0xdf, 0x8e, 0x45, 0xcf, 0xf1, 0xfc, 0x26, 0x0f, - 0x61, 0x89, 0x42, 0x21, 0xa1, 0xfe, 0x7f, 0x6b, 0xd0, 0xbf, 0xe0, 0xd0, 0x85, 0x7b, 0xe4, 0x79, - 0x29, 0x05, 0x9b, 0x18, 0x68, 0x13, 0xf2, 0x80, 0x41, 0xc4, 0x6c, 0x9f, 0x21, 0x25, 0x6a, 0xbb, - 0x26, 0xe7, 0x91, 0x12, 0xea, 0x40, 0xe4, 0x32, 0x1c, 0x33, 0xdb, 0x67, 0xc8, 0xf9, 0xa6, 0xae, - 0xc9, 0xe9, 0x91, 0x44, 0x67, 0x2b, 0xa5, 0x38, 0x26, 0x2c, 0x25, 0xa6, 0x81, 0xb9, 0xac, 0x1c, - 0x42, 0xc9, 0x3d, 0x41, 0x9a, 0x62, 0xb6, 0xcf, 0xc8, 0xce, 0x3d, 0x34, 0x2a, 0x1b, 0xc6, 0x24, - 0x1f, 0xe4, 0x64, 0xdc, 0x6c, 0x9f, 0xa1, 0xd0, 0x92, 0x17, 0xa3, 0x44, 0x8d, 0x6f, 0xb8, 0xb6, - 0x93, 0xf4, 0x8f, 0x94, 0x50, 0xb3, 0x7d, 0x86, 0x4c, 0x29, 0x55, 0xba, 0xe8, 0xd9, 0x51, 0x16, - 0xb5, 0x64, 0xa5, 0x88, 0x93, 0x2a, 0xc5, 0xdf, 0xe4, 0x55, 0x18, 0x8b, 0x1c, 0x4f, 0xdf, 0xa1, - 0x8d, 0x40, 0x5c, 0x89, 0x1c, 0x4f, 0x14, 0xe6, 0xc8, 0xd9, 0x3e, 0x43, 0xa5, 0x26, 0xe7, 0xc3, - 0x14, 0xfd, 0xe2, 0xae, 0x63, 0x5c, 0x9a, 0xce, 0xec, 0x77, 0x99, 0x94, 0xc2, 0x14, 0xfe, 0xd7, - 0xe4, 0xd4, 0xec, 0xe2, 0x02, 0x83, 0x24, 0x6a, 0x99, 0x71, 0x2c, 0xd6, 0x3b, 0xd2, 0xc3, 0xd1, - 0xeb, 0xc9, 0x24, 0xc6, 0x22, 0x35, 0xf6, 0x89, 0x44, 0x49, 0x81, 0x9d, 0xed, 0x33, 0x92, 0x49, - 0x8f, 0x5f, 0x54, 0x12, 0xe8, 0x8a, 0x08, 0x28, 0x49, 0xa9, 0x32, 0x94, 0x24, 0x55, 0x4c, 0xb5, - 0xfb, 0x7a, 0x32, 0xa3, 0xab, 0x88, 0x77, 0x72, 0x22, 0x3b, 0xef, 0xa7, 0x54, 0x75, 0x98, 0x01, - 0xf6, 0x45, 0x25, 0xf3, 0x26, 0x26, 0xb7, 0xce, 0xa8, 0xda, 0x0c, 0x4c, 0xb9, 0x6a, 0x7e, 0xbe, - 0x54, 0x72, 0x40, 0x62, 0x8a, 0x9a, 0x74, 0x87, 0x22, 0x4e, 0xea, 0x50, 0x9e, 0x2f, 0xf2, 0x45, - 0x25, 0x0d, 0x89, 0xc8, 0x41, 0x13, 0x55, 0x2a, 0xa1, 0x58, 0xa5, 0x72, 0xc2, 0x92, 0x6b, 0x72, - 0x76, 0x0e, 0x6d, 0x42, 0xed, 0xa0, 0x18, 0xc3, 0x3a, 0x48, 0xca, 0xe2, 0x51, 0xc6, 0xc8, 0xff, - 0x1a, 0x41, 0xf2, 0x91, 0xa8, 0x85, 0x53, 0x8b, 0xb3, 0x7d, 0x06, 0xe6, 0x04, 0xd0, 0x79, 0x4e, - 0x09, 0xed, 0x28, 0x52, 0x8c, 0x46, 0x19, 0x4e, 0x1f, 0xd0, 0xc6, 0x6c, 0x9f, 0xc1, 0xf3, 0x4d, - 0x3c, 0x2f, 0x45, 0x6f, 0xd6, 0x8e, 0xa9, 0x53, 0x44, 0x84, 0x60, 0x53, 0x44, 0x1c, 0xe3, 0xf9, - 0x7a, 0x3a, 0xc2, 0xb1, 0x76, 0x5c, 0x5d, 0x51, 0x93, 0xf8, 0xd9, 0x3e, 0x23, 0x1d, 0x15, 0xf9, - 0x45, 0x25, 0xe8, 0xaf, 0x76, 0x22, 0xe1, 0x94, 0x1c, 0xa3, 0x98, 0xb8, 0xe4, 0xf0, 0xc0, 0x0b, - 0x99, 0x69, 0xba, 0xb4, 0x93, 0xea, 0x72, 0x9c, 0x41, 0x32, 0xdb, 0x67, 0x64, 0x26, 0xf8, 0x9a, - 0x4a, 0x85, 0xde, 0xd5, 0x34, 0xf5, 0xdd, 0x32, 0x81, 0x9e, 0xed, 0x33, 0x52, 0xc1, 0x7a, 0xaf, - 0xc9, 0x31, 0x6f, 0xb5, 0x27, 0xd4, 0x4e, 0x8c, 0x31, 0xac, 0x13, 0xa5, 0xd8, 0xb8, 0xd7, 0xe4, - 0xc0, 0xb0, 0xda, 0xa9, 0x74, 0xa9, 0x78, 0xe6, 0x94, 0x02, 0xc8, 0x1a, 0xd9, 0xd1, 0x53, 0xb5, - 0x27, 0x45, 0x70, 0x7d, 0x51, 0x3e, 0x8b, 0x66, 0xb6, 0xcf, 0xc8, 0x8e, 0xbc, 0x6a, 0x64, 0x87, - 0x1d, 0xd5, 0x4e, 0xf7, 0xe2, 0x19, 0xb5, 0x2e, 0x3b, 0x64, 0xa9, 0xd9, 0x23, 0x08, 0xa4, 0x76, - 0x46, 0x8d, 0x88, 0xd4, 0x95, 0x70, 0xb6, 0xcf, 0xe8, 0x11, 0x4a, 0xf2, 0x76, 0x97, 0x88, 0x8c, - 0xda, 0x59, 0x35, 0xb7, 0x46, 0x26, 0xd1, 0x6c, 0x9f, 0xd1, 0x25, 0x9e, 0xe3, 0xed, 0x2e, 0xc1, - 0x0c, 0xb5, 0x72, 0x4f, 0xb6, 0x91, 0x3c, 0xba, 0x84, 0x42, 0x5c, 0xc8, 0x8c, 0x03, 0xa8, 0x3d, - 0xa5, 0xaa, 0x6e, 0x06, 0x09, 0x53, 0xdd, 0xac, 0x08, 0x82, 0x0b, 0x99, 0x81, 0xf8, 0xb4, 0xa7, - 0x7b, 0x30, 0x8c, 0xda, 0x98, 0x19, 0xc2, 0x6f, 0x21, 0x33, 0x12, 0x9e, 0xa6, 0xab, 0x0c, 0x33, - 0x48, 0x18, 0xc3, 0xac, 0x18, 0x7a, 0x0b, 0x99, 0xa1, 0xe8, 0xb4, 0x67, 0x7a, 0x30, 0x8c, 0x5b, - 0x98, 0x15, 0xc4, 0xee, 0x45, 0x25, 0x16, 0x9c, 0xf6, 0x21, 0x75, 0xde, 0x90, 0x50, 0x6c, 0xde, - 0x90, 0xa3, 0xc6, 0x4d, 0xa5, 0xa2, 0xdd, 0x68, 0x1f, 0x56, 0x87, 0x79, 0x02, 0xcd, 0x86, 0x79, - 0x32, 0x3e, 0xce, 0x54, 0x2a, 0xea, 0x87, 0x76, 0xae, 0x1b, 0x13, 0x44, 0xab, 0x4c, 0x78, 0x9c, - 0x90, 0x6a, 0x46, 0xd8, 0x09, 0xed, 0x23, 0xaa, 0xcd, 0x5d, 0x8a, 0x60, 0xb6, 0xcf, 0xc8, 0x08, - 0x56, 0x61, 0x64, 0xfb, 0x58, 0x6a, 0xe7, 0xd5, 0x61, 0x9b, 0x45, 0xc3, 0x86, 0x6d, 0xa6, 0x7f, - 0xe6, 0x5c, 0x96, 0x7d, 0xad, 0x76, 0x41, 0xdd, 0x98, 0xa5, 0x29, 0xd8, 0xc6, 0x2c, 0xc3, 0x2e, - 0xd7, 0xc8, 0xf6, 0x1a, 0xd4, 0x9e, 0xed, 0xd9, 0x42, 0xa4, 0xc9, 0x68, 0x21, 0x77, 0xa2, 0x8b, - 0xf7, 0x4e, 0xb7, 0xdb, 0x4d, 0xd7, 0xb4, 0xb4, 0x8f, 0x66, 0xee, 0x9d, 0x38, 0x52, 0xda, 0x3b, - 0x71, 0x00, 0x5b, 0xe5, 0x65, 0xfb, 0x53, 0xed, 0xa2, 0xba, 0xca, 0xcb, 0x38, 0xb6, 0xca, 0x2b, - 0xb6, 0xaa, 0x53, 0x29, 0x5b, 0x4d, 0xed, 0x39, 0x55, 0x01, 0x12, 0x68, 0xa6, 0x00, 0x49, 0xeb, - 0xce, 0xb7, 0xbb, 0x5b, 0x37, 0x6a, 0x97, 0x90, 0xdb, 0x53, 0x51, 0x0e, 0xf7, 0x2e, 0x74, 0xb3, - 0x7d, 0x46, 0x77, 0x0b, 0xc9, 0x6a, 0x86, 0xb1, 0xa2, 0x76, 0x59, 0x55, 0xb0, 0x14, 0x01, 0x53, - 0xb0, 0xb4, 0x89, 0x63, 0x35, 0xc3, 0xda, 0x50, 0xfb, 0x58, 0x57, 0x56, 0xd1, 0x37, 0x67, 0xd8, - 0x28, 0x5e, 0x93, 0xcd, 0x05, 0xb5, 0xe7, 0xd5, 0xc5, 0x2e, 0xc6, 0xb0, 0xc5, 0x4e, 0x32, 0x2b, - 0xbc, 0x26, 0x1b, 0xca, 0x69, 0x57, 0xd2, 0xa5, 0xe2, 0x25, 0x52, 0x32, 0xa8, 0x33, 0xb2, 0xed, - 0xcb, 0xb4, 0xab, 0xaa, 0xd6, 0x65, 0xd1, 0x30, 0xad, 0xcb, 0xb4, 0x4d, 0xbb, 0x9e, 0x36, 0x13, - 0xd3, 0xae, 0x25, 0xef, 0x12, 0x54, 0x3c, 0xdb, 0xf9, 0xa4, 0x4c, 0xcb, 0x5e, 0x4f, 0x06, 0x00, - 0xd0, 0x3e, 0x9e, 0x78, 0xcc, 0x50, 0xb0, 0x6c, 0x7f, 0x9b, 0x08, 0x18, 0xf0, 0x7a, 0xd2, 0x67, - 0x5e, 0x7b, 0x21, 0x9b, 0x43, 0xa4, 0x2b, 0x49, 0x1f, 0xfb, 0xd7, 0x93, 0x6e, 0xe6, 0xda, 0x8b, - 0xd9, 0x1c, 0x22, 0xe9, 0x26, 0xdd, 0xd2, 0x9f, 0x97, 0x02, 0xdf, 0x69, 0x9f, 0x50, 0xb7, 0x8e, - 0x11, 0x82, 0x6d, 0x1d, 0xe3, 0xf0, 0x78, 0xcf, 0x4b, 0x01, 0xe3, 0xb4, 0x97, 0x52, 0x45, 0xa2, - 0xc6, 0x4a, 0x61, 0xe5, 0x9e, 0x97, 0x02, 0xad, 0x69, 0x2f, 0xa7, 0x8a, 0x44, 0xad, 0x93, 0xc2, - 0xb1, 0x59, 0xbd, 0xfc, 0x70, 0xb4, 0x4f, 0xaa, 0x57, 0x1c, 0xdd, 0x29, 0x67, 0xfb, 0x8c, 0x5e, - 0xfe, 0x3c, 0x6f, 0x77, 0x37, 0xba, 0xd3, 0x5e, 0x51, 0x87, 0x70, 0x37, 0x3a, 0x36, 0x84, 0xbb, - 0x1a, 0xee, 0xbd, 0x9a, 0xf0, 0xc9, 0xd5, 0x5e, 0x55, 0xa7, 0x38, 0x05, 0xc9, 0xa6, 0xb8, 0xa4, - 0x07, 0xaf, 0xe2, 0x6c, 0xaa, 0x7d, 0x4a, 0x9d, 0xe2, 0x64, 0x1c, 0x9b, 0xe2, 0x14, 0xc7, 0xd4, - 0xa9, 0x94, 0x0f, 0xa4, 0xf6, 0x9a, 0x3a, 0xc5, 0x25, 0xd0, 0x6c, 0x8a, 0x4b, 0x7a, 0x4d, 0xbe, - 0x9a, 0x70, 0x05, 0xd4, 0x5e, 0xcf, 0x6e, 0x3f, 0x22, 0xe5, 0xf6, 0x73, 0xc7, 0x41, 0x23, 0xdb, - 0xa7, 0x4d, 0xab, 0xa8, 0xe3, 0x37, 0x8b, 0x86, 0x8d, 0xdf, 0x4c, 0x7f, 0xb8, 0x85, 0xcc, 0xcc, - 0x96, 0xda, 0x64, 0x8f, 0x83, 0x43, 0xbc, 0x15, 0xc9, 0xca, 0x89, 0x29, 0x9f, 0x91, 0xf9, 0x41, - 0x68, 0xaa, 0xcb, 0x19, 0x39, 0x3c, 0x06, 0x25, 0xe8, 0xd9, 0xec, 0x9a, 0xb2, 0x01, 0xd3, 0xa6, - 0xd5, 0xd9, 0x35, 0x45, 0xc0, 0x66, 0xd7, 0xb4, 0xe5, 0xd8, 0x75, 0x28, 0x09, 0x2d, 0xe2, 0xa6, - 0x6d, 0xb6, 0xb3, 0xa2, 0xcd, 0x24, 0x5c, 0x4a, 0x12, 0x78, 0x36, 0x3b, 0x25, 0x61, 0xb8, 0x5e, - 0x73, 0xd8, 0x54, 0xd3, 0x6e, 0x2f, 0xbb, 0xa6, 0x67, 0xd5, 0xa8, 0x63, 0x69, 0xd7, 0x13, 0xeb, - 0x75, 0x06, 0x0d, 0xae, 0xd7, 0x19, 0x70, 0x74, 0x7a, 0x4f, 0xc0, 0x0d, 0xda, 0xa0, 0xf6, 0x7d, - 0xaa, 0xdd, 0x40, 0xb6, 0xe5, 0x6e, 0x6c, 0x05, 0xd9, 0x6c, 0x9f, 0xd1, 0x8d, 0x03, 0xdb, 0xab, - 0xcf, 0x6f, 0xd4, 0xde, 0x9c, 0x8b, 0xdc, 0x28, 0x17, 0x3d, 0xda, 0x36, 0x3d, 0xaa, 0xcd, 0xaa, - 0x7b, 0xf5, 0x4c, 0x22, 0xb6, 0x57, 0xcf, 0x44, 0xa4, 0xd9, 0x86, 0x63, 0xa1, 0xda, 0x8b, 0x6d, - 0x3c, 0x22, 0xb2, 0x4b, 0xb3, 0xd9, 0x49, 0x45, 0x30, 0x01, 0xcd, 0xb9, 0xce, 0x0a, 0xde, 0x54, - 0xbc, 0xa1, 0xce, 0x4e, 0xdd, 0x29, 0xd9, 0xec, 0xd4, 0x1d, 0xcb, 0x54, 0x5d, 0xc5, 0xf2, 0x31, - 0x78, 0x53, 0x55, 0xf5, 0x0c, 0x12, 0xa6, 0xea, 0x19, 0xe0, 0x34, 0x43, 0x83, 0xfa, 0x34, 0xd0, - 0xe6, 0x7a, 0x31, 0x44, 0x92, 0x34, 0x43, 0x04, 0xa7, 0x19, 0x5e, 0xa7, 0x41, 0x63, 0x55, 0x9b, - 0xef, 0xc5, 0x10, 0x49, 0xd2, 0x0c, 0x11, 0xcc, 0x0e, 0x9b, 0x2a, 0x78, 0xb2, 0xd3, 0x5c, 0x0b, - 0xfb, 0xec, 0x96, 0x7a, 0xd8, 0xec, 0x4a, 0xc8, 0x0e, 0x9b, 0x5d, 0x91, 0xe4, 0x07, 0x76, 0x6c, - 0xa3, 0xa8, 0x2d, 0x60, 0x85, 0x97, 0xe2, 0x7d, 0xc1, 0x4e, 0x4a, 0xcd, 0xf6, 0x19, 0x3b, 0xb5, - 0x81, 0xfc, 0x68, 0x64, 0x4a, 0xa4, 0x2d, 0x62, 0x55, 0x47, 0xa2, 0xbb, 0x0a, 0x0e, 0x9e, 0xed, - 0x33, 0x22, 0x63, 0xa3, 0x17, 0x61, 0x04, 0x3f, 0xaa, 0xea, 0xd8, 0xc1, 0xf4, 0xa4, 0xf6, 0xa6, - 0x7a, 0x64, 0x92, 0x50, 0xec, 0xc8, 0x24, 0xfd, 0x64, 0x93, 0x38, 0xfe, 0xe4, 0x53, 0xcc, 0xf4, - 0xa4, 0x66, 0xa8, 0x93, 0xb8, 0x82, 0x64, 0x93, 0xb8, 0x02, 0x88, 0xea, 0x9d, 0xf6, 0xdc, 0xf6, - 0xf4, 0xa4, 0x56, 0xcb, 0xa8, 0x97, 0xa3, 0xa2, 0x7a, 0xf9, 0xcf, 0xa8, 0xde, 0xda, 0x6a, 0x27, - 0x98, 0x66, 0xdf, 0xb8, 0x94, 0x51, 0x6f, 0x88, 0x8c, 0xea, 0x0d, 0x01, 0x6c, 0x2a, 0x44, 0xc0, - 0xa2, 0xe7, 0xb2, 0x49, 0xfb, 0xa6, 0xdd, 0x6c, 0x6a, 0xb7, 0xd5, 0xa9, 0x30, 0x89, 0x67, 0x53, - 0x61, 0x12, 0xc6, 0xb6, 0x9e, 0xbc, 0x55, 0x74, 0xb9, 0xb3, 0xa2, 0xdd, 0x51, 0xb7, 0x9e, 0x31, - 0x86, 0x6d, 0x3d, 0xe3, 0x5f, 0x78, 0xba, 0x60, 0xbf, 0x0c, 0x7a, 0xcf, 0xa3, 0xfe, 0xaa, 0x76, - 0x37, 0x71, 0xba, 0x90, 0x70, 0x78, 0xba, 0x90, 0x7e, 0x93, 0x15, 0x78, 0x52, 0x59, 0x68, 0xc2, - 0xb7, 0xa7, 0x1a, 0x35, 0xbd, 0xc6, 0xaa, 0xf6, 0x69, 0x64, 0xf5, 0x4c, 0xe6, 0x52, 0xa5, 0x92, - 0xce, 0xf6, 0x19, 0xbd, 0x38, 0xe1, 0xb1, 0xfc, 0xcd, 0x39, 0x1e, 0x9d, 0xc6, 0x58, 0x9c, 0x0a, - 0x0f, 0xa1, 0x6f, 0x25, 0x8e, 0xe5, 0x69, 0x12, 0x3c, 0x96, 0xa7, 0xc1, 0xa4, 0x0d, 0x67, 0x13, - 0x47, 0xb5, 0x79, 0xb3, 0xc9, 0xce, 0x25, 0xd4, 0x5a, 0x34, 0x1b, 0x6b, 0x34, 0xd0, 0x3e, 0x83, - 0xbc, 0xcf, 0x75, 0x39, 0xf0, 0x25, 0xa8, 0x67, 0xfb, 0x8c, 0x6d, 0xf8, 0x11, 0x9d, 0xe7, 0x4e, - 0xd4, 0x3e, 0xab, 0xde, 0x6f, 0x32, 0xd8, 0x6c, 0x9f, 0xc1, 0xf3, 0x2a, 0xbe, 0x0d, 0xda, 0xed, - 0xf6, 0x8a, 0x67, 0x5a, 0x94, 0x6f, 0xb4, 0x70, 0xef, 0x26, 0x36, 0xa0, 0xdf, 0xa1, 0xee, 0xd2, - 0xba, 0xd1, 0xb1, 0x5d, 0x5a, 0x37, 0x1c, 0x53, 0x54, 0x25, 0x10, 0xab, 0xf6, 0x39, 0x55, 0x51, - 0x15, 0x24, 0x53, 0x54, 0x35, 0x6c, 0xeb, 0xa7, 0xe1, 0x44, 0x74, 0x9e, 0x17, 0xeb, 0x2f, 0xef, - 0x34, 0xed, 0x6d, 0xe4, 0x73, 0x36, 0xf5, 0x18, 0xa0, 0x50, 0xcd, 0xf6, 0x19, 0x5d, 0xca, 0xb3, - 0x15, 0x37, 0x15, 0x63, 0x5c, 0x6c, 0x2f, 0xbe, 0x53, 0x5d, 0x71, 0xbb, 0x90, 0xb1, 0x15, 0xb7, - 0x0b, 0x2a, 0x93, 0xb9, 0x10, 0xaa, 0xb9, 0x0d, 0xf3, 0x48, 0xa6, 0xdd, 0x38, 0x64, 0x32, 0x17, - 0x3b, 0xb5, 0xe5, 0x6d, 0x98, 0x47, 0xbb, 0xb5, 0x6e, 0x1c, 0xc8, 0x79, 0x18, 0xa8, 0xd5, 0xe6, - 0x8d, 0x8e, 0xa3, 0x35, 0x12, 0x36, 0x60, 0x08, 0x9d, 0xed, 0x33, 0x04, 0x9e, 0x6d, 0x83, 0x66, - 0x9a, 0xa6, 0x1f, 0xd8, 0x0d, 0x1f, 0x47, 0x4c, 0x38, 0x42, 0x2c, 0x75, 0x1b, 0x94, 0x45, 0xc3, - 0xb6, 0x41, 0x59, 0x70, 0xb6, 0x5f, 0x9c, 0x32, 0x7d, 0xdf, 0x74, 0x2c, 0xcf, 0x9c, 0xc4, 0x65, - 0x82, 0x26, 0x2c, 0xe5, 0x15, 0x2c, 0xdb, 0x2f, 0xaa, 0x10, 0xbc, 0x7c, 0x0f, 0x21, 0xe1, 0x36, - 0xe7, 0x5e, 0xe2, 0xf2, 0x3d, 0x81, 0xc7, 0xcb, 0xf7, 0x04, 0x0c, 0xf7, 0x9d, 0x21, 0xcc, 0xa0, - 0x2b, 0x36, 0x66, 0x3a, 0x5e, 0x49, 0xec, 0x3b, 0x93, 0x04, 0xb8, 0xef, 0x4c, 0x02, 0x95, 0x26, - 0x85, 0xcb, 0xed, 0x6a, 0x97, 0x26, 0xc5, 0xab, 0x6c, 0xaa, 0x0c, 0x5b, 0xbf, 0xe3, 0xc1, 0x31, - 0xbd, 0xe1, 0x98, 0x2d, 0x77, 0x7a, 0x32, 0x94, 0xba, 0xad, 0xae, 0xdf, 0x5d, 0x09, 0xd9, 0xfa, - 0xdd, 0x15, 0xc9, 0x66, 0xd7, 0xf0, 0xa0, 0xb5, 0x6a, 0x7a, 0xd4, 0x8a, 0xf2, 0x7f, 0xf2, 0xa3, - 0xe1, 0x3b, 0xea, 0xec, 0xda, 0x83, 0x94, 0xcd, 0xae, 0x3d, 0xd0, 0x6c, 0x93, 0x97, 0x8d, 0x36, - 0xa8, 0x69, 0x69, 0x6b, 0xea, 0x26, 0xaf, 0x3b, 0x25, 0xdb, 0xe4, 0x75, 0xc7, 0x76, 0xff, 0x9c, - 0xbb, 0x9e, 0x1d, 0x50, 0xad, 0xb9, 0x93, 0xcf, 0x41, 0xd2, 0xee, 0x9f, 0x83, 0x68, 0x76, 0x20, - 0x4c, 0x76, 0x48, 0x4b, 0x3d, 0x10, 0xa6, 0xbb, 0x21, 0x59, 0x82, 0xed, 0x58, 0x84, 0xc3, 0x84, - 0xe6, 0xa8, 0x3b, 0x16, 0x01, 0x66, 0x3b, 0x96, 0xd8, 0xa5, 0x42, 0x31, 0xd0, 0xd7, 0x5c, 0x75, - 0x0d, 0x95, 0x71, 0x6c, 0x0d, 0x55, 0x8c, 0xf9, 0x5f, 0x54, 0xac, 0x67, 0xb5, 0xb6, 0xba, 0xeb, - 0x90, 0x50, 0x6c, 0xd7, 0x21, 0xdb, 0xd9, 0x4e, 0xc1, 0x11, 0x7c, 0x05, 0x37, 0x3a, 0xd1, 0x3b, - 0xce, 0xe7, 0xd5, 0xcf, 0x4c, 0xa0, 0xd9, 0x67, 0x26, 0x40, 0x0a, 0x13, 0x31, 0x6d, 0x79, 0x5d, - 0x98, 0xc4, 0xf7, 0x83, 0x09, 0x10, 0x99, 0x03, 0x52, 0xab, 0xcc, 0xcf, 0x55, 0xad, 0x45, 0xf9, - 0x89, 0xcc, 0x57, 0x6f, 0x60, 0xd3, 0x14, 0xb3, 0x7d, 0x46, 0x46, 0x39, 0xf2, 0x0e, 0x9c, 0x16, - 0x50, 0xe1, 0x0d, 0x87, 0x49, 0xd4, 0xac, 0x68, 0x41, 0x08, 0x54, 0xeb, 0x8c, 0x5e, 0xb4, 0xb3, - 0x7d, 0x46, 0x4f, 0x5e, 0xdd, 0xeb, 0x12, 0xeb, 0x43, 0x67, 0x27, 0x75, 0x45, 0x8b, 0x44, 0x4f, - 0x5e, 0xdd, 0xeb, 0x12, 0x72, 0xbf, 0xbf, 0x93, 0xba, 0xa2, 0x4e, 0xe8, 0xc9, 0x8b, 0xf8, 0x50, - 0xee, 0x85, 0xaf, 0x34, 0x9b, 0xda, 0x3a, 0x56, 0xf7, 0x91, 0x9d, 0x54, 0x57, 0xc1, 0x0d, 0xe7, - 0x76, 0x1c, 0xd9, 0x2c, 0xbd, 0xd0, 0xa6, 0x4e, 0x4d, 0x59, 0x80, 0x1e, 0xa8, 0xb3, 0x74, 0x8a, - 0x80, 0xcd, 0xd2, 0x29, 0x20, 0x1b, 0x50, 0xb2, 0x11, 0xb6, 0xb6, 0xa1, 0x0e, 0x28, 0x19, 0xc7, - 0x06, 0x94, 0x62, 0xb0, 0xbd, 0x00, 0x47, 0x17, 0xd6, 0x02, 0x33, 0xdc, 0x41, 0xfa, 0xa2, 0x2b, - 0xdf, 0x4d, 0x3c, 0x32, 0xa5, 0x49, 0xf0, 0x91, 0x29, 0x0d, 0x66, 0x63, 0x84, 0x81, 0x6b, 0x1b, - 0x4e, 0xe3, 0xba, 0x69, 0x37, 0x3b, 0x1e, 0xd5, 0xfe, 0x3f, 0x75, 0x8c, 0x24, 0xd0, 0x6c, 0x8c, - 0x24, 0x40, 0x6c, 0x81, 0x66, 0xa0, 0x8a, 0xef, 0xdb, 0x2b, 0x8e, 0x38, 0x57, 0x76, 0x9a, 0x81, - 0xf6, 0xff, 0xab, 0x0b, 0x74, 0x16, 0x0d, 0x5b, 0xa0, 0xb3, 0xe0, 0x78, 0xeb, 0x94, 0x91, 0x60, - 0x50, 0xfb, 0x0b, 0x89, 0x5b, 0xa7, 0x0c, 0x1a, 0xbc, 0x75, 0xca, 0x4a, 0x4e, 0x78, 0x1d, 0x4a, - 0x7c, 0x4f, 0x36, 0x67, 0x47, 0x6f, 0xd5, 0x7f, 0x51, 0x5d, 0x1f, 0x93, 0x78, 0xb6, 0x3e, 0x26, - 0x61, 0x2a, 0x1f, 0xd1, 0x05, 0x7f, 0xa9, 0x1b, 0x9f, 0x48, 0xfe, 0xa9, 0x32, 0xe4, 0x86, 0xcc, - 0x47, 0x8c, 0x94, 0xef, 0xca, 0x75, 0x63, 0x14, 0x0d, 0x8f, 0x54, 0x21, 0x95, 0x91, 0x41, 0xef, - 0xdb, 0x74, 0x5d, 0xfb, 0x42, 0x57, 0x46, 0x9c, 0x40, 0x65, 0xc4, 0x61, 0xe4, 0x2d, 0x38, 0x11, - 0xc3, 0xe6, 0x69, 0x6b, 0x39, 0x9a, 0x99, 0xbe, 0x3b, 0xa7, 0x6e, 0x83, 0xb3, 0xc9, 0xd8, 0x36, - 0x38, 0x1b, 0x93, 0xc5, 0x5a, 0x88, 0xee, 0x2f, 0x6f, 0xc3, 0x3a, 0x92, 0x60, 0x17, 0x06, 0x59, - 0xac, 0x85, 0x34, 0xbf, 0x67, 0x1b, 0xd6, 0x91, 0x4c, 0xbb, 0x30, 0x20, 0x3f, 0x98, 0x83, 0x73, - 0xd9, 0xa8, 0x4a, 0xb3, 0x79, 0xdd, 0xf5, 0x62, 0x9c, 0xf6, 0xbd, 0x39, 0xf5, 0xa2, 0x61, 0x67, - 0xc5, 0x66, 0xfb, 0x8c, 0x1d, 0x56, 0x40, 0x3e, 0x05, 0x63, 0x95, 0x8e, 0x65, 0x07, 0xf8, 0xf0, - 0xc6, 0x36, 0xce, 0xdf, 0x97, 0x4b, 0x1c, 0x71, 0x64, 0x2c, 0x1e, 0x71, 0x64, 0x00, 0x79, 0x03, - 0x26, 0x6a, 0xb4, 0xd1, 0xf1, 0xec, 0x60, 0xc3, 0xc0, 0xe4, 0x91, 0x8c, 0xc7, 0xf7, 0xe7, 0xd4, - 0x49, 0x2c, 0x45, 0xc1, 0x26, 0xb1, 0x14, 0x90, 0x50, 0x38, 0x35, 0xf3, 0x20, 0xa0, 0x9e, 0x63, - 0x36, 0xb1, 0x92, 0x5a, 0xe0, 0x7a, 0xe6, 0x0a, 0x9d, 0x71, 0xcc, 0xe5, 0x26, 0xd5, 0xbe, 0x94, - 0x53, 0xf7, 0x55, 0xdd, 0x49, 0xd9, 0xbe, 0xaa, 0x3b, 0x96, 0xac, 0xc2, 0x93, 0x59, 0xd8, 0x69, - 0xdb, 0xc7, 0x7a, 0xbe, 0x9c, 0x53, 0x37, 0x56, 0x3d, 0x68, 0xd9, 0xc6, 0xaa, 0x07, 0x1a, 0x03, - 0x6c, 0x67, 0xf9, 0x85, 0x68, 0x3f, 0x9a, 0x53, 0x2f, 0x19, 0x33, 0xa9, 0x66, 0xfb, 0x8c, 0x2e, - 0x6e, 0x25, 0x77, 0xba, 0xf8, 0x54, 0x68, 0x3f, 0xd6, 0x9b, 0x6f, 0xa4, 0xf4, 0x5d, 0x5c, 0x32, - 0xee, 0x74, 0xf1, 0x47, 0xd0, 0x7e, 0xbc, 0x37, 0xdf, 0xd8, 0x2e, 0x22, 0xdb, 0x9d, 0xa1, 0xde, - 0xdd, 0x96, 0x5f, 0xfb, 0x89, 0x9c, 0x7a, 0x4e, 0xef, 0x46, 0xc8, 0xce, 0xe9, 0x5d, 0x1d, 0x02, - 0xde, 0xc8, 0xb0, 0xa8, 0xd7, 0x7e, 0x32, 0xa1, 0x85, 0x29, 0x0a, 0xa6, 0x85, 0x69, 0x43, 0xfc, - 0x37, 0x32, 0x0c, 0xc7, 0xb5, 0xbf, 0xdd, 0x9d, 0x57, 0x24, 0xd4, 0x0c, 0x7b, 0xf3, 0x37, 0x32, - 0xec, 0xa3, 0xb5, 0xbf, 0xd3, 0x9d, 0x57, 0xfc, 0xbc, 0x9a, 0x02, 0x4e, 0x0e, 0x42, 0x3f, 0x2e, - 0xd8, 0xfa, 0x8f, 0xe6, 0x60, 0xb4, 0x16, 0x78, 0xd4, 0x6c, 0x09, 0x67, 0xd3, 0x53, 0x30, 0xc4, - 0x5f, 0xbe, 0x43, 0xe3, 0x53, 0x23, 0xfa, 0x4d, 0xce, 0xc1, 0xf8, 0x9c, 0xe9, 0x07, 0x58, 0xb2, - 0xea, 0x58, 0xf4, 0x01, 0x5a, 0x7d, 0x16, 0x8c, 0x04, 0x94, 0xcc, 0x71, 0x3a, 0x5e, 0x0e, 0xbd, - 0xfc, 0x0b, 0xdb, 0xfa, 0x58, 0x0e, 0xbd, 0xb7, 0x59, 0xee, 0x43, 0x97, 0xca, 0x44, 0x59, 0xfd, - 0xeb, 0x39, 0x48, 0xbd, 0xc9, 0x3f, 0xbc, 0x51, 0xf8, 0x02, 0x1c, 0x49, 0x44, 0x96, 0x10, 0xa6, - 0xab, 0x3b, 0x0c, 0x3c, 0x91, 0x2c, 0x4d, 0x3e, 0x12, 0x99, 0x4c, 0xde, 0x36, 0xe6, 0x84, 0xff, - 0xec, 0xe0, 0xd6, 0x66, 0xb9, 0xd0, 0xf1, 0x9a, 0x86, 0x84, 0x12, 0xfe, 0x5d, 0xff, 0xb0, 0x14, - 0xbb, 0xcd, 0x93, 0x73, 0xc2, 0x42, 0x3d, 0x17, 0x7b, 0xdd, 0x26, 0xb2, 0x1c, 0x70, 0x8b, 0xf4, - 0x4f, 0xc1, 0x68, 0xb5, 0xd5, 0xa6, 0x9e, 0xef, 0x3a, 0x66, 0xe0, 0x86, 0xd9, 0xd4, 0xd0, 0x23, - 0xd3, 0x96, 0xe0, 0xb2, 0x97, 0xa0, 0x4c, 0x4f, 0x2e, 0x84, 0xc9, 0x83, 0x0b, 0x18, 0xb0, 0xe0, - 0x68, 0x46, 0xf2, 0xe0, 0x30, 0x05, 0xf0, 0x05, 0xe8, 0xbf, 0xed, 0x9b, 0x68, 0x5c, 0x1b, 0x91, - 0x76, 0x18, 0x40, 0x26, 0x45, 0x0a, 0x72, 0x11, 0x06, 0xf0, 0x30, 0xe2, 0x6b, 0xfd, 0x48, 0x8b, - 0xbe, 0xc0, 0x4d, 0x84, 0xc8, 0x9e, 0x97, 0x9c, 0x86, 0xdc, 0x84, 0x52, 0x7c, 0xd3, 0x82, 0xf9, - 0xff, 0xc2, 0xc0, 0x89, 0x98, 0x71, 0x60, 0x2d, 0xc2, 0xf1, 0xc4, 0x81, 0x32, 0x8b, 0x54, 0x41, - 0x32, 0x0b, 0x47, 0x62, 0x18, 0x13, 0x51, 0x18, 0xb0, 0x15, 0x33, 0x6e, 0x48, 0xbc, 0x98, 0x38, - 0x65, 0x56, 0xc9, 0x62, 0xa4, 0x0a, 0x83, 0xa1, 0x23, 0xf0, 0xd0, 0xb6, 0x4a, 0x7a, 0x54, 0x38, - 0x02, 0x0f, 0xca, 0x2e, 0xc0, 0x61, 0x79, 0x72, 0x1d, 0xc6, 0x0d, 0xb7, 0x13, 0xd0, 0x25, 0x57, - 0x5c, 0x24, 0x89, 0x88, 0x7e, 0xd8, 0x26, 0x8f, 0x61, 0xea, 0x81, 0x1b, 0x26, 0x6c, 0x90, 0x13, - 0x07, 0xa8, 0xa5, 0xc8, 0x2d, 0x98, 0x48, 0xdd, 0x49, 0xc9, 0x69, 0x14, 0xa4, 0xcf, 0x4b, 0x33, - 0x4b, 0x17, 0x25, 0xdf, 0x97, 0x83, 0x81, 0x25, 0xcf, 0xb4, 0x03, 0x5f, 0xd8, 0xe5, 0x1e, 0xbf, - 0xb4, 0xee, 0x99, 0x6d, 0xa6, 0x1f, 0x97, 0x30, 0x22, 0xc5, 0x1d, 0xb3, 0xd9, 0xa1, 0xfe, 0xe4, - 0x5d, 0xf6, 0x75, 0xff, 0x6e, 0xb3, 0xfc, 0xc9, 0x5d, 0x24, 0x75, 0xbe, 0x1c, 0x71, 0xe2, 0x35, - 0x30, 0x15, 0x08, 0xf0, 0x2f, 0x59, 0x05, 0x38, 0x8e, 0xdc, 0x02, 0x10, 0x9f, 0x5a, 0x69, 0xb7, - 0x85, 0x91, 0xaf, 0x64, 0xc1, 0x18, 0x62, 0xb8, 0x62, 0x47, 0x02, 0x33, 0xdb, 0x72, 0x16, 0x49, - 0x89, 0x03, 0xd3, 0x82, 0x25, 0xd1, 0xa2, 0x50, 0x4c, 0x63, 0xb1, 0xc4, 0xc3, 0xc6, 0x66, 0x08, - 0x29, 0x59, 0x8c, 0x2c, 0xc3, 0x11, 0xc1, 0x37, 0x0a, 0xb1, 0x37, 0xae, 0xce, 0x0a, 0x09, 0x34, - 0x57, 0xda, 0xa8, 0x8d, 0x96, 0x00, 0xcb, 0x75, 0x24, 0x4a, 0x90, 0xc9, 0x38, 0x02, 0x38, 0xa6, - 0xac, 0xd4, 0x8e, 0xa0, 0xc6, 0x9e, 0xde, 0xda, 0x2c, 0x6b, 0x61, 0x79, 0x9e, 0xe9, 0x32, 0x2b, - 0x9f, 0x05, 0x16, 0x91, 0x79, 0x70, 0xad, 0x2f, 0x65, 0xf0, 0x48, 0xea, 0xbc, 0x5a, 0x84, 0x4c, - 0xc1, 0x58, 0x64, 0x63, 0x74, 0xfb, 0x76, 0x75, 0x1a, 0xad, 0x88, 0x45, 0x6e, 0xc6, 0x44, 0xf4, - 0x3e, 0x99, 0x89, 0x52, 0x46, 0x72, 0x37, 0xe0, 0x66, 0xc5, 0x09, 0x77, 0x83, 0x76, 0x86, 0xbb, - 0xc1, 0x22, 0x79, 0x15, 0x46, 0x2a, 0x77, 0x6b, 0xc2, 0x8d, 0xc2, 0xd7, 0x8e, 0xc6, 0x61, 0x53, - 0x31, 0xa5, 0x89, 0x70, 0xb9, 0x90, 0x9b, 0x2e, 0xd3, 0x93, 0x19, 0x18, 0x57, 0x9e, 0x29, 0x7c, - 0xed, 0x18, 0x72, 0xe0, 0x59, 0x25, 0x11, 0x53, 0x17, 0x89, 0x4d, 0x95, 0xbc, 0x2d, 0x6a, 0x21, - 0xa6, 0x35, 0x6c, 0x4f, 0xd5, 0x6c, 0xba, 0xeb, 0x06, 0x45, 0x8f, 0x0d, 0xb4, 0x49, 0x1e, 0xe2, - 0x5a, 0x63, 0x09, 0x54, 0xdd, 0xe3, 0x38, 0x25, 0xab, 0x8e, 0x5a, 0x8c, 0xbc, 0x03, 0x04, 0x83, - 0x56, 0x52, 0x2b, 0x3c, 0xb5, 0x56, 0xa7, 0x7d, 0xed, 0x04, 0x46, 0xe6, 0x21, 0x49, 0x97, 0xa1, - 0xea, 0xf4, 0xe4, 0x39, 0x31, 0x7d, 0x9c, 0x35, 0x79, 0xa9, 0x7a, 0x94, 0x54, 0xd4, 0xb6, 0xe4, - 0x16, 0x67, 0x70, 0x25, 0xeb, 0x70, 0x72, 0xd1, 0xa3, 0xf7, 0x6d, 0xb7, 0xe3, 0x87, 0xcb, 0x47, - 0x38, 0x6f, 0x9d, 0xdc, 0x76, 0xde, 0x7a, 0x5a, 0x54, 0x7c, 0xbc, 0xed, 0xd1, 0xfb, 0xf5, 0x30, - 0x1e, 0x8b, 0x12, 0xc8, 0xa0, 0x1b, 0x77, 0x26, 0x2e, 0xf4, 0x56, 0x11, 0x70, 0x9b, 0xfa, 0x9a, - 0x16, 0x4f, 0xb5, 0xdc, 0xf9, 0xc6, 0x8e, 0x70, 0xb2, 0xb8, 0x12, 0xc5, 0x88, 0x01, 0xe4, 0xc6, - 0x54, 0x78, 0x83, 0x51, 0x69, 0x34, 0xdc, 0x8e, 0x13, 0xf8, 0xda, 0x13, 0xc8, 0x4c, 0x67, 0x62, - 0x59, 0x69, 0x44, 0xb1, 0x99, 0xea, 0xa6, 0xc0, 0xcb, 0x62, 0x49, 0x97, 0x26, 0x73, 0x50, 0x5a, - 0xf4, 0xec, 0xfb, 0x66, 0x40, 0x6f, 0xd2, 0x8d, 0x45, 0xb7, 0x69, 0x37, 0x36, 0xd0, 0x34, 0x5a, - 0x4c, 0x95, 0x6d, 0x8e, 0xab, 0xaf, 0xd1, 0x8d, 0x7a, 0x1b, 0xb1, 0xf2, 0xb2, 0x92, 0x2c, 0x29, - 0xc7, 0x4a, 0x79, 0x72, 0x67, 0xb1, 0x52, 0x28, 0x94, 0xc4, 0xfd, 0xc7, 0x83, 0x80, 0x3a, 0x6c, - 0xa9, 0xf7, 0x85, 0x19, 0xb4, 0x96, 0xb8, 0x2f, 0x89, 0xf0, 0x22, 0xc3, 0x0e, 0x1f, 0x65, 0x34, - 0x02, 0xcb, 0x0d, 0x4b, 0x16, 0xd1, 0xbf, 0x5c, 0x90, 0xa7, 0x4e, 0x72, 0x1a, 0x8a, 0x52, 0xa8, - 0x4e, 0x0c, 0xb1, 0x80, 0x61, 0x8d, 0x8a, 0x22, 0x7e, 0xcb, 0xb0, 0xd8, 0x76, 0x44, 0xbe, 0x40, - 0x18, 0xc7, 0x3c, 0x8c, 0x9f, 0x64, 0x5b, 0x46, 0x4c, 0x80, 0x31, 0xa4, 0xe3, 0x44, 0x84, 0x05, - 0x29, 0x86, 0x74, 0x9c, 0x88, 0x50, 0x49, 0x43, 0x78, 0x05, 0x46, 0xc4, 0xb4, 0x29, 0x85, 0x18, - 0xc1, 0x18, 0x48, 0x61, 0x2e, 0x22, 0x1e, 0x62, 0x49, 0x22, 0x22, 0x2f, 0x63, 0x36, 0xae, 0xd0, - 0xcf, 0xaa, 0x3f, 0xde, 0xbe, 0xc8, 0x03, 0x3f, 0x91, 0x8e, 0x2b, 0x74, 0xb7, 0x9a, 0x84, 0x31, - 0x59, 0x93, 0xc2, 0xa8, 0xf9, 0x38, 0xe7, 0x29, 0xea, 0xb7, 0xa1, 0xa4, 0x92, 0x95, 0x8b, 0x90, - 0x05, 0x98, 0x48, 0x29, 0x8f, 0x08, 0x48, 0x82, 0x39, 0x14, 0x32, 0x34, 0x4f, 0x5e, 0x53, 0x53, - 0x65, 0xf5, 0xef, 0xce, 0xa7, 0x56, 0x0c, 0x26, 0x18, 0x41, 0x25, 0x75, 0x0e, 0x0a, 0x26, 0x64, - 0xcd, 0x05, 0x23, 0x11, 0x91, 0xf3, 0x30, 0x94, 0x48, 0xc8, 0x85, 0x9e, 0x77, 0x51, 0x36, 0xae, - 0x08, 0x4b, 0xae, 0xc0, 0x10, 0x9b, 0xbf, 0x9d, 0x44, 0x20, 0x9f, 0x8e, 0x80, 0xc9, 0x13, 0x6e, - 0x48, 0xc7, 0xca, 0x28, 0x21, 0x63, 0xc3, 0xbc, 0x49, 0xe9, 0xd5, 0x2a, 0x0e, 0x88, 0x1d, 0xed, - 0x15, 0xfb, 0xb7, 0xdb, 0x2b, 0xea, 0xbf, 0x96, 0x4b, 0x6b, 0x3f, 0xb9, 0x96, 0x8e, 0xe6, 0xc1, - 0x53, 0x26, 0x85, 0x40, 0xb9, 0xd6, 0x28, 0xae, 0x87, 0x12, 0x97, 0x23, 0xff, 0xd0, 0x71, 0x39, - 0x0a, 0xbb, 0x8c, 0xcb, 0xa1, 0xff, 0xaf, 0x62, 0xcf, 0x57, 0xf4, 0x7d, 0xf1, 0x3f, 0x7d, 0x89, - 0x9d, 0x77, 0x58, 0xed, 0x15, 0x3f, 0xb5, 0x6b, 0xe7, 0x8f, 0x84, 0x75, 0x93, 0x8f, 0x1a, 0xdf, - 0x50, 0x29, 0xe5, 0x04, 0xd6, 0x18, 0xef, 0xa5, 0x98, 0x91, 0xc0, 0x3a, 0x99, 0xf5, 0x4a, 0x2e, - 0x40, 0x3e, 0x0e, 0xc3, 0x71, 0x2a, 0xee, 0x7e, 0x29, 0x7a, 0x50, 0x46, 0x06, 0xee, 0x98, 0x92, - 0x7c, 0x0e, 0x06, 0x94, 0xb4, 0x6b, 0x97, 0x77, 0x60, 0x76, 0x70, 0x49, 0x8e, 0x49, 0xc7, 0xcf, - 0x0e, 0xc9, 0x94, 0x6b, 0x82, 0x29, 0x59, 0x82, 0xa3, 0x8b, 0x1e, 0xb5, 0xd0, 0xc0, 0x65, 0xe6, - 0x41, 0xdb, 0x13, 0x11, 0x03, 0xf9, 0x00, 0xc6, 0xa5, 0xa3, 0x1d, 0xa2, 0xd9, 0xa2, 0x26, 0xf0, - 0x12, 0xa3, 0xac, 0xe2, 0x6c, 0x3f, 0xc1, 0x5b, 0x72, 0x93, 0x6e, 0xac, 0xbb, 0x9e, 0xc5, 0x83, - 0xea, 0x89, 0xfd, 0x84, 0x10, 0xf4, 0x9a, 0x40, 0xc9, 0xfb, 0x09, 0xb5, 0xd0, 0xa9, 0x97, 0x60, - 0xe4, 0x61, 0xe3, 0xba, 0xfd, 0x7c, 0xbe, 0x8b, 0x3d, 0xda, 0xe3, 0x1b, 0x8f, 0x3f, 0xca, 0x8d, - 0xd2, 0xdf, 0x25, 0x37, 0xca, 0xb7, 0xf2, 0x5d, 0x8c, 0xed, 0x1e, 0xeb, 0x1c, 0x06, 0x91, 0x30, - 0xd4, 0x1c, 0x06, 0x71, 0xfa, 0x08, 0xdb, 0x32, 0x64, 0xa2, 0x44, 0xb6, 0x93, 0x81, 0x6d, 0xb3, - 0x9d, 0xfc, 0x54, 0xa1, 0x97, 0x31, 0xe2, 0xa1, 0xec, 0x77, 0x23, 0xfb, 0x2b, 0x30, 0x12, 0x49, - 0x56, 0xe4, 0xae, 0x1d, 0x8b, 0xa2, 0x48, 0x72, 0x30, 0x96, 0x91, 0x88, 0xc8, 0x05, 0xde, 0xd6, - 0x9a, 0xfd, 0x2e, 0x8f, 0xa4, 0x36, 0x26, 0x62, 0x64, 0x99, 0x81, 0x59, 0xf7, 0xed, 0x77, 0xa9, - 0x11, 0xa1, 0xf5, 0x7f, 0x9a, 0xcf, 0xb4, 0xe8, 0x3c, 0xec, 0xa3, 0x5d, 0xf4, 0x51, 0x86, 0x10, - 0xb9, 0x2d, 0xea, 0xa1, 0x10, 0x77, 0x21, 0xc4, 0x3f, 0xca, 0x67, 0x5a, 0xee, 0x1e, 0x0a, 0x71, - 0x37, 0xb3, 0xc5, 0x45, 0x18, 0x36, 0xdc, 0x75, 0x7f, 0x0a, 0xcf, 0x2c, 0x7c, 0xae, 0xc0, 0x89, - 0xda, 0x73, 0xd7, 0xfd, 0x3a, 0x9e, 0x46, 0x8c, 0x98, 0x40, 0xff, 0x93, 0x7c, 0x0f, 0xdb, 0xe6, - 0x43, 0xc1, 0xbf, 0x9f, 0x4b, 0xe4, 0x2f, 0xe6, 0x15, 0xdb, 0xe9, 0xc7, 0x3a, 0x19, 0x58, 0xad, - 0xb1, 0x4a, 0x5b, 0x66, 0x32, 0x19, 0x98, 0x8f, 0x50, 0x91, 0x4b, 0x24, 0x26, 0xd1, 0xbf, 0x9a, - 0x4f, 0x18, 0x8f, 0x1f, 0xca, 0x6e, 0xc7, 0xb2, 0x8b, 0xb4, 0x4e, 0xd8, 0xc3, 0x1f, 0x4a, 0x6e, - 0xa7, 0x92, 0xfb, 0x81, 0x7c, 0xc2, 0x75, 0xe0, 0xf1, 0xcd, 0x0b, 0xf4, 0xd5, 0x7c, 0xda, 0x0d, - 0xe2, 0xf1, 0xd5, 0xa4, 0x8b, 0x30, 0x2c, 0xe4, 0x10, 0x2d, 0x15, 0x7c, 0xde, 0xe7, 0x40, 0xbc, - 0x40, 0x8d, 0x08, 0xf4, 0xef, 0xcd, 0x83, 0xea, 0xd2, 0xf1, 0x98, 0xea, 0xd0, 0x2f, 0xe6, 0x55, - 0x67, 0x96, 0xc7, 0x57, 0x7f, 0x2e, 0x01, 0xd4, 0x3a, 0xcb, 0x0d, 0x11, 0x0b, 0xa9, 0x5f, 0xba, - 0x81, 0x8f, 0xa0, 0x86, 0x44, 0xa1, 0xff, 0xef, 0x7c, 0xa6, 0x87, 0xcd, 0xe3, 0x2b, 0xc0, 0xab, - 0x78, 0x2b, 0xde, 0x70, 0xe2, 0x89, 0x1c, 0x2f, 0x21, 0xd9, 0xf8, 0x4b, 0x85, 0x30, 0x0f, 0x09, - 0xc9, 0x27, 0x32, 0xb6, 0x6b, 0x18, 0x20, 0x2e, 0x33, 0x2f, 0xb2, 0xbc, 0x71, 0xfb, 0x17, 0xf9, - 0xed, 0x1c, 0x92, 0x1e, 0xe7, 0x55, 0x75, 0x70, 0xd1, 0xdc, 0xc0, 0xc0, 0x19, 0xac, 0x27, 0x46, - 0x79, 0x80, 0xed, 0x36, 0x07, 0xc9, 0x2f, 0x62, 0x82, 0x4a, 0xff, 0xc3, 0xfe, 0x6c, 0x6f, 0x98, - 0xc7, 0x57, 0x84, 0xa7, 0xa1, 0xb8, 0x68, 0x06, 0xab, 0x42, 0x93, 0xf1, 0xb5, 0xae, 0x6d, 0x06, - 0xab, 0x06, 0x42, 0xc9, 0x05, 0x18, 0x32, 0xcc, 0x75, 0x39, 0x1f, 0x34, 0x5e, 0xec, 0x78, 0xe6, - 0xba, 0x48, 0x0a, 0x1e, 0xa1, 0x89, 0x1e, 0x05, 0xdf, 0xe7, 0x37, 0xdf, 0x18, 0xb9, 0x9a, 0x07, - 0xdf, 0x8f, 0x42, 0xee, 0x9f, 0x86, 0xe2, 0xa4, 0x6b, 0x6d, 0xa0, 0x31, 0xcb, 0x28, 0xaf, 0x6c, - 0xd9, 0xb5, 0x36, 0x0c, 0x84, 0x92, 0x1f, 0xcc, 0xc1, 0xe0, 0x2c, 0x35, 0x2d, 0x36, 0x42, 0x86, - 0x7b, 0xd9, 0x82, 0x7c, 0xfa, 0xd1, 0xd8, 0x82, 0x4c, 0xac, 0xf2, 0xca, 0x64, 0x45, 0x11, 0xf5, - 0x93, 0x1b, 0x30, 0x34, 0x65, 0x06, 0x74, 0xc5, 0xf5, 0x36, 0xd0, 0xba, 0x65, 0x3c, 0x36, 0x09, - 0x54, 0xf4, 0x27, 0x24, 0xe2, 0x2f, 0x63, 0x0d, 0xf1, 0xcb, 0x88, 0x0a, 0x33, 0xb1, 0x88, 0xa4, - 0x5c, 0x23, 0xb1, 0x58, 0x78, 0xf6, 0xad, 0x28, 0xf7, 0x56, 0x74, 0xad, 0x3c, 0x9a, 0x7d, 0xad, - 0x8c, 0xbb, 0x47, 0xb4, 0x80, 0xc3, 0x90, 0xf7, 0x63, 0xb8, 0xe8, 0xf3, 0xdd, 0x23, 0x42, 0x31, - 0xe2, 0xbd, 0x21, 0x91, 0xe8, 0xdf, 0xe8, 0x87, 0x4c, 0xdb, 0xf9, 0x43, 0x25, 0x3f, 0x54, 0xf2, - 0x58, 0xc9, 0xa7, 0x53, 0x4a, 0x7e, 0x2a, 0xed, 0x8d, 0xf1, 0x01, 0xd5, 0xf0, 0x1f, 0x2e, 0xa6, - 0x7c, 0xb9, 0x1e, 0xef, 0xd3, 0x65, 0x2c, 0xbd, 0xfe, 0x6d, 0xa5, 0x17, 0x0d, 0x88, 0x81, 0x6d, - 0x07, 0xc4, 0xe0, 0x4e, 0x07, 0xc4, 0x50, 0xd7, 0x01, 0x11, 0x2b, 0xc8, 0x70, 0x57, 0x05, 0xa9, - 0x8a, 0x41, 0x03, 0xbd, 0xd3, 0xa9, 0x9c, 0xde, 0xda, 0x2c, 0x8f, 0xb3, 0xd1, 0x94, 0x99, 0x48, - 0x05, 0x59, 0xe8, 0x5f, 0x2f, 0xf6, 0x70, 0xc0, 0xdc, 0x17, 0x1d, 0xb9, 0x0a, 0x85, 0x4a, 0xbb, - 0x2d, 0xf4, 0xe3, 0xa8, 0xe4, 0xfb, 0xd9, 0xa5, 0x14, 0xa3, 0x26, 0x2f, 0x43, 0xa1, 0x72, 0xb7, - 0x96, 0x0c, 0x23, 0x5b, 0xb9, 0x5b, 0x13, 0x5f, 0xd2, 0xb5, 0xec, 0xdd, 0x1a, 0x79, 0x25, 0x8e, - 0xe7, 0xb2, 0xda, 0x71, 0xd6, 0xc4, 0x41, 0x51, 0x18, 0xc1, 0x86, 0x96, 0x36, 0x0d, 0x86, 0x62, - 0xc7, 0xc5, 0x04, 0x6d, 0x42, 0x9b, 0x06, 0x76, 0xae, 0x4d, 0x83, 0xdb, 0x6a, 0xd3, 0xd0, 0x4e, - 0xb5, 0x69, 0x78, 0x07, 0xda, 0x04, 0xdb, 0x6a, 0xd3, 0xc8, 0xde, 0xb5, 0xa9, 0x0d, 0xa7, 0xd2, - 0x4e, 0xf3, 0x91, 0x46, 0x18, 0x40, 0xd2, 0x58, 0x61, 0x58, 0x82, 0x4f, 0xff, 0x1d, 0x8e, 0xad, - 0xf3, 0xe4, 0x79, 0xc9, 0xd4, 0x73, 0x46, 0x46, 0x69, 0xfd, 0xe7, 0xf3, 0xdd, 0x7d, 0xfd, 0x0f, - 0xe6, 0x14, 0xf7, 0x9d, 0x99, 0x52, 0x2a, 0xaa, 0x5e, 0x2e, 0xdd, 0xa5, 0x9c, 0x60, 0x9b, 0x25, - 0xb3, 0xaf, 0xe5, 0xba, 0x05, 0x20, 0xd8, 0x93, 0xc4, 0x3e, 0x9c, 0x36, 0x56, 0x43, 0xeb, 0x79, - 0x5f, 0xb5, 0x52, 0x4b, 0xe6, 0x62, 0x2b, 0x3c, 0x64, 0x2e, 0xb6, 0x5f, 0xcb, 0xc1, 0xd1, 0x9b, - 0x9d, 0x65, 0x2a, 0x8c, 0xd3, 0xa2, 0x66, 0xbc, 0x03, 0xc0, 0xc0, 0xc2, 0x88, 0x25, 0x87, 0x46, - 0x2c, 0x1f, 0x95, 0x83, 0x07, 0x24, 0x0a, 0x5c, 0x8a, 0xa9, 0xb9, 0x01, 0xcb, 0x99, 0xd0, 0xc4, - 0x72, 0xad, 0xb3, 0x4c, 0xeb, 0x29, 0x4b, 0x16, 0x89, 0xfb, 0xa9, 0x57, 0xb9, 0xf1, 0xfa, 0xc3, - 0x1a, 0x8d, 0xfc, 0x6c, 0xbe, 0x6b, 0xbc, 0x86, 0x03, 0x1b, 0x2e, 0xff, 0xb3, 0x99, 0xbd, 0x92, - 0x0c, 0x9b, 0x9f, 0x41, 0x92, 0xe0, 0x98, 0xc5, 0x25, 0x5b, 0x60, 0x07, 0x3c, 0x89, 0xc3, 0xfb, - 0x2a, 0xb0, 0xdf, 0xc9, 0x75, 0x8d, 0xab, 0x71, 0x50, 0x05, 0xa6, 0xff, 0x46, 0x3e, 0x0c, 0xe7, - 0xb1, 0xa7, 0x4f, 0xb8, 0x08, 0xc3, 0x22, 0x66, 0xb9, 0x6a, 0x5b, 0x2b, 0xae, 0xf2, 0xf0, 0x6a, - 0x38, 0x22, 0x60, 0xcb, 0x7c, 0x18, 0x6e, 0x20, 0xca, 0xde, 0x87, 0xcb, 0xbc, 0x2d, 0xa0, 0x8c, - 0x5e, 0x22, 0x61, 0x0b, 0xf9, 0xcc, 0x03, 0x3b, 0xc0, 0x5d, 0x01, 0xeb, 0xcb, 0x02, 0x5f, 0xc8, - 0xe9, 0x03, 0x3b, 0xe0, 0x7b, 0x82, 0x08, 0xcd, 0x16, 0xe9, 0x5a, 0x9c, 0xa2, 0x4a, 0x2c, 0xd2, - 0xbe, 0xc8, 0xd4, 0x25, 0x9c, 0xb9, 0x2e, 0xc2, 0xb0, 0x30, 0x58, 0x15, 0x66, 0x26, 0xa2, 0xb5, - 0xc2, 0xc4, 0x15, 0x5b, 0x1b, 0x11, 0x30, 0x8e, 0x06, 0x5d, 0x89, 0x0d, 0xeb, 0x90, 0xa3, 0x87, - 0x10, 0x43, 0x60, 0xf4, 0xad, 0x7c, 0x3a, 0xaa, 0xc8, 0xe3, 0x7b, 0x28, 0xb8, 0xa0, 0x1a, 0xab, - 0xa1, 0x85, 0x26, 0x6e, 0xb8, 0x64, 0x5b, 0x59, 0xbe, 0xef, 0xba, 0x02, 0x43, 0x37, 0xe9, 0x06, - 0xb7, 0xab, 0x1c, 0x88, 0x4d, 0x71, 0xd7, 0x04, 0x4c, 0xbe, 0xd1, 0x0c, 0xe9, 0xf4, 0x5f, 0xcd, - 0xa7, 0xe3, 0xa5, 0x3c, 0xbe, 0xc2, 0xfe, 0x18, 0x0c, 0xa2, 0x28, 0xab, 0xe1, 0x95, 0x3a, 0x0a, - 0x10, 0xc5, 0xad, 0x5a, 0xf8, 0x86, 0x64, 0xfa, 0x8f, 0x0d, 0x24, 0x83, 0xe8, 0x3c, 0xbe, 0xd2, - 0xfb, 0x24, 0x8c, 0x4c, 0xb9, 0x8e, 0x6f, 0xfb, 0x01, 0x75, 0x1a, 0xa1, 0xc2, 0x3e, 0xc1, 0x36, - 0x2c, 0x8d, 0x18, 0x2c, 0x7b, 0xde, 0x48, 0xd4, 0x0f, 0xa3, 0xbc, 0xe4, 0x05, 0x18, 0x46, 0x91, - 0xa3, 0x1d, 0xb2, 0x94, 0xfb, 0x73, 0x99, 0x01, 0x93, 0x46, 0xc8, 0x31, 0x29, 0xb9, 0x0d, 0x43, - 0x53, 0xab, 0x76, 0xd3, 0xf2, 0xa8, 0x23, 0x92, 0x5c, 0x3f, 0x9d, 0x1d, 0xf2, 0xe8, 0x12, 0xfe, - 0x8b, 0xb4, 0xbc, 0x39, 0x0d, 0x51, 0x4c, 0xf1, 0x3d, 0x12, 0xb0, 0x53, 0x7f, 0x2d, 0x0f, 0x10, - 0x17, 0x20, 0x4f, 0x41, 0x3e, 0xca, 0xae, 0x82, 0x66, 0x20, 0x8a, 0x06, 0xe5, 0x71, 0x2a, 0x16, - 0x63, 0x3b, 0xbf, 0xed, 0xd8, 0xbe, 0x0d, 0x03, 0xfc, 0x46, 0x09, 0x2d, 0xb5, 0xa5, 0xb8, 0x1e, - 0x5d, 0x1b, 0x7c, 0x09, 0xe9, 0xf9, 0x61, 0x11, 0x77, 0x76, 0x8a, 0xd5, 0x33, 0x67, 0x76, 0xaa, - 0x01, 0xfd, 0xf8, 0x17, 0x39, 0x07, 0x45, 0x94, 0x62, 0x0e, 0xcf, 0x89, 0xe8, 0x26, 0x9a, 0x90, - 0x1f, 0xe2, 0x59, 0x37, 0x4d, 0xb9, 0x4e, 0xc0, 0xaa, 0xc6, 0x56, 0x8f, 0x0a, 0xb9, 0x08, 0x98, - 0x22, 0x17, 0x01, 0xd3, 0xff, 0x79, 0x3e, 0x23, 0xbc, 0xd3, 0xe3, 0x3b, 0x4c, 0x5e, 0x02, 0x40, - 0x47, 0x66, 0x26, 0xcf, 0xd0, 0x05, 0x02, 0x47, 0x09, 0x32, 0x42, 0xb5, 0x55, 0xb6, 0xf5, 0x31, - 0xb1, 0xfe, 0x9b, 0xb9, 0x54, 0x4c, 0xa0, 0x3d, 0xc9, 0x51, 0xde, 0xf5, 0xe4, 0x1f, 0x72, 0x9b, - 0x18, 0xf6, 0x45, 0x61, 0x77, 0x7d, 0xa1, 0x7e, 0xcb, 0x23, 0xd8, 0xf9, 0xed, 0xe7, 0xb7, 0x7c, - 0x23, 0x9f, 0x15, 0x21, 0xe9, 0x60, 0xaa, 0x78, 0x9c, 0x40, 0xba, 0xb8, 0x8b, 0x04, 0xd2, 0x6f, - 0xc3, 0x91, 0x44, 0xdc, 0x20, 0x91, 0xf2, 0xe8, 0x5c, 0xef, 0x00, 0x44, 0xdd, 0x5d, 0xe0, 0x15, - 0x32, 0xfd, 0xff, 0xe4, 0x7a, 0x47, 0x8d, 0xda, 0x77, 0xd5, 0xc9, 0x10, 0x40, 0xe1, 0xcf, 0x47, - 0x00, 0x8f, 0xe0, 0x98, 0x79, 0xb0, 0x05, 0xf0, 0x01, 0x99, 0x3c, 0xde, 0x6f, 0x01, 0xfc, 0x58, - 0x6e, 0xdb, 0xa0, 0x5f, 0xfb, 0x2d, 0x03, 0xfd, 0x3f, 0xe4, 0x32, 0x83, 0x73, 0xed, 0xa9, 0x5d, - 0xaf, 0xc0, 0x00, 0x37, 0x5b, 0x11, 0xad, 0x92, 0xc2, 0x99, 0x33, 0x68, 0x97, 0xf2, 0xa2, 0x0c, - 0x99, 0x83, 0x41, 0xde, 0x06, 0x2b, 0x99, 0xf6, 0x2f, 0xa3, 0x9d, 0x56, 0xb7, 0xc9, 0x51, 0xa0, - 0xf5, 0x5f, 0xcf, 0xa5, 0x62, 0x85, 0xed, 0xe3, 0xb7, 0xc5, 0x53, 0x75, 0x61, 0xe7, 0x53, 0xb5, - 0xfe, 0x07, 0xf9, 0xec, 0x50, 0x65, 0xfb, 0xf8, 0x21, 0x8f, 0xe2, 0xba, 0xea, 0xe1, 0xd6, 0xad, - 0x25, 0x18, 0x57, 0x65, 0x21, 0x96, 0xad, 0xb3, 0xd9, 0x01, 0xdb, 0xba, 0xb4, 0x22, 0xc1, 0x43, - 0x7f, 0x2f, 0x97, 0x8e, 0xb2, 0xb6, 0xef, 0xf3, 0xd3, 0xc3, 0x69, 0x8b, 0xfa, 0x29, 0x1f, 0x90, - 0xb5, 0xe6, 0x51, 0x7c, 0xca, 0x07, 0x64, 0xd5, 0x78, 0xb8, 0x4f, 0xf9, 0xe9, 0x7c, 0xb7, 0x20, - 0x75, 0xfb, 0xfe, 0x41, 0x9f, 0x91, 0x85, 0xcc, 0x5b, 0x26, 0x3e, 0xed, 0xa9, 0x6e, 0x51, 0xe1, - 0xba, 0xf0, 0x4c, 0xf1, 0x79, 0xb8, 0x31, 0x9e, 0x29, 0xac, 0x0f, 0x88, 0x22, 0x1f, 0x0c, 0x61, - 0x7d, 0x40, 0x86, 0xca, 0x07, 0x4f, 0x58, 0xbf, 0x9c, 0xdf, 0x69, 0x64, 0xc4, 0x43, 0xe1, 0xa5, - 0x84, 0xf7, 0x95, 0x7c, 0x3a, 0x62, 0xe7, 0xbe, 0x8b, 0xe9, 0x3a, 0x0c, 0x88, 0xd8, 0xa1, 0x5d, - 0x85, 0xc3, 0xf1, 0xdd, 0x76, 0x34, 0xe2, 0x3b, 0xae, 0x81, 0x78, 0x28, 0xd9, 0x99, 0x48, 0x38, - 0xad, 0xfe, 0x27, 0xb9, 0x44, 0x78, 0xcb, 0x7d, 0xb9, 0x42, 0x78, 0xa8, 0x25, 0x89, 0xbc, 0x1a, - 0x5e, 0x66, 0x16, 0x13, 0x99, 0x03, 0xa3, 0xef, 0x99, 0xa6, 0x81, 0x69, 0x37, 0x93, 0xe5, 0x85, - 0xcf, 0xfd, 0xaf, 0xe6, 0x61, 0x22, 0x45, 0x4a, 0xce, 0x29, 0x51, 0x68, 0xf0, 0x5a, 0x32, 0x61, - 0x9c, 0xcd, 0xe3, 0xd1, 0xec, 0xe2, 0x26, 0xf5, 0x1c, 0x14, 0xa7, 0xcd, 0x0d, 0xfe, 0x6d, 0xfd, - 0x9c, 0xa5, 0x65, 0x6e, 0xc8, 0x37, 0x6e, 0x88, 0x27, 0xcb, 0x70, 0x9c, 0xbf, 0x87, 0xd8, 0xae, - 0xb3, 0x64, 0xb7, 0x68, 0xd5, 0x99, 0xb7, 0x9b, 0x4d, 0xdb, 0x17, 0x8f, 0x66, 0x17, 0xb7, 0x36, - 0xcb, 0xe7, 0x03, 0x37, 0x30, 0x9b, 0x75, 0x1a, 0x92, 0xd5, 0x03, 0xbb, 0x45, 0xeb, 0xb6, 0x53, - 0x6f, 0x21, 0xa5, 0xc4, 0x32, 0x9b, 0x15, 0xa9, 0xf2, 0xd4, 0x86, 0xb5, 0x86, 0xe9, 0x38, 0xd4, - 0xaa, 0x3a, 0x93, 0x1b, 0x01, 0xe5, 0x8f, 0x6d, 0x05, 0x7e, 0x25, 0xc8, 0x7d, 0xaf, 0x39, 0x9a, - 0x31, 0x5e, 0x66, 0x04, 0x46, 0x46, 0x21, 0xfd, 0x57, 0x8a, 0x19, 0x91, 0x4d, 0x0f, 0x90, 0xfa, - 0x84, 0x3d, 0x5d, 0xdc, 0xa6, 0xa7, 0x2f, 0xc3, 0xe0, 0x1d, 0xea, 0xf9, 0x61, 0x96, 0xfa, 0x61, - 0x6e, 0x2c, 0x7e, 0x9f, 0x83, 0xe4, 0x17, 0x1a, 0x41, 0x45, 0x9a, 0x70, 0x6a, 0x89, 0x75, 0x53, - 0x76, 0x67, 0x0e, 0x3c, 0x44, 0x67, 0xf6, 0xe0, 0x47, 0xde, 0x82, 0x93, 0x88, 0xcd, 0xe8, 0xd6, - 0x41, 0xac, 0x0a, 0x23, 0x33, 0xf1, 0xaa, 0xb2, 0x3b, 0xb7, 0x5b, 0x79, 0xf2, 0x19, 0x18, 0x8d, - 0x06, 0x88, 0x4d, 0x7d, 0xf1, 0x72, 0xd1, 0x63, 0x9c, 0xf1, 0xb0, 0x67, 0x0c, 0x8c, 0x26, 0x5a, - 0x6a, 0xe8, 0x2c, 0x85, 0x97, 0xfe, 0xef, 0x73, 0xbd, 0x62, 0xd9, 0xee, 0xfb, 0xac, 0xfc, 0x2a, - 0x0c, 0x5a, 0xfc, 0xa3, 0x84, 0x4e, 0xf5, 0x8e, 0x76, 0xcb, 0x49, 0x8d, 0xb0, 0x8c, 0xfe, 0xfb, - 0xb9, 0x9e, 0x21, 0x74, 0x0f, 0xfa, 0xe7, 0x7d, 0xa5, 0xd0, 0xe5, 0xf3, 0xc4, 0x24, 0x7a, 0x01, - 0x4a, 0x76, 0x1c, 0x9e, 0xb5, 0x1e, 0x87, 0x77, 0x32, 0x8e, 0x48, 0x70, 0x1c, 0x5d, 0xd7, 0xe0, - 0x44, 0x68, 0x58, 0xe8, 0x85, 0x16, 0x58, 0x7e, 0xbd, 0xe3, 0xd9, 0x7c, 0x5c, 0x1a, 0xc7, 0xfc, - 0x84, 0x79, 0x96, 0x7f, 0xdb, 0xb3, 0x59, 0x05, 0x66, 0xb0, 0x4a, 0x1d, 0xb3, 0xbe, 0xee, 0x7a, - 0x6b, 0x18, 0x5b, 0x93, 0x0f, 0x4e, 0xe3, 0x08, 0x87, 0xdf, 0x0d, 0xc1, 0xe4, 0x19, 0x18, 0x5b, - 0x69, 0x76, 0x68, 0x14, 0xcd, 0x90, 0xbf, 0xf5, 0x19, 0xa3, 0x0c, 0x18, 0xbd, 0x90, 0x9c, 0x01, - 0x40, 0xa2, 0x00, 0x03, 0x1c, 0xe3, 0xc3, 0x9e, 0x31, 0xcc, 0x20, 0x4b, 0xa2, 0xbb, 0x4e, 0x71, - 0xad, 0xe6, 0x42, 0xaa, 0x37, 0x5d, 0x67, 0xa5, 0x1e, 0x50, 0xaf, 0x85, 0x0d, 0x45, 0xe3, 0x44, - 0xe3, 0x04, 0x52, 0xe0, 0xd3, 0x89, 0x3f, 0xe7, 0x3a, 0x2b, 0x4b, 0xd4, 0x6b, 0xb1, 0xa6, 0x5e, - 0x04, 0x22, 0x9a, 0xea, 0xe1, 0xa5, 0x07, 0xff, 0x38, 0xb4, 0x53, 0x34, 0xc4, 0x47, 0xf0, 0xdb, - 0x10, 0xfc, 0xb0, 0x32, 0x8c, 0xf0, 0x90, 0x6e, 0x5c, 0x68, 0x68, 0xaa, 0x68, 0x00, 0x07, 0xa1, - 0xbc, 0x4e, 0x80, 0xb0, 0x5e, 0xe0, 0x56, 0xd3, 0x86, 0xf8, 0xf5, 0xec, 0x3c, 0x8f, 0xa4, 0x75, - 0xd3, 0x76, 0x2c, 0xf2, 0x04, 0x1c, 0xbf, 0x5d, 0x9b, 0x31, 0xea, 0x37, 0xab, 0xb7, 0xa6, 0xeb, - 0xb7, 0x6f, 0xd5, 0x16, 0x67, 0xa6, 0xaa, 0xd7, 0xab, 0x33, 0xd3, 0xa5, 0x3e, 0x72, 0x14, 0x8e, - 0xc4, 0xa8, 0xd9, 0xdb, 0xf3, 0x95, 0x5b, 0xa5, 0x1c, 0x99, 0x80, 0xb1, 0x18, 0x38, 0xb9, 0xb0, - 0x54, 0xca, 0x3f, 0xfb, 0x11, 0x18, 0xc1, 0x4f, 0xa9, 0x60, 0xf6, 0x40, 0x32, 0x0a, 0x43, 0x0b, - 0x93, 0xb5, 0x19, 0xe3, 0x0e, 0x32, 0x01, 0x18, 0x98, 0x9e, 0xb9, 0xc5, 0x18, 0xe6, 0x9e, 0xfd, - 0x9f, 0x39, 0x80, 0xda, 0xf5, 0xa5, 0x45, 0x41, 0x38, 0x02, 0x83, 0xd5, 0x5b, 0x77, 0x2a, 0x73, - 0x55, 0x46, 0x37, 0x04, 0xc5, 0x85, 0xc5, 0x19, 0x56, 0xc3, 0x30, 0xf4, 0x4f, 0xcd, 0x2d, 0xd4, - 0x66, 0x4a, 0x79, 0x06, 0x34, 0x66, 0x2a, 0xd3, 0xa5, 0x02, 0x03, 0xde, 0x35, 0xaa, 0x4b, 0x33, - 0xa5, 0x22, 0xfb, 0x73, 0xae, 0xb6, 0x54, 0x59, 0x2a, 0xf5, 0xb3, 0x3f, 0xaf, 0xe3, 0x9f, 0x03, - 0x8c, 0x59, 0x6d, 0x66, 0x09, 0x7f, 0x0c, 0xb2, 0x26, 0x5c, 0x0f, 0x7f, 0x0d, 0x31, 0x14, 0x63, - 0x3d, 0x5d, 0x35, 0x4a, 0xc3, 0xec, 0x07, 0x63, 0xc9, 0x7e, 0x00, 0x6b, 0x9c, 0x31, 0x33, 0xbf, - 0x70, 0x67, 0xa6, 0x34, 0xc2, 0x78, 0xcd, 0xdf, 0x64, 0xe0, 0x51, 0xf6, 0xa7, 0x31, 0xcf, 0xfe, - 0x1c, 0x63, 0x9c, 0x8c, 0x99, 0xca, 0xdc, 0x62, 0x65, 0x69, 0xb6, 0x34, 0xce, 0xda, 0x83, 0x3c, - 0x8f, 0xf0, 0x92, 0xb7, 0x2a, 0xf3, 0x33, 0xa5, 0x92, 0xa0, 0x99, 0x9e, 0xab, 0xde, 0xba, 0x59, - 0x9a, 0xc0, 0x86, 0xbc, 0x35, 0x8f, 0x3f, 0x08, 0x2b, 0x80, 0x7f, 0x1d, 0x7d, 0xf6, 0x3b, 0x60, - 0x60, 0xa1, 0x86, 0x8f, 0x94, 0x27, 0xe1, 0xe8, 0x42, 0xad, 0xbe, 0xf4, 0xd6, 0xe2, 0x4c, 0x42, - 0xde, 0x13, 0x30, 0x16, 0x22, 0xe6, 0xaa, 0xb7, 0x6e, 0x7f, 0x9a, 0x4b, 0x3b, 0x04, 0xcd, 0x57, - 0xa6, 0x16, 0x6a, 0xa5, 0x3c, 0xeb, 0x95, 0x10, 0x74, 0xb7, 0x7a, 0x6b, 0x7a, 0xe1, 0x6e, 0xad, - 0x54, 0x78, 0xf6, 0x7e, 0x98, 0xb1, 0x60, 0xc1, 0xb3, 0x57, 0x6c, 0x87, 0x9c, 0x81, 0x27, 0xa6, - 0x67, 0xee, 0x54, 0xa7, 0x66, 0xea, 0x0b, 0x46, 0xf5, 0x46, 0xf5, 0x56, 0xa2, 0xa6, 0xe3, 0x30, - 0xa1, 0xa2, 0x2b, 0x8b, 0xd5, 0x52, 0x8e, 0x9c, 0x00, 0xa2, 0x82, 0xdf, 0xa8, 0xcc, 0x5f, 0x2f, - 0xe5, 0x89, 0x06, 0xc7, 0x54, 0x78, 0xf5, 0xd6, 0xd2, 0xed, 0x5b, 0x33, 0xa5, 0xc2, 0xb3, 0x3f, - 0x91, 0x83, 0xe3, 0x99, 0xbe, 0x2a, 0x44, 0x87, 0xb3, 0x33, 0x73, 0x95, 0xda, 0x52, 0x75, 0xaa, - 0x36, 0x53, 0x31, 0xa6, 0x66, 0xeb, 0x53, 0x95, 0xa5, 0x99, 0x1b, 0x0b, 0xc6, 0x5b, 0xf5, 0x1b, - 0x33, 0xb7, 0x66, 0x8c, 0xca, 0x5c, 0xa9, 0x8f, 0x3c, 0x03, 0xe5, 0x2e, 0x34, 0xb5, 0x99, 0xa9, - 0xdb, 0x46, 0x75, 0xe9, 0xad, 0x52, 0x8e, 0x3c, 0x0d, 0x67, 0xba, 0x12, 0xb1, 0xdf, 0xa5, 0x3c, - 0x39, 0x0b, 0xa7, 0xba, 0x91, 0xbc, 0x39, 0x57, 0x2a, 0x3c, 0xfb, 0x23, 0x39, 0x20, 0x69, 0x67, - 0x03, 0xf2, 0x14, 0x9c, 0x66, 0x7a, 0x51, 0xef, 0xde, 0xc0, 0xa7, 0xe1, 0x4c, 0x26, 0x85, 0xd4, - 0xbc, 0x32, 0x3c, 0xd9, 0x85, 0x44, 0x34, 0xee, 0x34, 0x68, 0xd9, 0x04, 0xac, 0x69, 0x93, 0xd3, - 0xef, 0xfd, 0xc7, 0xb3, 0x7d, 0xef, 0x7d, 0xf3, 0x6c, 0xee, 0xb7, 0xbf, 0x79, 0x36, 0xf7, 0x07, - 0xdf, 0x3c, 0x9b, 0xfb, 0xcc, 0x95, 0xdd, 0xf8, 0x62, 0xf0, 0x39, 0x66, 0x79, 0x00, 0xad, 0x8e, - 0xaf, 0xfe, 0xbf, 0x00, 0x00, 0x00, 0xff, 0xff, 0x0b, 0x22, 0xa0, 0x25, 0x22, 0x2d, 0x01, 0x00, + // 13912 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0xbd, 0x7b, 0x6c, 0x24, 0x47, + 0x7a, 0x18, 0xce, 0x79, 0xf0, 0x55, 0x7c, 0x0d, 0x6b, 0x5f, 0x2d, 0x6a, 0x77, 0x47, 0x6a, 0xdd, + 0xad, 0x76, 0x75, 0x2b, 0xee, 0x69, 0x77, 0x4f, 0x3a, 0xe9, 0xa4, 0x93, 0x86, 0x1c, 0x72, 0x39, + 0x5a, 0x3e, 0x46, 0x3d, 0xdc, 0x5d, 0xe9, 0x1e, 0x1a, 0x37, 0xa7, 0x6b, 0xc9, 0x16, 0x67, 0xba, + 0xe7, 0xba, 0x7b, 0x96, 0x4b, 0xfd, 0x7e, 0x49, 0x7c, 0x8e, 0x9f, 0xc1, 0xdd, 0xe1, 0xe0, 0x20, + 0xb0, 0x13, 0x07, 0x88, 0x1f, 0x70, 0xe2, 0x18, 0xb6, 0xcf, 0x76, 0x02, 0xdb, 0x67, 0xc7, 0x88, + 0x9d, 0x73, 0x10, 0x39, 0x17, 0x07, 0xb6, 0x13, 0x18, 0x41, 0xe2, 0xf0, 0x9c, 0x0b, 0x9c, 0x3f, + 0x88, 0x04, 0x70, 0x90, 0x43, 0xec, 0x38, 0x4e, 0x10, 0xd4, 0x57, 0xd5, 0xdd, 0x55, 0xfd, 0x18, + 0x92, 0x4b, 0xca, 0x14, 0x8f, 0xfc, 0x67, 0x97, 0xf3, 0x7d, 0x5f, 0x7d, 0x55, 0xfd, 0xd5, 0x57, + 0xef, 0xef, 0x81, 0xae, 0x78, 0xa4, 0x49, 0xda, 0xb6, 0xe3, 0x5d, 0x6b, 0x92, 0x55, 0xbd, 0xb1, + 0x79, 0xcd, 0xdb, 0x6c, 0x13, 0xf7, 0x1a, 0x79, 0x40, 0x2c, 0xcf, 0xff, 0x6f, 0xb2, 0xed, 0xd8, + 0x9e, 0x8d, 0xfb, 0xd8, 0xaf, 0x89, 0xd3, 0xab, 0xf6, 0xaa, 0x0d, 0xa0, 0x6b, 0xf4, 0x2f, 0x86, + 0x9d, 0x38, 0xbf, 0x6a, 0xdb, 0xab, 0x4d, 0x72, 0x0d, 0x7e, 0xad, 0x74, 0xee, 0x5f, 0x73, 0x3d, + 0xa7, 0xd3, 0xf0, 0x38, 0xb6, 0x18, 0xc5, 0x7a, 0x66, 0x8b, 0xb8, 0x9e, 0xde, 0x6a, 0x73, 0x82, + 0x8b, 0x51, 0x82, 0x0d, 0x47, 0x6f, 0xb7, 0x89, 0xc3, 0x2b, 0x9f, 0x78, 0x32, 0xb9, 0x9d, 0xf0, + 0x2f, 0x27, 0x79, 0x36, 0x99, 0xc4, 0x67, 0x14, 0xe1, 0xa8, 0xfe, 0x60, 0x16, 0x0d, 0x2c, 0x10, + 0x4f, 0x37, 0x74, 0x4f, 0xc7, 0xe7, 0x51, 0x6f, 0xc5, 0x32, 0xc8, 0x43, 0x25, 0xf3, 0x44, 0xe6, + 0x72, 0x6e, 0xaa, 0x6f, 0x7b, 0xab, 0x98, 0x25, 0xa6, 0xc6, 0x80, 0xf8, 0x02, 0xca, 0x2f, 0x6f, + 0xb6, 0x89, 0x92, 0x7d, 0x22, 0x73, 0x79, 0x70, 0x6a, 0x70, 0x7b, 0xab, 0xd8, 0x0b, 0xb2, 0xd0, + 0x00, 0x8c, 0x9f, 0x44, 0xd9, 0x4a, 0x59, 0xc9, 0x01, 0x72, 0x7c, 0x7b, 0xab, 0x38, 0xd2, 0x31, + 0x8d, 0xab, 0x76, 0xcb, 0xf4, 0x48, 0xab, 0xed, 0x6d, 0x6a, 0xd9, 0x4a, 0x19, 0x5f, 0x42, 0xf9, + 0x69, 0xdb, 0x20, 0x4a, 0x1e, 0x88, 0xf0, 0xf6, 0x56, 0x71, 0xb4, 0x61, 0x1b, 0x44, 0xa0, 0x02, + 0x3c, 0x7e, 0x0d, 0xe5, 0x97, 0xcd, 0x16, 0x51, 0x7a, 0x9f, 0xc8, 0x5c, 0x1e, 0xba, 0x3e, 0x31, + 0xc9, 0xa4, 0x32, 0xe9, 0x4b, 0x65, 0x72, 0xd9, 0x17, 0xdb, 0x54, 0xe1, 0xbd, 0xad, 0x62, 0xcf, + 0xf6, 0x56, 0x31, 0x4f, 0x25, 0xf9, 0xe5, 0x6f, 0x14, 0x33, 0x1a, 0x94, 0xc4, 0x2f, 0xa3, 0xa1, + 0xe9, 0x66, 0xc7, 0xf5, 0x88, 0xb3, 0xa8, 0xb7, 0x88, 0xd2, 0x07, 0x15, 0x4e, 0x6c, 0x6f, 0x15, + 0xcf, 0x36, 0x18, 0xb8, 0x6e, 0xe9, 0x2d, 0xb1, 0x62, 0x91, 0x5c, 0xfd, 0x95, 0x0c, 0x1a, 0xab, + 0x11, 0xd7, 0x35, 0x6d, 0x2b, 0x90, 0xcd, 0x87, 0xd1, 0x20, 0x07, 0x55, 0xca, 0x20, 0x9f, 0xc1, + 0xa9, 0xfe, 0xed, 0xad, 0x62, 0xce, 0x35, 0x0d, 0x2d, 0xc4, 0xe0, 0x8f, 0xa2, 0xfe, 0x7b, 0xa6, + 0xb7, 0xb6, 0x30, 0x5b, 0xe2, 0x72, 0x3a, 0xbb, 0xbd, 0x55, 0xc4, 0x1b, 0xa6, 0xb7, 0x56, 0x6f, + 0xdd, 0xd7, 0x85, 0x0a, 0x7d, 0x32, 0x3c, 0x8f, 0x0a, 0x55, 0xc7, 0x7c, 0xa0, 0x7b, 0xe4, 0x36, + 0xd9, 0xac, 0xda, 0x4d, 0xb3, 0xb1, 0xc9, 0xa5, 0xf8, 0xc4, 0xf6, 0x56, 0xf1, 0x7c, 0x9b, 0xe1, + 0xea, 0xeb, 0x64, 0xb3, 0xde, 0x06, 0xac, 0xc0, 0x24, 0x56, 0x52, 0xfd, 0x5a, 0x2f, 0x1a, 0xbe, + 0xe3, 0x12, 0x27, 0x68, 0xf7, 0x25, 0x94, 0xa7, 0xbf, 0x79, 0x93, 0x41, 0xe6, 0x1d, 0x97, 0x38, + 0xa2, 0xcc, 0x29, 0x1e, 0x5f, 0x41, 0xbd, 0xf3, 0xf6, 0xaa, 0x69, 0xf1, 0x66, 0x9f, 0xda, 0xde, + 0x2a, 0x8e, 0x35, 0x29, 0x40, 0xa0, 0x64, 0x14, 0xf8, 0x93, 0x68, 0xb8, 0xd2, 0xa2, 0x3a, 0x64, + 0x5b, 0xba, 0x67, 0x3b, 0xbc, 0xb5, 0x20, 0x5d, 0x53, 0x80, 0x0b, 0x05, 0x25, 0x7a, 0xfc, 0x12, + 0x42, 0xa5, 0x7b, 0x35, 0xcd, 0x6e, 0x92, 0x92, 0xb6, 0xc8, 0x95, 0x01, 0x4a, 0xeb, 0x1b, 0x6e, + 0xdd, 0xb1, 0x9b, 0xa4, 0xae, 0x3b, 0x62, 0xb5, 0x02, 0x35, 0x9e, 0x41, 0xa3, 0xa5, 0x46, 0x83, + 0xb8, 0xae, 0x46, 0x3e, 0xd7, 0x21, 0xae, 0xe7, 0x2a, 0xbd, 0x4f, 0xe4, 0x2e, 0x0f, 0x4e, 0x5d, + 0xd8, 0xde, 0x2a, 0x3e, 0xa6, 0x03, 0xa6, 0xee, 0x70, 0x94, 0xc0, 0x22, 0x52, 0x08, 0x4f, 0xa1, + 0x91, 0xd2, 0xbb, 0x1d, 0x87, 0x54, 0x0c, 0x62, 0x79, 0xa6, 0xb7, 0xc9, 0x35, 0xe4, 0xfc, 0xf6, + 0x56, 0x51, 0xd1, 0x29, 0xa2, 0x6e, 0x72, 0x8c, 0xc0, 0x44, 0x2e, 0x82, 0x97, 0xd0, 0xf8, 0xad, + 0xe9, 0x6a, 0x8d, 0x38, 0x0f, 0xcc, 0x06, 0x29, 0x35, 0x1a, 0x76, 0xc7, 0xf2, 0x94, 0x7e, 0xe0, + 0xf3, 0xe4, 0xf6, 0x56, 0xf1, 0xc2, 0x6a, 0xa3, 0x5d, 0x77, 0x19, 0xb6, 0xae, 0x33, 0xb4, 0xc0, + 0x2c, 0x5e, 0x16, 0x7f, 0x0a, 0x8d, 0x2c, 0x3b, 0x54, 0x0b, 0x8d, 0x32, 0xa1, 0x70, 0x65, 0x00, + 0xf4, 0xff, 0xec, 0x24, 0x9f, 0x80, 0x18, 0xd4, 0xef, 0x59, 0xd6, 0x58, 0x8f, 0x15, 0xa8, 0x1b, + 0x80, 0x13, 0x1b, 0x2b, 0xb1, 0xc2, 0x04, 0x29, 0xf4, 0xe3, 0x4d, 0x87, 0x18, 0x31, 0x6d, 0x1b, + 0x84, 0x36, 0x5f, 0xd9, 0xde, 0x2a, 0x7e, 0xd8, 0xe1, 0x34, 0xf5, 0xae, 0x6a, 0x97, 0xca, 0x0a, + 0xcf, 0xa0, 0x01, 0xaa, 0x4d, 0xb7, 0x4d, 0xcb, 0x50, 0xd0, 0x13, 0x99, 0xcb, 0xa3, 0xd7, 0x0b, + 0x7e, 0xeb, 0x7d, 0xf8, 0xd4, 0xb9, 0xed, 0xad, 0xe2, 0x29, 0xaa, 0x83, 0xf5, 0x75, 0xd3, 0x12, + 0xa7, 0x88, 0xa0, 0xa8, 0xfa, 0xa7, 0x79, 0x34, 0x4a, 0x85, 0x23, 0xe8, 0x71, 0x89, 0x0e, 0x49, + 0x0a, 0xa1, 0x23, 0xd4, 0x6d, 0xeb, 0x0d, 0xc2, 0x55, 0x1a, 0xd8, 0x59, 0x3e, 0x50, 0x60, 0x17, + 0xa5, 0xc7, 0x57, 0xd0, 0x00, 0x03, 0x55, 0xca, 0x5c, 0xcb, 0x47, 0xb6, 0xb7, 0x8a, 0x83, 0x2e, + 0xc0, 0xea, 0xa6, 0xa1, 0x05, 0x68, 0xaa, 0x66, 0xec, 0xef, 0x39, 0xdb, 0xf5, 0x28, 0x73, 0xae, + 0xe4, 0xa0, 0x66, 0xbc, 0xc0, 0x1a, 0x47, 0x89, 0x6a, 0x26, 0x17, 0xc2, 0x2f, 0x22, 0xc4, 0x20, + 0x25, 0xc3, 0x70, 0xb8, 0xa6, 0x3f, 0xb6, 0xbd, 0x55, 0x3c, 0xc3, 0x59, 0xe8, 0x86, 0x21, 0x0e, + 0x13, 0x81, 0x18, 0xb7, 0xd0, 0x30, 0xfb, 0x35, 0xaf, 0xaf, 0x90, 0x26, 0x53, 0xf3, 0xa1, 0xeb, + 0x97, 0x7d, 0x69, 0xca, 0xd2, 0x99, 0x14, 0x49, 0x67, 0x2c, 0xcf, 0xd9, 0x9c, 0x2a, 0xf2, 0x99, + 0xf1, 0x1c, 0xaf, 0xaa, 0x09, 0x38, 0x71, 0x4c, 0x8a, 0x65, 0xe8, 0x84, 0x39, 0x6b, 0x3b, 0x1b, + 0xba, 0x63, 0x10, 0x63, 0x6a, 0x53, 0x9c, 0x30, 0xef, 0xfb, 0xe0, 0xfa, 0x8a, 0xa8, 0x03, 0x22, + 0x39, 0x9e, 0x46, 0x23, 0x8c, 0x5b, 0xad, 0xb3, 0x02, 0x7d, 0xdf, 0x1f, 0x93, 0x96, 0xdb, 0x59, + 0x89, 0xf6, 0xb7, 0x5c, 0x86, 0x8e, 0x49, 0x06, 0xb8, 0x4b, 0x1c, 0x3a, 0x9b, 0x82, 0xfa, 0xf3, + 0x31, 0xc9, 0x99, 0x3c, 0x60, 0x98, 0x38, 0x0f, 0x5e, 0x64, 0xe2, 0x55, 0x34, 0x1e, 0x13, 0x05, + 0x2e, 0xa0, 0xdc, 0x3a, 0xd9, 0x64, 0xea, 0xa2, 0xd1, 0x3f, 0xf1, 0x69, 0xd4, 0xfb, 0x40, 0x6f, + 0x76, 0xf8, 0x5a, 0xa6, 0xb1, 0x1f, 0x2f, 0x65, 0x3f, 0x9e, 0xa1, 0x53, 0x3f, 0x9e, 0xb6, 0x2d, + 0x8b, 0x34, 0x3c, 0x71, 0xf6, 0x7f, 0x1e, 0x0d, 0xce, 0xdb, 0x0d, 0xbd, 0x09, 0xfd, 0xc8, 0xf4, + 0x4e, 0xd9, 0xde, 0x2a, 0x9e, 0xa6, 0x1d, 0x38, 0xd9, 0xa4, 0x18, 0xa1, 0x4d, 0x21, 0x29, 0x55, + 0x00, 0x8d, 0xb4, 0x6c, 0x8f, 0x40, 0xc1, 0x6c, 0xa8, 0x00, 0x50, 0xd0, 0x01, 0x94, 0xa8, 0x00, + 0x21, 0x31, 0xbe, 0x86, 0x06, 0xaa, 0x74, 0xc1, 0x6b, 0xd8, 0x4d, 0xae, 0x7c, 0x30, 0x27, 0xc3, + 0x22, 0x28, 0x0e, 0x1a, 0x9f, 0x48, 0x9d, 0x43, 0xa3, 0xd3, 0x4d, 0x93, 0x58, 0x9e, 0xd8, 0x6a, + 0x3a, 0xa4, 0x4a, 0xab, 0xc4, 0xf2, 0xc4, 0x56, 0xc3, 0xe0, 0xd3, 0x29, 0x54, 0x6c, 0x75, 0x40, + 0xaa, 0xfe, 0xeb, 0x1c, 0x7a, 0xec, 0x76, 0x67, 0x85, 0x38, 0x16, 0xf1, 0x88, 0xcb, 0x57, 0xc6, + 0x80, 0xeb, 0x22, 0x1a, 0x8f, 0x21, 0x39, 0x77, 0x58, 0xb1, 0xd6, 0x03, 0x64, 0x9d, 0x2f, 0xb6, + 0xe2, 0xb4, 0x17, 0x2b, 0x8a, 0xe7, 0xd0, 0x58, 0x08, 0xa4, 0x8d, 0x70, 0x95, 0x2c, 0xcc, 0xe9, + 0x17, 0xb7, 0xb7, 0x8a, 0x13, 0x02, 0x37, 0xda, 0x6c, 0x51, 0x83, 0xa3, 0xc5, 0xf0, 0x6d, 0x54, + 0x08, 0x41, 0xb7, 0x1c, 0xbb, 0xd3, 0x76, 0x95, 0x1c, 0xb0, 0x2a, 0x6e, 0x6f, 0x15, 0x1f, 0x17, + 0x58, 0xad, 0x02, 0x52, 0x5c, 0x49, 0xa3, 0x05, 0xf1, 0x77, 0x67, 0x44, 0x6e, 0x7c, 0x14, 0xe6, + 0x61, 0x14, 0xbe, 0xe0, 0x8f, 0xc2, 0x54, 0x21, 0x4d, 0x46, 0x4b, 0xf2, 0x41, 0x19, 0x69, 0x46, + 0x6c, 0x50, 0xc6, 0x6a, 0x9c, 0x98, 0x46, 0x67, 0x12, 0x79, 0xed, 0x49, 0xab, 0xff, 0x38, 0x27, + 0x72, 0xa9, 0xda, 0x46, 0xd0, 0x99, 0x4b, 0x62, 0x67, 0x56, 0x6d, 0x03, 0xb6, 0x4b, 0x99, 0x70, + 0x11, 0x13, 0x1a, 0xdb, 0xb6, 0x8d, 0xe8, 0xae, 0x29, 0x5e, 0x16, 0xbf, 0x8d, 0xce, 0xc6, 0x80, + 0x6c, 0xba, 0x66, 0xda, 0x7f, 0x69, 0x7b, 0xab, 0xa8, 0x26, 0x70, 0x8d, 0xce, 0xde, 0x29, 0x5c, + 0xb0, 0x8e, 0xce, 0x09, 0x52, 0xb7, 0x2d, 0x4f, 0x37, 0x2d, 0xbe, 0xcb, 0x63, 0xa3, 0xe4, 0xe9, + 0xed, 0xad, 0xe2, 0x53, 0xa2, 0x0e, 0xfa, 0x34, 0xd1, 0xc6, 0xa7, 0xf1, 0xc1, 0x06, 0x52, 0x12, + 0x50, 0x95, 0x96, 0xbe, 0xea, 0x6f, 0x5d, 0x2f, 0x6f, 0x6f, 0x15, 0x3f, 0x94, 0x58, 0x87, 0x49, + 0xa9, 0xc4, 0xa5, 0x32, 0x8d, 0x13, 0xd6, 0x10, 0x0e, 0x71, 0x8b, 0xb6, 0x41, 0xe0, 0x1b, 0x7a, + 0x81, 0xbf, 0xba, 0xbd, 0x55, 0xbc, 0x28, 0xf0, 0xb7, 0x6c, 0x83, 0x44, 0x9b, 0x9f, 0x50, 0x5a, + 0xfd, 0x95, 0x1c, 0xba, 0x58, 0x2b, 0x2d, 0xcc, 0x57, 0x0c, 0x7f, 0x6f, 0x51, 0x75, 0xec, 0x07, + 0xa6, 0x21, 0x8c, 0xde, 0x15, 0x74, 0x2e, 0x82, 0x9a, 0x81, 0xed, 0x4c, 0xb0, 0xab, 0x85, 0x6f, + 0xf3, 0xf7, 0x2d, 0x6d, 0x4e, 0x53, 0x67, 0x7b, 0x9e, 0xba, 0xb4, 0xa5, 0x4f, 0x63, 0x44, 0xfb, + 0x28, 0x82, 0xaa, 0xad, 0xd9, 0x8e, 0xd7, 0xe8, 0x78, 0x5c, 0x09, 0xa0, 0x8f, 0x62, 0x75, 0xb8, + 0x9c, 0xa8, 0x4b, 0x15, 0x3e, 0x1f, 0xfc, 0x03, 0x19, 0x54, 0x28, 0x79, 0x9e, 0x63, 0xae, 0x74, + 0x3c, 0xb2, 0xa0, 0xb7, 0xdb, 0xa6, 0xb5, 0x0a, 0x63, 0x7d, 0xe8, 0xfa, 0xcb, 0xc1, 0x1a, 0xd9, + 0x55, 0x12, 0x93, 0xd1, 0xe2, 0xc2, 0x10, 0xd5, 0x7d, 0x54, 0xbd, 0xc5, 0x70, 0xe2, 0x10, 0x8d, + 0x96, 0xa3, 0x43, 0x34, 0x91, 0xd7, 0x9e, 0x86, 0xe8, 0x0f, 0xe6, 0xd0, 0xf9, 0xa5, 0x75, 0x4f, + 0xd7, 0x88, 0x6b, 0x77, 0x9c, 0x06, 0x71, 0xef, 0xb4, 0x0d, 0xdd, 0x23, 0xe1, 0x48, 0x2d, 0xa2, + 0xde, 0x92, 0x61, 0x10, 0x03, 0xd8, 0xf5, 0xb2, 0xf3, 0x97, 0x4e, 0x01, 0x1a, 0x83, 0xe3, 0x0f, + 0xa3, 0x7e, 0x5e, 0x06, 0xb8, 0xf7, 0x4e, 0x0d, 0x6d, 0x6f, 0x15, 0xfb, 0x3b, 0x0c, 0xa4, 0xf9, + 0x38, 0x4a, 0x56, 0x26, 0x4d, 0x42, 0xc9, 0x72, 0x21, 0x99, 0xc1, 0x40, 0x9a, 0x8f, 0xc3, 0x6f, + 0xa0, 0x51, 0x60, 0x1b, 0xb4, 0x87, 0xcf, 0x7d, 0xa7, 0x7d, 0xe9, 0x8a, 0x8d, 0x65, 0x4b, 0x13, + 0xb4, 0xa6, 0xee, 0xf8, 0x05, 0xb4, 0x08, 0x03, 0x7c, 0x0f, 0x15, 0x78, 0x23, 0x42, 0xa6, 0xbd, + 0x5d, 0x98, 0x9e, 0xd9, 0xde, 0x2a, 0x8e, 0xf3, 0xf6, 0x0b, 0x6c, 0x63, 0x4c, 0x28, 0x63, 0xde, + 0xec, 0x90, 0x71, 0xdf, 0x4e, 0x8c, 0xf9, 0x17, 0x8b, 0x8c, 0xa3, 0x4c, 0xd4, 0xb7, 0xd0, 0xb0, + 0x58, 0x10, 0x9f, 0x85, 0x33, 0x2e, 0x1b, 0x27, 0x70, 0x3a, 0x36, 0x0d, 0x38, 0xd8, 0x3e, 0x87, + 0x86, 0xca, 0xc4, 0x6d, 0x38, 0x66, 0x9b, 0xee, 0x1a, 0xb8, 0x92, 0x8f, 0x6d, 0x6f, 0x15, 0x87, + 0x8c, 0x10, 0xac, 0x89, 0x34, 0xea, 0xff, 0xcc, 0xa0, 0xb3, 0x94, 0x77, 0xc9, 0x75, 0xcd, 0x55, + 0xab, 0x25, 0x2e, 0xdb, 0x57, 0x51, 0x5f, 0x0d, 0xea, 0xe3, 0x35, 0x9d, 0xde, 0xde, 0x2a, 0x16, + 0x58, 0x0b, 0x04, 0x3d, 0xe4, 0x34, 0xc1, 0x01, 0x2f, 0xbb, 0xc3, 0x01, 0x8f, 0x6e, 0x69, 0x3d, + 0xdd, 0xf1, 0x4c, 0x6b, 0xb5, 0xe6, 0xe9, 0x5e, 0xc7, 0x95, 0xb6, 0xb4, 0x1c, 0x53, 0x77, 0x01, + 0x25, 0x6d, 0x69, 0xa5, 0x42, 0xf8, 0x55, 0x34, 0x3c, 0x63, 0x19, 0x21, 0x13, 0x36, 0x21, 0x3e, + 0x4e, 0x77, 0x9a, 0x04, 0xe0, 0x71, 0x16, 0x52, 0x01, 0xf5, 0x67, 0x33, 0x48, 0x61, 0xa7, 0xb1, + 0x79, 0xd3, 0xf5, 0x16, 0x48, 0x6b, 0x45, 0x98, 0x9d, 0x66, 0xfd, 0xe3, 0x1d, 0xc5, 0x09, 0x6b, + 0x11, 0x6c, 0x05, 0xf8, 0xf1, 0xae, 0x69, 0xba, 0x5e, 0x74, 0x32, 0x8c, 0x94, 0xc2, 0x15, 0xd4, + 0xcf, 0x38, 0xb3, 0xbd, 0xc4, 0xd0, 0x75, 0xc5, 0x57, 0x84, 0x68, 0xd5, 0x4c, 0x19, 0x5a, 0x8c, + 0x58, 0x3c, 0x9f, 0xf3, 0xf2, 0xea, 0xcf, 0x67, 0x51, 0x21, 0x5a, 0x08, 0xdf, 0x43, 0x03, 0xaf, + 0xdb, 0xa6, 0x45, 0x8c, 0x25, 0x0b, 0x5a, 0xd8, 0xfd, 0x96, 0xc2, 0xdf, 0x8b, 0x9f, 0x7a, 0x07, + 0xca, 0xd4, 0xc5, 0x1d, 0x2c, 0x5c, 0x5a, 0x04, 0xcc, 0xf0, 0xa7, 0xd0, 0x20, 0xdd, 0x03, 0x3e, + 0x00, 0xce, 0xd9, 0x1d, 0x39, 0x3f, 0xc1, 0x39, 0x9f, 0x76, 0x58, 0xa1, 0x38, 0xeb, 0x90, 0x1d, + 0xd5, 0x2b, 0x8d, 0xe8, 0xae, 0x6d, 0xf1, 0x9e, 0x07, 0xbd, 0x72, 0x00, 0x22, 0xea, 0x15, 0xa3, + 0xa1, 0x5b, 0x57, 0xf6, 0xb1, 0xd0, 0x0d, 0xc2, 0xd9, 0x85, 0xc9, 0x2a, 0xda, 0x03, 0x02, 0xb1, + 0xfa, 0xbd, 0x59, 0xf4, 0x6c, 0x28, 0x32, 0x8d, 0x3c, 0x30, 0xc9, 0x06, 0x17, 0xe7, 0x9a, 0xd9, + 0xe6, 0x87, 0x47, 0xaa, 0xf2, 0xee, 0xf4, 0x9a, 0x6e, 0xad, 0x12, 0x03, 0x5f, 0x41, 0xbd, 0xf4, + 0x84, 0xef, 0x2a, 0x19, 0xd8, 0xae, 0xc1, 0x74, 0xe2, 0x50, 0x80, 0x78, 0xfb, 0x00, 0x14, 0xd8, + 0x46, 0x7d, 0xcb, 0x8e, 0x6e, 0x7a, 0x7e, 0xcf, 0x96, 0xe2, 0x3d, 0xbb, 0x8b, 0x1a, 0x27, 0x19, + 0x0f, 0x36, 0xe7, 0x83, 0x20, 0x3c, 0x00, 0x88, 0x82, 0x60, 0x24, 0x13, 0x2f, 0xa2, 0x21, 0x81, + 0x78, 0x4f, 0x93, 0xfa, 0x57, 0xf3, 0xa2, 0xae, 0xfb, 0xcd, 0xe2, 0xba, 0x7e, 0x8d, 0xea, 0xa8, + 0xeb, 0xd2, 0x5d, 0x05, 0x53, 0x72, 0xae, 0x89, 0x00, 0x92, 0x35, 0x11, 0x40, 0xf8, 0x06, 0x1a, + 0x60, 0x2c, 0x82, 0xf3, 0x2b, 0x9c, 0x7d, 0x1d, 0x80, 0xc9, 0x4b, 0x73, 0x40, 0x88, 0x7f, 0x3a, + 0x83, 0x2e, 0x74, 0x95, 0x04, 0x28, 0xc3, 0xd0, 0xf5, 0x8f, 0x3d, 0x92, 0x18, 0xa7, 0x9e, 0xdd, + 0xde, 0x2a, 0x5e, 0x69, 0x05, 0x24, 0x75, 0x47, 0xa0, 0xa9, 0x37, 0x18, 0x91, 0xd0, 0xae, 0xee, + 0x4d, 0xa1, 0x9b, 0x47, 0x56, 0xe9, 0x2c, 0xdc, 0xe1, 0x58, 0x8d, 0x4d, 0xbf, 0x91, 0xf9, 0x70, + 0xf3, 0xc8, 0xbf, 0xf7, 0xbe, 0x4f, 0x92, 0x50, 0x4d, 0x0a, 0x17, 0xdc, 0x40, 0xe7, 0x18, 0xa6, + 0xac, 0x6f, 0x2e, 0xdd, 0x5f, 0xb0, 0x2d, 0x6f, 0xcd, 0xaf, 0xa0, 0x57, 0xbc, 0x04, 0x81, 0x0a, + 0x0c, 0x7d, 0xb3, 0x6e, 0xdf, 0xaf, 0xb7, 0x28, 0x55, 0x42, 0x1d, 0x69, 0x9c, 0xe8, 0x44, 0xcb, + 0xc7, 0x9c, 0x3f, 0x05, 0xf5, 0x85, 0x57, 0x54, 0xfe, 0x38, 0x8d, 0x4f, 0x38, 0x91, 0x42, 0x6a, + 0x05, 0x0d, 0xcf, 0xdb, 0x8d, 0xf5, 0x40, 0x5d, 0x5e, 0x44, 0x7d, 0xcb, 0xba, 0xb3, 0x4a, 0x3c, + 0x90, 0xc5, 0xd0, 0xf5, 0xf1, 0x49, 0x76, 0xed, 0x4b, 0x89, 0x18, 0x62, 0x6a, 0x94, 0xcf, 0x06, + 0x7d, 0x1e, 0xfc, 0xd6, 0x78, 0x01, 0xf5, 0x1b, 0xbd, 0x68, 0x98, 0x5f, 0x51, 0xc2, 0x6c, 0x8e, + 0x5f, 0x0a, 0x2f, 0x7d, 0xf9, 0xf4, 0x15, 0x5c, 0xd3, 0x04, 0xd7, 0x4b, 0xc3, 0x94, 0xd9, 0xef, + 0x6e, 0x15, 0x33, 0xdb, 0x5b, 0xc5, 0x1e, 0x6d, 0x40, 0x38, 0x54, 0x86, 0xeb, 0x8d, 0xb0, 0xc0, + 0x8a, 0x97, 0x8e, 0x91, 0xb2, 0x6c, 0xfd, 0x79, 0x15, 0xf5, 0xf3, 0x36, 0x70, 0x8d, 0x3b, 0x17, + 0xde, 0x65, 0x48, 0x57, 0xad, 0x91, 0xd2, 0x7e, 0x29, 0xfc, 0x32, 0xea, 0x63, 0x67, 0x7b, 0x2e, + 0x80, 0xb3, 0xc9, 0x77, 0x21, 0x91, 0xe2, 0xbc, 0x0c, 0x9e, 0x43, 0x28, 0x3c, 0xd7, 0x07, 0x37, + 0xcb, 0x9c, 0x43, 0xfc, 0xc4, 0x1f, 0xe1, 0x22, 0x94, 0xc5, 0xcf, 0xa3, 0xe1, 0x65, 0xe2, 0xb4, + 0x4c, 0x4b, 0x6f, 0xd6, 0xcc, 0x77, 0xfd, 0xcb, 0x65, 0x58, 0x78, 0x5d, 0xf3, 0x5d, 0x71, 0xe4, + 0x4a, 0x74, 0xf8, 0xb3, 0x49, 0xe7, 0xe6, 0x7e, 0x68, 0xc8, 0x93, 0x3b, 0x1e, 0x28, 0x23, 0xed, + 0x49, 0x38, 0x46, 0xbf, 0x81, 0x46, 0xa4, 0x23, 0x13, 0xbf, 0x3d, 0xbc, 0x10, 0x67, 0x2d, 0x9c, + 0xff, 0x22, 0x6c, 0x65, 0x0e, 0x54, 0x93, 0x2b, 0x96, 0xe9, 0x99, 0x7a, 0x73, 0xda, 0x6e, 0xb5, + 0x74, 0xcb, 0x50, 0x06, 0x43, 0x4d, 0x36, 0x19, 0xa6, 0xde, 0x60, 0x28, 0x51, 0x93, 0xe5, 0x42, + 0xf4, 0x58, 0xce, 0xfb, 0x50, 0x23, 0x0d, 0xdb, 0xa1, 0x7b, 0x01, 0xb8, 0x1c, 0xe4, 0xc7, 0x72, + 0x97, 0xe1, 0xea, 0x8e, 0x8f, 0x14, 0x37, 0xdb, 0xd1, 0x82, 0xaf, 0xe7, 0x07, 0x86, 0x0a, 0xc3, + 0xd1, 0xfb, 0x5c, 0xf5, 0x1f, 0xe6, 0xd0, 0x10, 0x27, 0xa5, 0x4b, 0xe9, 0x89, 0x82, 0xef, 0x47, + 0xc1, 0x13, 0x15, 0xb5, 0xef, 0xa0, 0x14, 0x55, 0xfd, 0x42, 0x36, 0x98, 0x8d, 0xaa, 0x8e, 0x69, + 0xed, 0x6f, 0x36, 0xba, 0x84, 0xd0, 0xf4, 0x5a, 0xc7, 0x5a, 0x67, 0xef, 0x56, 0xd9, 0xf0, 0xdd, + 0xaa, 0x61, 0x6a, 0x02, 0x06, 0x5f, 0x40, 0xf9, 0x32, 0xe5, 0x4f, 0x7b, 0x66, 0x78, 0x6a, 0xf0, + 0x3d, 0xc6, 0x29, 0xf3, 0xac, 0x06, 0x60, 0x7a, 0xb8, 0x9a, 0xda, 0xf4, 0x08, 0xdb, 0xce, 0xe6, + 0xd8, 0xe1, 0x6a, 0x85, 0x02, 0x34, 0x06, 0xc7, 0x37, 0xd1, 0x78, 0x99, 0x34, 0xf5, 0xcd, 0x05, + 0xb3, 0xd9, 0x34, 0x5d, 0xd2, 0xb0, 0x2d, 0xc3, 0x05, 0x21, 0xf3, 0xea, 0x5a, 0xae, 0x16, 0x27, + 0xc0, 0x2a, 0xea, 0x5b, 0xba, 0x7f, 0xdf, 0x25, 0x1e, 0x88, 0x2f, 0x37, 0x85, 0xe8, 0xe4, 0x6c, + 0x03, 0x44, 0xe3, 0x18, 0xf5, 0x2b, 0x19, 0x7a, 0x7a, 0x71, 0xd7, 0x3d, 0xbb, 0x1d, 0x68, 0xf9, + 0xbe, 0x44, 0x72, 0x25, 0xdc, 0x57, 0x64, 0xe1, 0x6b, 0xc7, 0xf8, 0xd7, 0xf6, 0xf3, 0xbd, 0x45, + 0xb8, 0xa3, 0x48, 0xfc, 0xaa, 0xdc, 0x0e, 0x5f, 0xa5, 0xfe, 0x49, 0x16, 0x9d, 0xe3, 0x2d, 0x9e, + 0x6e, 0x9a, 0xed, 0x15, 0x5b, 0x77, 0x0c, 0x8d, 0x34, 0x88, 0xf9, 0x80, 0x1c, 0xcd, 0x81, 0x27, + 0x0f, 0x9d, 0xfc, 0x3e, 0x86, 0xce, 0x75, 0x38, 0x08, 0x52, 0xc9, 0xc0, 0x85, 0x2f, 0xdb, 0x54, + 0x14, 0xb6, 0xb7, 0x8a, 0xc3, 0x06, 0x03, 0xc3, 0x95, 0xbf, 0x26, 0x12, 0x51, 0x25, 0x99, 0x27, + 0xd6, 0xaa, 0xb7, 0x06, 0x4a, 0xd2, 0xcb, 0x94, 0xa4, 0x09, 0x10, 0x8d, 0x63, 0xd4, 0xff, 0x96, + 0x45, 0xa7, 0xa3, 0x22, 0xaf, 0x11, 0xcb, 0x38, 0x91, 0xf7, 0xfb, 0x23, 0xef, 0x6f, 0xe5, 0xd0, + 0xe3, 0xbc, 0x4c, 0x6d, 0x4d, 0x77, 0x88, 0x51, 0x36, 0x1d, 0xd2, 0xf0, 0x6c, 0x67, 0xf3, 0x08, + 0x6f, 0xa0, 0x0e, 0x4e, 0xec, 0x37, 0x51, 0x1f, 0x3f, 0xfe, 0xb3, 0x75, 0x66, 0x34, 0x68, 0x09, + 0x40, 0x63, 0x2b, 0x14, 0xbb, 0x3a, 0x88, 0x74, 0x56, 0xdf, 0x6e, 0x3a, 0xeb, 0xe3, 0x68, 0x24, + 0x10, 0x3d, 0x1c, 0x44, 0xfb, 0xc3, 0xdd, 0x96, 0xe1, 0x23, 0xe0, 0x2c, 0xaa, 0xc9, 0x84, 0x50, + 0x9b, 0x0f, 0xa8, 0x94, 0x61, 0x37, 0x34, 0xc2, 0x6b, 0x0b, 0xca, 0x99, 0x86, 0x26, 0x12, 0xa9, + 0x5b, 0x79, 0x34, 0x91, 0xdc, 0xed, 0x1a, 0xd1, 0x8d, 0x93, 0x5e, 0xff, 0xb6, 0xec, 0x75, 0xfc, + 0x24, 0xca, 0x57, 0x75, 0x6f, 0x8d, 0xbf, 0x83, 0xc3, 0x9b, 0xf0, 0x7d, 0xb3, 0x49, 0xea, 0x6d, + 0xdd, 0x5b, 0xd3, 0x00, 0x25, 0xcc, 0x19, 0x08, 0x38, 0x26, 0xcc, 0x19, 0xc2, 0x62, 0x3f, 0xf4, + 0x44, 0xe6, 0x72, 0x3e, 0x71, 0xb1, 0xff, 0x46, 0x3e, 0x6d, 0x5e, 0xb9, 0xe7, 0x98, 0x1e, 0x39, + 0xd1, 0xb0, 0x13, 0x0d, 0xdb, 0xa7, 0x86, 0xfd, 0x7e, 0x16, 0x8d, 0x04, 0x87, 0xa6, 0x77, 0x48, + 0xe3, 0x70, 0xd6, 0xaa, 0xf0, 0x28, 0x93, 0xdb, 0xf7, 0x51, 0x66, 0x3f, 0x0a, 0xa5, 0x06, 0x57, + 0x9e, 0x6c, 0x6b, 0x00, 0x12, 0x63, 0x57, 0x9e, 0xc1, 0x45, 0xe7, 0x93, 0xa8, 0x7f, 0x41, 0x7f, + 0x68, 0xb6, 0x3a, 0x2d, 0xbe, 0x4b, 0x07, 0xbb, 0xae, 0x96, 0xfe, 0x50, 0xf3, 0xe1, 0xea, 0xbf, + 0xcd, 0xa0, 0x51, 0x2e, 0x54, 0xce, 0x7c, 0x5f, 0x52, 0x0d, 0xa5, 0x93, 0xdd, 0xb7, 0x74, 0x72, + 0x8f, 0x2e, 0x1d, 0xf5, 0xef, 0xe6, 0x90, 0x32, 0x6b, 0x36, 0xc9, 0xb2, 0xa3, 0x5b, 0xee, 0x7d, + 0xe2, 0xf0, 0xe3, 0xf4, 0x0c, 0x65, 0xb5, 0xaf, 0x0f, 0x14, 0xa6, 0x94, 0xec, 0x23, 0x4d, 0x29, + 0x1f, 0x41, 0x83, 0xbc, 0x31, 0x81, 0x4d, 0x21, 0x8c, 0x1a, 0xc7, 0x07, 0x6a, 0x21, 0x9e, 0x12, + 0x97, 0xda, 0x6d, 0xc7, 0x7e, 0x40, 0x1c, 0xf6, 0x4a, 0xc5, 0x89, 0x75, 0x1f, 0xa8, 0x85, 0x78, + 0x81, 0x33, 0xf1, 0xf7, 0x8b, 0x22, 0x67, 0xe2, 0x68, 0x21, 0x1e, 0x5f, 0x46, 0x03, 0xf3, 0x76, + 0x43, 0x07, 0x41, 0xb3, 0x69, 0x65, 0x78, 0x7b, 0xab, 0x38, 0xd0, 0xe4, 0x30, 0x2d, 0xc0, 0x52, + 0xca, 0xb2, 0xbd, 0x61, 0x35, 0x6d, 0x9d, 0x19, 0xbf, 0x0c, 0x30, 0x4a, 0x83, 0xc3, 0xb4, 0x00, + 0x4b, 0x29, 0xa9, 0xcc, 0xc1, 0xa8, 0x68, 0x20, 0xe4, 0x79, 0x9f, 0xc3, 0xb4, 0x00, 0xab, 0x7e, + 0x25, 0x4f, 0xb5, 0xd7, 0x35, 0xdf, 0x3d, 0xf6, 0xeb, 0x42, 0x38, 0x60, 0x7a, 0x1f, 0x61, 0xc0, + 0x1c, 0x9b, 0x0b, 0x3b, 0xf5, 0x4f, 0xfb, 0x11, 0xe2, 0xd2, 0x9f, 0x39, 0x39, 0x1c, 0xee, 0x4f, + 0x6b, 0xca, 0x68, 0x7c, 0xc6, 0x5a, 0xd3, 0xad, 0x06, 0x31, 0xc2, 0x6b, 0xcb, 0x3e, 0x18, 0xda, + 0x60, 0xd3, 0x4b, 0x38, 0x32, 0xbc, 0xb7, 0xd4, 0xe2, 0x05, 0xf0, 0x73, 0x68, 0xa8, 0x62, 0x79, + 0xc4, 0xd1, 0x1b, 0x9e, 0xf9, 0x80, 0xf0, 0xa9, 0x01, 0x5e, 0x86, 0xcd, 0x10, 0xac, 0x89, 0x34, + 0xf8, 0x26, 0x1a, 0xae, 0xea, 0x8e, 0x67, 0x36, 0xcc, 0xb6, 0x6e, 0x79, 0xae, 0x32, 0x00, 0x33, + 0x1a, 0xec, 0x30, 0xda, 0x02, 0x5c, 0x93, 0xa8, 0xf0, 0x67, 0xd1, 0x20, 0x1c, 0x4d, 0xc1, 0x70, + 0x7a, 0x70, 0xc7, 0x87, 0xc3, 0xa7, 0x42, 0xf3, 0x40, 0x76, 0xfb, 0x0a, 0x2f, 0xc0, 0xd1, 0xb7, + 0xc3, 0x80, 0x23, 0x7e, 0x13, 0xf5, 0xcf, 0x58, 0x06, 0x30, 0x47, 0x3b, 0x32, 0x57, 0x39, 0xf3, + 0xb3, 0x21, 0x73, 0xbb, 0x1d, 0xe1, 0xed, 0xb3, 0x4b, 0x1e, 0x65, 0x43, 0xef, 0xdf, 0x28, 0x1b, + 0x7e, 0x1f, 0xae, 0xc5, 0x47, 0x0e, 0xea, 0x5a, 0x7c, 0xf4, 0x11, 0xaf, 0xc5, 0xd5, 0x77, 0xd1, + 0xd0, 0x54, 0x75, 0x36, 0x18, 0xbd, 0x8f, 0xa1, 0x5c, 0x95, 0x5b, 0x2a, 0xe4, 0xd9, 0x7e, 0xa6, + 0x6d, 0x1a, 0x1a, 0x85, 0xe1, 0x2b, 0x68, 0x60, 0x1a, 0xcc, 0xdf, 0xf8, 0x2b, 0x62, 0x9e, 0xad, + 0x7f, 0x0d, 0x80, 0x81, 0x15, 0xac, 0x8f, 0xc6, 0x1f, 0x46, 0xfd, 0x55, 0xc7, 0x5e, 0x75, 0xf4, + 0x16, 0x5f, 0x83, 0xc1, 0x54, 0xa4, 0xcd, 0x40, 0x9a, 0x8f, 0x53, 0xff, 0x66, 0xc6, 0xdf, 0xb6, + 0xd3, 0x12, 0xb5, 0x0e, 0x5c, 0xcd, 0x43, 0xdd, 0x03, 0xac, 0x84, 0xcb, 0x40, 0x9a, 0x8f, 0xc3, + 0x57, 0x50, 0xef, 0x8c, 0xe3, 0xd8, 0x8e, 0x68, 0x6c, 0x4e, 0x28, 0x40, 0x7c, 0xee, 0x05, 0x0a, + 0xfc, 0x02, 0x1a, 0x62, 0x73, 0x0e, 0xbb, 0xd1, 0xcc, 0x75, 0x7b, 0x29, 0x15, 0x29, 0xd5, 0xaf, + 0xe5, 0x84, 0x3d, 0x1b, 0x93, 0xf8, 0x31, 0x7c, 0x15, 0xb8, 0x81, 0x72, 0x53, 0xd5, 0x59, 0x3e, + 0x01, 0x9e, 0xf2, 0x8b, 0x0a, 0xaa, 0x12, 0x29, 0x47, 0xa9, 0xf1, 0x79, 0x94, 0xaf, 0x52, 0xf5, + 0xe9, 0x03, 0xf5, 0x18, 0xd8, 0xde, 0x2a, 0xe6, 0xdb, 0x54, 0x7f, 0x00, 0x0a, 0x58, 0x7a, 0x98, + 0x61, 0x27, 0x26, 0x86, 0x0d, 0xcf, 0x31, 0xe7, 0x51, 0xbe, 0xe4, 0xac, 0x3e, 0xe0, 0xb3, 0x16, + 0x60, 0x75, 0x67, 0xf5, 0x81, 0x06, 0x50, 0x7c, 0x0d, 0x21, 0x8d, 0x78, 0x1d, 0xc7, 0x02, 0x3f, + 0x90, 0x41, 0xb8, 0x7f, 0x83, 0xd9, 0xd0, 0x01, 0x68, 0xbd, 0x61, 0x1b, 0x44, 0x13, 0x48, 0xd4, + 0x9f, 0x0c, 0x1f, 0x76, 0xca, 0xa6, 0xbb, 0x7e, 0xd2, 0x85, 0x7b, 0xe8, 0x42, 0x9d, 0x5f, 0x71, + 0xc6, 0x3b, 0xa9, 0x88, 0x7a, 0x67, 0x9b, 0xfa, 0xaa, 0x0b, 0x7d, 0xc8, 0x6d, 0xc9, 0xee, 0x53, + 0x80, 0xc6, 0xe0, 0x91, 0x7e, 0x1a, 0xd8, 0xb9, 0x9f, 0x7e, 0xa8, 0x37, 0x18, 0x6d, 0x8b, 0xc4, + 0xdb, 0xb0, 0x9d, 0x93, 0xae, 0xda, 0x6d, 0x57, 0x5d, 0x42, 0xfd, 0x35, 0xa7, 0x21, 0x5c, 0x5d, + 0xc0, 0x79, 0xc0, 0x75, 0x1a, 0xec, 0xda, 0xc2, 0x47, 0x52, 0xba, 0xb2, 0xeb, 0x01, 0x5d, 0x7f, + 0x48, 0x67, 0xb8, 0x1e, 0xa7, 0xe3, 0x48, 0x4e, 0x57, 0xb5, 0x1d, 0x8f, 0x77, 0x5c, 0x40, 0xd7, + 0xb6, 0x1d, 0x4f, 0xf3, 0x91, 0xf8, 0x23, 0x08, 0x2d, 0x4f, 0x57, 0x7d, 0x63, 0xfb, 0xc1, 0xd0, + 0x16, 0x90, 0x5b, 0xd9, 0x6b, 0x02, 0x1a, 0x2f, 0xa3, 0xc1, 0xa5, 0x36, 0x71, 0xd8, 0x51, 0x88, + 0x79, 0x76, 0x3c, 0x1d, 0x11, 0x2d, 0xef, 0xf7, 0x49, 0xfe, 0x7f, 0x40, 0xce, 0xd6, 0x17, 0xdb, + 0xff, 0xa9, 0x85, 0x8c, 0xf0, 0x0b, 0xa8, 0xaf, 0xc4, 0xf6, 0x79, 0x43, 0xc0, 0x32, 0x10, 0x19, + 0x1c, 0x41, 0x19, 0x8a, 0x9d, 0xd9, 0x75, 0xf8, 0x5b, 0xe3, 0xe4, 0xea, 0x15, 0x54, 0x88, 0x56, + 0x83, 0x87, 0x50, 0xff, 0xf4, 0xd2, 0xe2, 0xe2, 0xcc, 0xf4, 0x72, 0xa1, 0x07, 0x0f, 0xa0, 0x7c, + 0x6d, 0x66, 0xb1, 0x5c, 0xc8, 0xa8, 0x3f, 0x23, 0xcc, 0x20, 0x54, 0xb5, 0x4e, 0x9e, 0x86, 0xf7, + 0xf5, 0xde, 0x52, 0x80, 0xf7, 0x50, 0xb8, 0x31, 0x68, 0x99, 0x9e, 0x47, 0x0c, 0xbe, 0x4a, 0xc0, + 0x7b, 0xa1, 0xf7, 0x50, 0x8b, 0xe1, 0xf1, 0x55, 0x34, 0x02, 0x30, 0xfe, 0x44, 0xc8, 0xce, 0xc7, + 0xbc, 0x80, 0xf3, 0x50, 0x93, 0x91, 0xea, 0xd7, 0xc3, 0xd7, 0xe1, 0x79, 0xa2, 0x1f, 0xd5, 0x17, + 0xc5, 0x0f, 0x48, 0x7f, 0xa9, 0x7f, 0x91, 0x67, 0x2e, 0x20, 0xcc, 0x71, 0xef, 0x30, 0x44, 0x19, + 0x5e, 0xe9, 0xe6, 0xf6, 0x70, 0xa5, 0x7b, 0x15, 0xf5, 0x2d, 0x10, 0x6f, 0xcd, 0xf6, 0x0d, 0xbf, + 0xc0, 0x42, 0xaf, 0x05, 0x10, 0xd1, 0x42, 0x8f, 0xd1, 0xe0, 0x75, 0x84, 0x7d, 0xaf, 0xbc, 0xc0, + 0x10, 0xdb, 0xbf, 0x42, 0x3e, 0x17, 0x3b, 0xa7, 0xd4, 0xc0, 0x25, 0x17, 0x6c, 0xec, 0x4f, 0x07, + 0x86, 0xde, 0x82, 0x25, 0xd6, 0x9f, 0x6f, 0x15, 0xfb, 0x18, 0x8d, 0x96, 0xc0, 0x16, 0xbf, 0x81, + 0x06, 0x17, 0x66, 0x4b, 0xdc, 0x43, 0x8f, 0x59, 0x45, 0x3c, 0x16, 0x48, 0xd1, 0x47, 0x04, 0x22, + 0x01, 0x7f, 0x9b, 0xd6, 0x7d, 0x3d, 0xee, 0xa0, 0x17, 0x72, 0xa1, 0xda, 0xc2, 0x3c, 0x77, 0xf8, + 0xed, 0x42, 0xa0, 0x2d, 0xb2, 0x3f, 0x4f, 0x54, 0x56, 0x0c, 0x1b, 0xd1, 0x96, 0x81, 0x7d, 0x8c, + 0xee, 0x25, 0x34, 0x5e, 0x6a, 0xb7, 0x9b, 0x26, 0x31, 0x40, 0x5f, 0xb4, 0x4e, 0x93, 0xb8, 0xdc, + 0xe4, 0x07, 0x9c, 0x41, 0x74, 0x86, 0xac, 0x83, 0x5f, 0x68, 0xdd, 0xe9, 0xc8, 0xf6, 0x99, 0xf1, + 0xb2, 0xea, 0x7f, 0xcd, 0xa0, 0x82, 0x6f, 0x3c, 0x2d, 0x7a, 0xa4, 0x0a, 0x96, 0xbd, 0x70, 0x0d, + 0x13, 0xb1, 0x25, 0x05, 0x3c, 0xae, 0xa1, 0xfe, 0x99, 0x87, 0x6d, 0xd3, 0x21, 0xee, 0x2e, 0x0c, + 0x61, 0x2f, 0xf0, 0x23, 0xe7, 0x38, 0x61, 0x45, 0x62, 0xa7, 0x4d, 0x06, 0x06, 0x97, 0x28, 0x66, + 0x3e, 0x3e, 0xe5, 0xbb, 0xd9, 0x32, 0x97, 0x28, 0x6e, 0x66, 0x2e, 0xf9, 0xb8, 0x85, 0xa4, 0xf8, + 0x29, 0x94, 0x5b, 0x5e, 0x9e, 0xe7, 0xda, 0x08, 0xee, 0xcd, 0x9e, 0x27, 0xfa, 0x7c, 0x51, 0xac, + 0xfa, 0x87, 0x59, 0x84, 0xa8, 0xd2, 0x4f, 0x3b, 0x44, 0x3f, 0xa4, 0xc7, 0x9c, 0x29, 0x34, 0xe0, + 0x0b, 0x9c, 0x0f, 0xb8, 0xc0, 0xf2, 0x39, 0xda, 0x11, 0xd1, 0xba, 0x03, 0x2b, 0xf7, 0xa2, 0x6f, + 0x8c, 0xcb, 0xee, 0x52, 0x61, 0x77, 0x08, 0xc6, 0xb8, 0xbe, 0x09, 0xee, 0x47, 0xd0, 0x20, 0xd7, + 0x1a, 0x5b, 0xba, 0x43, 0x6d, 0xf8, 0x40, 0x2d, 0xc4, 0x47, 0xd4, 0xb3, 0x6f, 0x1f, 0x93, 0xd9, + 0x97, 0xb8, 0x78, 0x99, 0x99, 0xfe, 0x91, 0x15, 0xef, 0x81, 0x5d, 0x70, 0xa9, 0xbf, 0x9f, 0x41, + 0x98, 0x36, 0xab, 0xaa, 0xbb, 0xee, 0x86, 0xed, 0x18, 0xcc, 0x02, 0xf5, 0x50, 0x04, 0x73, 0x70, + 0x8f, 0x12, 0x5f, 0x1b, 0x40, 0xa7, 0x24, 0xeb, 0xbe, 0x23, 0x3e, 0x9a, 0xae, 0xc8, 0xa3, 0xa9, + 0x9b, 0x69, 0xfb, 0x87, 0xc4, 0x57, 0x8f, 0x5e, 0xc9, 0xcb, 0x44, 0x78, 0xee, 0x78, 0x16, 0x0d, + 0xf3, 0x1f, 0x74, 0xb1, 0xf4, 0xaf, 0xb3, 0x61, 0x94, 0xba, 0x14, 0xa0, 0x49, 0x68, 0xfc, 0x31, + 0x34, 0x48, 0x07, 0xcc, 0x2a, 0xb8, 0xea, 0xf7, 0x87, 0x66, 0xe3, 0x86, 0x0f, 0x14, 0x27, 0xbc, + 0x80, 0x52, 0x70, 0x16, 0x18, 0xd8, 0x85, 0xb3, 0xc0, 0xdb, 0x68, 0xa8, 0x64, 0x59, 0xb6, 0x07, + 0x3b, 0x71, 0x97, 0xdf, 0x3f, 0xa6, 0x2e, 0xbd, 0x4f, 0x81, 0x07, 0x6c, 0x48, 0x9f, 0xb8, 0xf6, + 0x8a, 0x0c, 0xf1, 0x75, 0xdf, 0xf4, 0x9d, 0x38, 0xdc, 0x74, 0x14, 0xee, 0x60, 0x1d, 0x0e, 0x8b, + 0x5b, 0xbe, 0x43, 0xe7, 0x8d, 0x54, 0x1d, 0xbb, 0x6d, 0xbb, 0xc4, 0x60, 0x82, 0x1a, 0x0a, 0xfd, + 0x89, 0xdb, 0x1c, 0x01, 0xce, 0x2a, 0x92, 0xdb, 0xbc, 0x54, 0x04, 0xdf, 0x47, 0xa7, 0xfd, 0xd7, + 0xa0, 0xc0, 0x2d, 0xa8, 0x52, 0x76, 0x95, 0x61, 0x70, 0x3d, 0xc0, 0x51, 0x65, 0xa8, 0x94, 0xa7, + 0x2e, 0xfa, 0x77, 0x9f, 0xbe, 0x5f, 0x51, 0xdd, 0x34, 0xc4, 0xae, 0x4e, 0xe4, 0x87, 0xbf, 0x03, + 0x0d, 0x2d, 0xe8, 0x0f, 0xcb, 0x1d, 0x7e, 0xc0, 0x1a, 0xd9, 0xfd, 0x15, 0x6b, 0x4b, 0x7f, 0x58, + 0x37, 0x78, 0xb9, 0xc8, 0xa2, 0x27, 0xb2, 0xc4, 0x75, 0x74, 0xb6, 0xea, 0xd8, 0x2d, 0xdb, 0x23, + 0x46, 0xc4, 0xc3, 0x66, 0x2c, 0x74, 0xc9, 0x6b, 0x73, 0x8a, 0x7a, 0x17, 0x57, 0x9b, 0x14, 0x36, + 0xb8, 0x85, 0xc6, 0x4a, 0xae, 0xdb, 0x69, 0x91, 0xf0, 0x1a, 0xba, 0xb0, 0xe3, 0x67, 0x3c, 0xcd, + 0x4d, 0x13, 0x1f, 0xd7, 0xa1, 0x28, 0xbb, 0x85, 0xae, 0x7b, 0xa6, 0x58, 0x23, 0x7c, 0x4b, 0x94, + 0xf7, 0xeb, 0xf9, 0x81, 0xd1, 0xc2, 0x98, 0x76, 0x2e, 0xde, 0x98, 0x65, 0xd3, 0x6b, 0x12, 0xf5, + 0xd7, 0x33, 0x08, 0x85, 0x02, 0xc6, 0xcf, 0xca, 0xf1, 0x40, 0x32, 0xe1, 0x6d, 0x26, 0x77, 0x51, + 0x96, 0x02, 0x80, 0xe0, 0xf3, 0x28, 0x0f, 0x6e, 0xec, 0xd9, 0xf0, 0xf6, 0x64, 0xdd, 0xb4, 0x0c, + 0x0d, 0xa0, 0x14, 0x2b, 0xf8, 0x9b, 0x02, 0x16, 0x5e, 0xee, 0xd8, 0xb6, 0xa5, 0x8c, 0xc6, 0x6a, + 0x9d, 0x15, 0xbf, 0x6e, 0xc1, 0x79, 0x06, 0xbc, 0xe9, 0xdd, 0xce, 0x4a, 0xe0, 0x71, 0x26, 0xc5, + 0x2a, 0x90, 0x8b, 0xa8, 0x5f, 0xc9, 0x44, 0x66, 0xc1, 0x43, 0x5c, 0xf4, 0x3e, 0x14, 0x7f, 0x8c, + 0x8d, 0x4f, 0x4b, 0xea, 0xdf, 0xcb, 0xa2, 0xa1, 0xaa, 0xed, 0x78, 0x3c, 0x2e, 0xc0, 0xd1, 0x5e, + 0x85, 0x84, 0x63, 0x4b, 0x7e, 0x0f, 0xc7, 0x96, 0xf3, 0x28, 0x2f, 0xd8, 0x21, 0xb2, 0xcb, 0x4f, + 0xc3, 0x70, 0x34, 0x80, 0xaa, 0xdf, 0x99, 0x45, 0xe8, 0xcd, 0xe7, 0x9e, 0x3b, 0xc6, 0x02, 0x52, + 0x7f, 0x24, 0x83, 0xc6, 0xf8, 0x6d, 0xbc, 0x10, 0x59, 0xa7, 0xdf, 0x7f, 0x47, 0x11, 0xc7, 0x25, + 0x03, 0x69, 0x3e, 0x8e, 0x2e, 0x01, 0x33, 0x0f, 0x4d, 0x0f, 0x2e, 0x24, 0x85, 0xd0, 0x3a, 0x84, + 0xc3, 0xc4, 0x25, 0xc0, 0xa7, 0xc3, 0xcf, 0xfa, 0xef, 0x0c, 0xb9, 0x70, 0xdd, 0xa3, 0x05, 0x66, + 0x12, 0xdf, 0x1a, 0xd4, 0x5f, 0xca, 0xa3, 0xfc, 0xcc, 0x43, 0xd2, 0x38, 0xe2, 0x5d, 0x23, 0xdc, + 0x5e, 0xe4, 0xf7, 0x79, 0x7b, 0xf1, 0x28, 0x0f, 0xa7, 0xaf, 0x86, 0xfd, 0xd9, 0x27, 0x57, 0x1f, + 0xe9, 0xf9, 0x68, 0xf5, 0x7e, 0x4f, 0x1f, 0xbd, 0x77, 0xf7, 0x7f, 0x9e, 0x43, 0xb9, 0xda, 0x74, + 0xf5, 0x44, 0x6f, 0x0e, 0x55, 0x6f, 0xba, 0x3f, 0x4c, 0xa9, 0xc1, 0x5d, 0xf3, 0x40, 0x68, 0x0a, + 0x16, 0xb9, 0x56, 0xfe, 0x56, 0x0e, 0x8d, 0xd6, 0x66, 0x97, 0xab, 0xc2, 0x75, 0xcf, 0x6d, 0x66, + 0xae, 0x03, 0x86, 0x23, 0xac, 0x4b, 0xcf, 0xc7, 0xf6, 0x33, 0x77, 0x2a, 0x96, 0xf7, 0xfc, 0xcd, + 0xbb, 0x7a, 0xb3, 0x43, 0xe0, 0x6e, 0x80, 0x19, 0xf7, 0xb9, 0xe6, 0xbb, 0xe4, 0x47, 0xc1, 0xbb, + 0xd7, 0x67, 0x80, 0x3f, 0x81, 0x72, 0x77, 0xf8, 0xb3, 0x6b, 0x1a, 0x9f, 0x1b, 0xd7, 0x19, 0x1f, + 0x3a, 0x09, 0xe6, 0x3a, 0xa6, 0x01, 0x1c, 0x68, 0x29, 0x5a, 0xf8, 0x16, 0x5f, 0x80, 0x77, 0x55, + 0x78, 0xd5, 0x2f, 0x7c, 0xab, 0x52, 0xc6, 0x35, 0x34, 0x54, 0x25, 0x4e, 0xcb, 0x84, 0x8e, 0xf2, + 0xe7, 0xec, 0xee, 0x4c, 0xe8, 0x49, 0x65, 0xa8, 0x1d, 0x16, 0x02, 0x66, 0x22, 0x17, 0xfc, 0x16, + 0x42, 0x6c, 0x8f, 0xb2, 0xcb, 0x68, 0x6d, 0x17, 0x60, 0xdf, 0xcf, 0xb6, 0x96, 0x09, 0x7b, 0x3c, + 0x81, 0x19, 0x5e, 0x47, 0x85, 0x05, 0xdb, 0x30, 0xef, 0x9b, 0xcc, 0xbe, 0x0a, 0x2a, 0xe8, 0xdb, + 0xd9, 0xaa, 0x81, 0x6e, 0x25, 0x5b, 0x42, 0xb9, 0xa4, 0x6a, 0x62, 0x8c, 0xd5, 0x7f, 0xda, 0x8b, + 0xf2, 0xb4, 0xdb, 0x4f, 0xc6, 0xef, 0x7e, 0xc6, 0x6f, 0x09, 0x15, 0xee, 0xd9, 0xce, 0xba, 0x69, + 0xad, 0x06, 0xa6, 0xaf, 0xfc, 0x6c, 0x0a, 0xcf, 0xf5, 0x1b, 0x0c, 0x57, 0x0f, 0xac, 0x64, 0xb5, + 0x18, 0xf9, 0x0e, 0x23, 0xf8, 0x45, 0x84, 0x98, 0x43, 0x2b, 0xd0, 0x0c, 0x84, 0x1e, 0xe9, 0xcc, + 0xdd, 0x15, 0xac, 0x69, 0x45, 0x8f, 0xf4, 0x90, 0x98, 0x1e, 0xc2, 0xd9, 0x83, 0xe7, 0x20, 0x18, + 0xd7, 0xc2, 0x21, 0x1c, 0x1e, 0x3c, 0xc5, 0x4d, 0x00, 0x7b, 0xfa, 0xac, 0x22, 0x24, 0x5c, 0x22, + 0xa3, 0x88, 0x20, 0xa4, 0xc9, 0x81, 0xc7, 0x80, 0x4a, 0xb8, 0x43, 0xd6, 0x04, 0x1e, 0xf8, 0xf9, + 0xc8, 0x2b, 0x17, 0x96, 0xb8, 0xa5, 0x3e, 0x72, 0x85, 0x56, 0x12, 0xc3, 0x3b, 0x59, 0x49, 0xa8, + 0x5f, 0xc8, 0xa2, 0xc1, 0x5a, 0x67, 0xc5, 0xdd, 0x74, 0x3d, 0xd2, 0x3a, 0xe2, 0x6a, 0xec, 0x1f, + 0xaf, 0xf2, 0x89, 0xc7, 0xab, 0xa7, 0x7c, 0xa1, 0x08, 0xf7, 0x8e, 0xc1, 0x96, 0xce, 0x17, 0xc7, + 0x2f, 0x66, 0x51, 0x81, 0xdd, 0x8e, 0x97, 0x4d, 0xb7, 0x71, 0x00, 0x16, 0xbb, 0x87, 0x2f, 0x95, + 0xfd, 0xbd, 0x28, 0xed, 0xc2, 0x0e, 0x5a, 0xfd, 0x7c, 0x16, 0x0d, 0x95, 0x3a, 0xde, 0x5a, 0xc9, + 0x03, 0xdd, 0x3a, 0x96, 0xe7, 0x93, 0xdf, 0xce, 0xa0, 0x31, 0xda, 0x90, 0x65, 0x7b, 0x9d, 0x58, + 0x07, 0x70, 0xf1, 0x28, 0x5e, 0x20, 0x66, 0x1f, 0xf1, 0x02, 0xd1, 0x97, 0x65, 0x6e, 0x6f, 0xb2, + 0x84, 0xeb, 0x72, 0xcd, 0x6e, 0x92, 0xa3, 0xfd, 0x19, 0x07, 0x78, 0x5d, 0xee, 0x0b, 0xe4, 0x00, + 0xae, 0x52, 0xbe, 0x3d, 0x04, 0xf2, 0xc3, 0x59, 0x74, 0x9a, 0x87, 0x09, 0xe5, 0x87, 0xa3, 0x13, + 0x5d, 0x49, 0x15, 0xcd, 0x89, 0xd6, 0x70, 0xd1, 0xfc, 0x54, 0x0e, 0x9d, 0x86, 0x60, 0x6a, 0x74, + 0xcf, 0xf8, 0x6d, 0x30, 0x51, 0xe2, 0x86, 0xfc, 0x42, 0xb3, 0x90, 0xf0, 0x42, 0xf3, 0xe7, 0x5b, + 0xc5, 0xe7, 0x57, 0x4d, 0x6f, 0xad, 0xb3, 0x32, 0xd9, 0xb0, 0x5b, 0xd7, 0x56, 0x1d, 0xfd, 0x81, + 0xc9, 0xde, 0x26, 0xf4, 0xe6, 0xb5, 0x20, 0xe2, 0xb6, 0xde, 0x36, 0x79, 0x2c, 0xee, 0x1a, 0x6c, + 0xc4, 0x28, 0x57, 0xff, 0x6d, 0xc7, 0x45, 0xe8, 0x75, 0xdb, 0xb4, 0xb8, 0x55, 0x03, 0x5b, 0x85, + 0x6b, 0x74, 0xf3, 0xfa, 0x8e, 0x6d, 0x5a, 0xf5, 0xa8, 0x69, 0xc3, 0x5e, 0xeb, 0x0b, 0x59, 0x6b, + 0x42, 0x35, 0xea, 0xbf, 0xc9, 0xa0, 0xc7, 0x64, 0x2d, 0xfe, 0x76, 0x58, 0xd8, 0xfe, 0x76, 0x16, + 0x9d, 0xb9, 0x05, 0xc2, 0x09, 0x5e, 0x99, 0x4f, 0xe6, 0x2d, 0x3e, 0x38, 0x13, 0x64, 0x73, 0x32, + 0x71, 0x71, 0xd9, 0xfc, 0x4e, 0x06, 0x9d, 0x5a, 0xaa, 0x94, 0xa7, 0xbf, 0x4d, 0xb4, 0x26, 0xfe, + 0x3d, 0x47, 0xbb, 0xa7, 0xe1, 0x7b, 0x6a, 0xa5, 0x85, 0xf9, 0x6f, 0xa7, 0xfe, 0x91, 0xbe, 0xe7, + 0x88, 0xf7, 0xcf, 0x6f, 0xf5, 0xa1, 0xa1, 0xdb, 0x9d, 0x15, 0xc2, 0xdf, 0xfc, 0x8e, 0xf5, 0x81, + 0xfa, 0x3a, 0x1a, 0xe2, 0x62, 0x80, 0xcb, 0x28, 0x21, 0xf0, 0x08, 0x77, 0x24, 0x65, 0xbe, 0xdd, + 0x22, 0x11, 0x3e, 0x8f, 0xf2, 0x77, 0x89, 0xb3, 0x22, 0xda, 0xe4, 0x3f, 0x20, 0xce, 0x8a, 0x06, + 0x50, 0x3c, 0x1f, 0x9a, 0xca, 0x95, 0xaa, 0x15, 0x08, 0x42, 0xcd, 0xef, 0xc1, 0x20, 0xaa, 0x76, + 0x60, 0x4e, 0xa0, 0xb7, 0x4d, 0x16, 0xbe, 0x5a, 0xf4, 0x07, 0x8a, 0x96, 0xc4, 0x8b, 0x68, 0x5c, + 0x7c, 0x4f, 0x66, 0x11, 0x98, 0x07, 0x12, 0xd8, 0x25, 0xc5, 0x5e, 0x8e, 0x17, 0xc5, 0xaf, 0xa2, + 0x61, 0x1f, 0x08, 0x2f, 0xe3, 0x83, 0x61, 0xd8, 0xcf, 0x80, 0x55, 0x24, 0xbc, 0xbb, 0x54, 0x40, + 0x64, 0x00, 0xb7, 0x3b, 0x28, 0x81, 0x41, 0xc4, 0xd2, 0x40, 0x2a, 0x80, 0x3f, 0x06, 0x0c, 0xda, + 0xb6, 0xe5, 0x12, 0x78, 0x03, 0x1c, 0x02, 0x83, 0x75, 0x30, 0xc5, 0x73, 0x38, 0x9c, 0xb9, 0x25, + 0x48, 0x64, 0x78, 0x09, 0xa1, 0xf0, 0xad, 0x86, 0x3b, 0x7f, 0xed, 0xf9, 0x15, 0x49, 0x60, 0x21, + 0xde, 0xb2, 0x8e, 0x3c, 0xca, 0x2d, 0xab, 0xfa, 0x7b, 0x59, 0x34, 0x54, 0x6a, 0xb7, 0x83, 0xa1, + 0xf0, 0x2c, 0xea, 0x2b, 0xb5, 0xdb, 0x77, 0xb4, 0x8a, 0x18, 0x06, 0x52, 0x6f, 0xb7, 0xeb, 0x1d, + 0xc7, 0x14, 0x4d, 0x6d, 0x18, 0x11, 0x9e, 0x46, 0x23, 0xa5, 0x76, 0xbb, 0xda, 0x59, 0x69, 0x9a, + 0x0d, 0x21, 0xaa, 0x3c, 0x4b, 0x80, 0xd1, 0x6e, 0xd7, 0xdb, 0x80, 0x89, 0xa6, 0x16, 0x90, 0xcb, + 0xe0, 0xb7, 0xc1, 0x65, 0x9a, 0x07, 0x35, 0x67, 0x61, 0x93, 0xd5, 0x20, 0x00, 0x64, 0xd8, 0xb6, + 0xc9, 0x80, 0x88, 0x05, 0xca, 0x3c, 0xef, 0x87, 0x1b, 0xa5, 0x15, 0xc5, 0x82, 0x97, 0x87, 0x2c, + 0xf1, 0x47, 0x51, 0x7f, 0xa9, 0xdd, 0x16, 0xae, 0xf1, 0xe0, 0xad, 0x96, 0x96, 0x8a, 0xf4, 0xb1, + 0x4f, 0x36, 0xf1, 0x32, 0x1a, 0x95, 0x2b, 0xdb, 0x53, 0xa0, 0xcd, 0x3f, 0xcb, 0xc0, 0x07, 0x1d, + 0x71, 0x53, 0xb1, 0x1b, 0x28, 0x57, 0x6a, 0xb7, 0xf9, 0x7c, 0x74, 0x2a, 0xa1, 0x3f, 0xa2, 0xee, + 0x23, 0xa5, 0x76, 0xdb, 0xff, 0x74, 0x66, 0xaa, 0x7a, 0xbc, 0x3e, 0xfd, 0x6b, 0xec, 0xd3, 0x8f, + 0xb6, 0x3d, 0xa8, 0xfa, 0x4b, 0x39, 0x34, 0x56, 0x6a, 0xb7, 0x4f, 0x02, 0x74, 0x1e, 0x94, 0x93, + 0xca, 0x73, 0x08, 0x09, 0xd3, 0x63, 0x7f, 0x60, 0xb2, 0x3d, 0x24, 0x4c, 0x8d, 0x4a, 0x46, 0x13, + 0x88, 0x7c, 0xf5, 0x1b, 0xd8, 0x93, 0xfa, 0x7d, 0x3e, 0x07, 0x53, 0xf1, 0x51, 0x77, 0xb8, 0xff, + 0xa0, 0x74, 0x1b, 0xef, 0x83, 0xbe, 0x3d, 0xf5, 0xc1, 0x6f, 0x4a, 0x83, 0x07, 0x02, 0x3e, 0x9e, + 0xf4, 0x42, 0xef, 0xbe, 0xb6, 0xc5, 0xa3, 0xa2, 0x30, 0xb9, 0x17, 0xb0, 0x1f, 0x84, 0x9e, 0xfb, + 0xa4, 0x37, 0x28, 0xaa, 0x6e, 0x1a, 0x5a, 0x84, 0xd6, 0xef, 0xc3, 0xfe, 0x3d, 0xf5, 0xe1, 0x56, + 0x16, 0xfc, 0x4e, 0x02, 0x9f, 0xf6, 0xfd, 0x9f, 0x2e, 0xae, 0x21, 0xc4, 0x1e, 0x74, 0x02, 0x6b, + 0xb1, 0x11, 0xe6, 0xbe, 0xca, 0x62, 0xd3, 0x73, 0xf7, 0xd5, 0x90, 0x24, 0x78, 0x78, 0xce, 0x25, + 0x3e, 0x3c, 0x5f, 0x41, 0x03, 0x9a, 0xbe, 0xf1, 0x46, 0x87, 0x38, 0x9b, 0x7c, 0x3b, 0xc3, 0x42, + 0xc6, 0xe8, 0x1b, 0xf5, 0xcf, 0x51, 0xa0, 0x16, 0xa0, 0xb1, 0x1a, 0x38, 0x2e, 0x09, 0x0f, 0x6d, + 0xec, 0x76, 0x2f, 0x70, 0x57, 0x7a, 0x14, 0x45, 0xc7, 0x2f, 0xa1, 0x5c, 0xe9, 0x5e, 0x8d, 0x4b, + 0x36, 0xe8, 0xda, 0xd2, 0xbd, 0x1a, 0x97, 0x57, 0x6a, 0xd9, 0x7b, 0x35, 0xf5, 0xf3, 0x59, 0x84, + 0xe3, 0x94, 0xf8, 0x79, 0x34, 0x08, 0xd0, 0x55, 0xaa, 0x33, 0x62, 0x52, 0xa3, 0x0d, 0xb7, 0xee, + 0x00, 0x54, 0xda, 0xdc, 0xf9, 0xa4, 0xf8, 0x45, 0xc8, 0xdf, 0xc6, 0xd3, 0x6a, 0x48, 0x49, 0x8d, + 0x36, 0x5c, 0x3f, 0xe3, 0x59, 0x24, 0x7d, 0x1b, 0x27, 0x86, 0x7d, 0xe1, 0xbd, 0xda, 0x9c, 0xed, + 0x7a, 0x5c, 0xd4, 0x6c, 0x5f, 0xb8, 0xe1, 0x42, 0x36, 0x2d, 0x69, 0x5f, 0xc8, 0xc8, 0x20, 0x23, + 0xc0, 0xbd, 0x1a, 0xb3, 0xfe, 0x35, 0x34, 0xbb, 0xe9, 0x6f, 0x28, 0x59, 0x46, 0x80, 0x0d, 0xb7, + 0xce, 0x2c, 0x87, 0x0d, 0x48, 0x1c, 0x27, 0x65, 0x04, 0x90, 0x4a, 0xa9, 0x5f, 0x1c, 0x40, 0x85, + 0xb2, 0xee, 0xe9, 0x2b, 0xba, 0x4b, 0x84, 0xd3, 0xf4, 0x98, 0x0f, 0xf3, 0x3f, 0x47, 0x90, 0x83, + 0xb1, 0x92, 0xf0, 0x35, 0xd1, 0x02, 0xf8, 0x13, 0x21, 0xdf, 0x20, 0x5f, 0x93, 0x98, 0x00, 0x62, + 0xa5, 0xde, 0xe6, 0x60, 0x2d, 0x46, 0x88, 0xaf, 0xa2, 0x21, 0x1f, 0x46, 0x0f, 0x00, 0xb9, 0x50, + 0x67, 0x8c, 0x15, 0xba, 0xff, 0xd7, 0x44, 0x34, 0x7e, 0x11, 0x0d, 0xfb, 0x3f, 0x85, 0xad, 0x35, + 0xcb, 0x66, 0xb1, 0x12, 0x3b, 0x3d, 0x89, 0xa4, 0x62, 0x51, 0x98, 0xdf, 0x7a, 0xa5, 0xa2, 0x91, + 0x84, 0x11, 0x12, 0x29, 0xfe, 0x1c, 0x1a, 0xf5, 0x7f, 0xf3, 0x03, 0x03, 0xcb, 0xad, 0x71, 0x35, + 0xc8, 0x4b, 0x17, 0x11, 0xeb, 0xa4, 0x4c, 0xce, 0x8e, 0x0e, 0x8f, 0xfb, 0x39, 0x10, 0x8c, 0x95, + 0xf8, 0xc9, 0x21, 0x52, 0x01, 0xae, 0xa0, 0x71, 0x1f, 0x12, 0x6a, 0x68, 0x7f, 0x78, 0x62, 0x34, + 0x56, 0xea, 0x89, 0x4a, 0x1a, 0x2f, 0x85, 0x9b, 0xe8, 0xbc, 0x04, 0x34, 0xdc, 0x35, 0xf3, 0xbe, + 0xc7, 0x8f, 0x7b, 0x3c, 0x7e, 0x1b, 0x4f, 0x7a, 0x13, 0x70, 0x65, 0x34, 0x7e, 0xf6, 0x2a, 0x39, + 0xb2, 0x7e, 0x57, 0x6e, 0xb8, 0x86, 0x4e, 0xfb, 0xf8, 0x5b, 0xd3, 0xd5, 0xaa, 0x63, 0xbf, 0x43, + 0x1a, 0x5e, 0xa5, 0xcc, 0x8f, 0xcb, 0x10, 0xd7, 0xc3, 0x58, 0xa9, 0xaf, 0x36, 0xda, 0x54, 0x29, + 0x28, 0x4e, 0x66, 0x9e, 0x58, 0x18, 0xdf, 0x45, 0x67, 0x04, 0x78, 0xc5, 0x72, 0x3d, 0xdd, 0x6a, + 0x90, 0x4a, 0x99, 0x9f, 0xa1, 0xe1, 0x3c, 0xcf, 0xb9, 0x9a, 0x1c, 0x29, 0xb3, 0x4d, 0x2e, 0x8e, + 0x5f, 0x46, 0x23, 0x3e, 0x82, 0xbd, 0x7f, 0x0c, 0xc1, 0xfb, 0x07, 0x0c, 0x49, 0x63, 0xa5, 0x1e, + 0x75, 0x52, 0x91, 0x89, 0x45, 0x8d, 0x82, 0xb4, 0xa0, 0xc3, 0x92, 0x46, 0x79, 0x9b, 0xed, 0x44, + 0x65, 0x84, 0x54, 0xa1, 0xaf, 0x86, 0x1a, 0xb5, 0xe4, 0x98, 0xab, 0x26, 0x3b, 0x49, 0xfb, 0x7e, + 0x29, 0x2b, 0x75, 0x1b, 0x80, 0x49, 0xfa, 0xc1, 0xc8, 0x27, 0x4a, 0xe8, 0x54, 0x82, 0x8e, 0xed, + 0xe9, 0xc4, 0xf8, 0x85, 0x6c, 0xd8, 0x88, 0x23, 0x7e, 0x6c, 0x9c, 0x42, 0x03, 0xfe, 0x97, 0xf0, + 0xcd, 0x83, 0x92, 0x36, 0x34, 0xa3, 0x3c, 0x7c, 0xbc, 0x24, 0x8e, 0x23, 0x7e, 0x94, 0x3c, 0x08, + 0x71, 0xbc, 0x97, 0x09, 0xc5, 0x71, 0xc4, 0x8f, 0x97, 0xbf, 0x93, 0x0b, 0xe7, 0xa4, 0x93, 0x33, + 0xe6, 0x41, 0x6d, 0x93, 0x43, 0xf3, 0xa2, 0xbe, 0x3d, 0xf8, 0x87, 0x88, 0xaa, 0xd9, 0xff, 0x88, + 0xaa, 0xf9, 0x07, 0xf1, 0xfe, 0x64, 0x5b, 0xcf, 0x23, 0xd9, 0x9f, 0x07, 0x30, 0x58, 0xf1, 0xf5, + 0x70, 0x1d, 0x63, 0x7b, 0xf4, 0x5e, 0x21, 0x3c, 0xca, 0x0a, 0xdf, 0xa2, 0xcb, 0x24, 0xf8, 0xd3, + 0xe8, 0x9c, 0x04, 0xa8, 0xea, 0x8e, 0xde, 0x22, 0x5e, 0x98, 0xad, 0x05, 0x1c, 0xde, 0xfd, 0xd2, + 0xf5, 0x76, 0x80, 0x16, 0x33, 0xc0, 0xa4, 0x70, 0x10, 0x94, 0xa3, 0x7f, 0x0f, 0xb6, 0x67, 0xff, + 0x39, 0x8b, 0x46, 0xaa, 0xb6, 0xeb, 0xad, 0x3a, 0xc4, 0xad, 0xea, 0x8e, 0x4b, 0x8e, 0x6f, 0x8f, + 0x7e, 0x1c, 0x8d, 0x80, 0xff, 0x65, 0x8b, 0x58, 0x9e, 0x90, 0x16, 0x91, 0x85, 0x6c, 0xf4, 0x11, + 0x3c, 0x3a, 0xaf, 0x44, 0x88, 0x8b, 0xa8, 0x97, 0xe9, 0x80, 0xe0, 0x15, 0xcb, 0x14, 0x80, 0xc1, + 0xd5, 0x1f, 0xcf, 0xa1, 0x61, 0x5f, 0xca, 0x53, 0xe6, 0x51, 0xbd, 0xb3, 0x39, 0x5c, 0x21, 0x5f, + 0x43, 0xa8, 0x6a, 0x3b, 0x9e, 0xde, 0x14, 0x92, 0xab, 0xc3, 0x61, 0xa7, 0x0d, 0x50, 0x56, 0x46, + 0x20, 0xc1, 0x93, 0x08, 0x09, 0x03, 0xac, 0x1f, 0x06, 0xd8, 0xe8, 0xf6, 0x56, 0x11, 0x85, 0xe3, + 0x4a, 0x13, 0x28, 0xd4, 0x5f, 0xcb, 0xa2, 0x31, 0xbf, 0x93, 0x66, 0x1e, 0x92, 0x46, 0xc7, 0x3b, + 0xc6, 0x83, 0x41, 0x96, 0x76, 0xef, 0x8e, 0xd2, 0x56, 0xff, 0x87, 0x30, 0x91, 0x4c, 0x37, 0xed, + 0x93, 0x89, 0xe4, 0x2f, 0x43, 0xc7, 0xd5, 0xef, 0xce, 0xa1, 0xd3, 0xbe, 0xd4, 0x67, 0x3b, 0x16, + 0x6c, 0x13, 0xa6, 0xf5, 0x66, 0xf3, 0x38, 0xaf, 0xcb, 0x43, 0xbe, 0x20, 0x96, 0x78, 0x40, 0x03, + 0x1e, 0x29, 0xfd, 0x3e, 0x07, 0xd7, 0x6d, 0xd3, 0xd0, 0x44, 0x22, 0xfc, 0x2a, 0x1a, 0xf6, 0x7f, + 0x96, 0x9c, 0x55, 0x7f, 0x31, 0x86, 0x43, 0x7f, 0x50, 0x48, 0x77, 0x24, 0xbf, 0x0d, 0xa9, 0x80, + 0xfa, 0x5f, 0xfa, 0xd0, 0xc4, 0x3d, 0xd3, 0x32, 0xec, 0x0d, 0xd7, 0x0f, 0xb4, 0x7f, 0xe4, 0x37, + 0xbd, 0x87, 0x1d, 0x60, 0xff, 0x0d, 0x74, 0x26, 0x2a, 0x52, 0x27, 0x08, 0x7f, 0xc4, 0x7b, 0x67, + 0x83, 0x11, 0xd4, 0xfd, 0x90, 0xfb, 0xfc, 0xe6, 0x4c, 0x4b, 0x2e, 0x19, 0x8d, 0xd9, 0xdf, 0xbf, + 0x9b, 0x98, 0xfd, 0xcf, 0xa0, 0xbe, 0xb2, 0xdd, 0xd2, 0x4d, 0xdf, 0x83, 0x0f, 0x46, 0x71, 0x50, + 0x2f, 0x60, 0x34, 0x4e, 0x41, 0xf9, 0xf3, 0x8a, 0xa1, 0xcb, 0x06, 0x43, 0xfe, 0x7e, 0x81, 0x8e, + 0x4b, 0x1c, 0x4d, 0x24, 0xc2, 0x36, 0x1a, 0xe1, 0xd5, 0xf1, 0x7b, 0x2e, 0x04, 0xf7, 0x5c, 0x41, + 0x66, 0xc4, 0x74, 0xb5, 0x9a, 0x94, 0xca, 0xb1, 0x0b, 0x2f, 0x96, 0x4a, 0x80, 0x7f, 0x0c, 0xbb, + 0xf1, 0xd2, 0x64, 0xfe, 0x82, 0x10, 0x60, 0x92, 0x19, 0x8a, 0x0b, 0x01, 0x66, 0x19, 0x91, 0x08, + 0xcf, 0xa0, 0xf1, 0x52, 0xb3, 0x69, 0x6f, 0x04, 0x71, 0x86, 0xa8, 0x4a, 0x0c, 0x43, 0xac, 0x55, + 0xb8, 0x3e, 0xd1, 0x29, 0x12, 0x3e, 0xae, 0xde, 0xe0, 0x68, 0x2d, 0x5e, 0x62, 0xe2, 0x35, 0x84, + 0xe3, 0x6d, 0xde, 0xd3, 0x05, 0xca, 0x17, 0xb3, 0x08, 0x47, 0xce, 0x21, 0x33, 0xc7, 0x78, 0x3b, + 0xa5, 0xfe, 0x5c, 0x06, 0x8d, 0xc7, 0xe2, 0x7f, 0xe1, 0x1b, 0x08, 0x31, 0x88, 0x10, 0x77, 0x02, + 0x1c, 0xb9, 0xc2, 0x98, 0x60, 0x7c, 0x29, 0x09, 0xc9, 0xf0, 0x35, 0x34, 0xc0, 0x7e, 0x05, 0x89, + 0x3e, 0xa3, 0x45, 0x3a, 0x1d, 0xd3, 0xd0, 0x02, 0xa2, 0xb0, 0x16, 0xb8, 0x89, 0xcb, 0x25, 0x16, + 0xf1, 0x36, 0xdb, 0x41, 0x2d, 0x94, 0x8c, 0x76, 0xe0, 0x70, 0xd0, 0xe0, 0x92, 0x71, 0x58, 0x5d, + 0xd7, 0xc7, 0x43, 0xa9, 0xe5, 0x76, 0x0a, 0xa5, 0x16, 0x99, 0x9b, 0x78, 0xec, 0xb4, 0x83, 0x33, + 0x0f, 0xfd, 0x72, 0x16, 0x8d, 0x05, 0xb5, 0x1e, 0xe2, 0xa5, 0xcf, 0x07, 0x48, 0x24, 0x5f, 0xca, + 0x20, 0x65, 0xca, 0x6c, 0x36, 0x4d, 0x6b, 0xb5, 0x62, 0xdd, 0xb7, 0x9d, 0x16, 0x4c, 0x1e, 0x87, + 0x77, 0x3f, 0xa8, 0x7e, 0x5f, 0x06, 0x8d, 0xf3, 0x06, 0x4d, 0xeb, 0x8e, 0x71, 0x78, 0x17, 0xb7, + 0xd1, 0x96, 0x1c, 0x9e, 0xbe, 0xa8, 0x5f, 0xcd, 0x22, 0x34, 0x6f, 0x37, 0xd6, 0x8f, 0xb8, 0x0d, + 0xfc, 0x27, 0x76, 0xce, 0x6f, 0x5b, 0x90, 0xf3, 0xdb, 0x2a, 0x19, 0x3f, 0xc3, 0x2d, 0xad, 0x94, + 0xd2, 0xf1, 0x5d, 0x4d, 0x50, 0xa9, 0x98, 0x40, 0x97, 0x55, 0xba, 0xbd, 0x55, 0xcc, 0x37, 0xed, + 0xc6, 0xba, 0x06, 0xf4, 0xea, 0x5f, 0x64, 0x98, 0xec, 0x8e, 0xb8, 0x8d, 0xbc, 0xff, 0xf9, 0xf9, + 0x3d, 0x7e, 0xfe, 0xdf, 0xc8, 0xa0, 0xd3, 0x1a, 0x69, 0xd8, 0x0f, 0x88, 0xb3, 0x39, 0x6d, 0x1b, + 0xe4, 0x16, 0xb1, 0x88, 0x73, 0x58, 0x23, 0xea, 0x9f, 0x40, 0xb0, 0xc8, 0xb0, 0x31, 0x77, 0x5c, + 0x62, 0x1c, 0x9d, 0x90, 0xa5, 0xea, 0x3f, 0xee, 0x47, 0x4a, 0xe2, 0x0e, 0xf1, 0xc8, 0xee, 0x8a, + 0x52, 0xb7, 0xfd, 0xf9, 0x83, 0xda, 0xf6, 0xf7, 0xee, 0x6d, 0xdb, 0xdf, 0xb7, 0xd7, 0x6d, 0x7f, + 0xff, 0x6e, 0xb6, 0xfd, 0xad, 0xe8, 0xb6, 0x7f, 0x00, 0xb6, 0xfd, 0x37, 0xba, 0x6e, 0xfb, 0x67, + 0x2c, 0xe3, 0x11, 0x37, 0xfd, 0x47, 0x36, 0x51, 0xc7, 0xa3, 0x9c, 0x56, 0x2e, 0xd3, 0x49, 0xb1, + 0x61, 0x3b, 0x06, 0x31, 0xf8, 0x21, 0x05, 0x6e, 0xe5, 0x1d, 0x0e, 0xd3, 0x02, 0x6c, 0x2c, 0xeb, + 0xc9, 0xc8, 0x6e, 0xb2, 0x9e, 0x1c, 0xc0, 0x31, 0xe6, 0x0b, 0x59, 0x34, 0x3e, 0x4d, 0x1c, 0x8f, + 0x45, 0x04, 0x39, 0x88, 0xa7, 0xe0, 0x12, 0x1a, 0x13, 0x18, 0xc2, 0x8e, 0x5c, 0xc8, 0xd6, 0xdf, + 0x20, 0x8e, 0x17, 0x7d, 0x1d, 0x8f, 0xd2, 0xd3, 0xea, 0xfd, 0xc8, 0xc3, 0x7c, 0xec, 0x06, 0xd5, + 0xfb, 0x70, 0x26, 0x48, 0x93, 0xff, 0xd2, 0x02, 0x7a, 0x21, 0x98, 0x70, 0x7e, 0xef, 0xc1, 0x84, + 0xd5, 0x9f, 0xc9, 0xa0, 0x4b, 0x1a, 0xb1, 0xc8, 0x86, 0xbe, 0xd2, 0x24, 0x42, 0xb3, 0xf8, 0xca, + 0x40, 0x67, 0x0d, 0xd3, 0x6d, 0xe9, 0x5e, 0x63, 0x6d, 0x5f, 0x32, 0x9a, 0x45, 0xc3, 0xe2, 0xfc, + 0xb5, 0x87, 0xb9, 0x4d, 0x2a, 0xa7, 0xfe, 0x6a, 0x0e, 0xf5, 0x4f, 0xd9, 0xde, 0xbe, 0x73, 0x7e, + 0x87, 0x53, 0x7e, 0x76, 0x0f, 0xf7, 0x22, 0x1f, 0x85, 0xca, 0x85, 0x58, 0x80, 0x60, 0x3a, 0xb1, + 0x62, 0xc7, 0x62, 0x26, 0xfa, 0x64, 0x7b, 0x8c, 0x6b, 0xfd, 0x3c, 0x1a, 0x04, 0x7f, 0x4d, 0xe1, + 0xe6, 0x12, 0x0c, 0x93, 0x3c, 0x0a, 0x8c, 0xd6, 0x11, 0x92, 0xe2, 0x4f, 0x4b, 0x21, 0x4c, 0xfa, + 0xf6, 0x1f, 0x07, 0x5b, 0x8c, 0x66, 0x72, 0x60, 0xe1, 0xa6, 0xd5, 0x6f, 0xe5, 0xd1, 0xb0, 0x6f, + 0x8e, 0x72, 0x48, 0x3d, 0xf8, 0x2c, 0xea, 0x9b, 0xb3, 0x85, 0xb8, 0x86, 0x60, 0xbe, 0xb2, 0x66, + 0xbb, 0x11, 0xbb, 0x1c, 0x4e, 0x84, 0x6f, 0xa0, 0x81, 0x45, 0xdb, 0x10, 0x8d, 0xaf, 0x60, 0x4c, + 0x5b, 0xb6, 0x11, 0x73, 0x5e, 0x09, 0x08, 0xf1, 0x25, 0x94, 0x07, 0xbb, 0x35, 0xe1, 0xea, 0x39, + 0x62, 0xab, 0x06, 0x78, 0x41, 0x37, 0xfa, 0xf6, 0xaa, 0x1b, 0xfd, 0x8f, 0xaa, 0x1b, 0x03, 0x07, + 0xab, 0x1b, 0x6f, 0xa1, 0x61, 0xa8, 0xc9, 0x8f, 0xdb, 0xbd, 0xf3, 0xf2, 0xf6, 0x18, 0x5f, 0x81, + 0x46, 0x58, 0xbb, 0x79, 0xf4, 0x6e, 0x58, 0x78, 0x24, 0x56, 0x11, 0xb5, 0x43, 0xfb, 0x50, 0xbb, + 0x3f, 0xc8, 0xa0, 0xfe, 0x3b, 0xd6, 0xba, 0x65, 0x6f, 0xec, 0x4f, 0xe3, 0x6e, 0xa0, 0x21, 0xce, + 0x46, 0x98, 0xe3, 0xc1, 0x1f, 0xa9, 0xc3, 0xc0, 0x75, 0xe0, 0xa4, 0x89, 0x54, 0xf8, 0xe5, 0xa0, + 0x10, 0x98, 0xa6, 0xe6, 0xc2, 0xc8, 0xa0, 0x7e, 0xa1, 0x86, 0x1c, 0xcc, 0x50, 0x24, 0xc7, 0xe7, + 0x79, 0x16, 0x7b, 0x21, 0x34, 0x0e, 0x6d, 0x0a, 0x4b, 0x62, 0xaf, 0xfe, 0xab, 0x2c, 0x1a, 0x8d, + 0x5c, 0x3f, 0x3d, 0x83, 0x06, 0xf9, 0xf5, 0x8f, 0xe9, 0x47, 0x57, 0x04, 0xd3, 0xd5, 0x00, 0xa8, + 0x0d, 0xb0, 0x3f, 0x2b, 0x06, 0xfe, 0x24, 0xea, 0xb7, 0x5d, 0x58, 0x9a, 0xe0, 0x5b, 0x46, 0xc3, + 0x21, 0xb4, 0x54, 0xa3, 0x6d, 0x67, 0x83, 0x83, 0x93, 0x88, 0x1a, 0x69, 0xbb, 0xf0, 0x69, 0x37, + 0xd1, 0xa0, 0xee, 0xba, 0xc4, 0xab, 0x7b, 0xfa, 0xaa, 0x18, 0x70, 0x31, 0x00, 0x8a, 0xa3, 0x03, + 0x80, 0xcb, 0xfa, 0x2a, 0x7e, 0x0d, 0x8d, 0x34, 0x1c, 0x02, 0x8b, 0x97, 0xde, 0xa4, 0xad, 0x14, + 0x36, 0x97, 0x12, 0x42, 0xbc, 0xf1, 0x0f, 0x11, 0x15, 0x03, 0xdf, 0x45, 0x23, 0xfc, 0x73, 0x98, + 0xdd, 0x18, 0x0c, 0xb4, 0xd1, 0x70, 0x31, 0x61, 0x22, 0x61, 0x96, 0x63, 0xdc, 0x7c, 0x50, 0x24, + 0x17, 0xf9, 0x1a, 0x02, 0xa9, 0xfa, 0xf5, 0x0c, 0xdd, 0xf0, 0x50, 0x40, 0x90, 0x10, 0xb3, 0xb5, + 0x47, 0x5d, 0x69, 0x85, 0x31, 0xef, 0xfb, 0xdc, 0x2e, 0xb3, 0x93, 0xc6, 0xb1, 0x78, 0x12, 0xf5, + 0x19, 0xe2, 0xdd, 0xcf, 0x59, 0xf9, 0x23, 0xfc, 0x7a, 0x34, 0x4e, 0x85, 0x2f, 0xa3, 0x3c, 0xdd, + 0xd0, 0x46, 0x0f, 0x7e, 0xe2, 0x1a, 0xa9, 0x01, 0x85, 0xfa, 0x9d, 0x59, 0x34, 0x2c, 0x7c, 0xcd, + 0xf5, 0x7d, 0x7d, 0xce, 0x4b, 0xbb, 0x6b, 0x26, 0xb7, 0x64, 0x05, 0x58, 0xd0, 0xe4, 0x9b, 0x81, + 0x28, 0x76, 0xf5, 0x04, 0xc1, 0x05, 0xf3, 0x3c, 0xff, 0xd0, 0xbe, 0xdd, 0x1f, 0x82, 0x28, 0xfd, + 0xeb, 0xf9, 0x81, 0x6c, 0x21, 0xf7, 0x7a, 0x7e, 0x20, 0x5f, 0xe8, 0x05, 0xdf, 0x78, 0x88, 0x07, + 0xc5, 0x4e, 0x98, 0xd6, 0x7d, 0x73, 0xf5, 0x88, 0x5b, 0xfe, 0x1d, 0x6c, 0xdc, 0x80, 0x88, 0x6c, + 0x8e, 0xb8, 0x19, 0xe0, 0xfb, 0x2a, 0x9b, 0x93, 0x14, 0x04, 0x5c, 0x36, 0xff, 0x2e, 0x83, 0x94, + 0x44, 0xd9, 0x94, 0x0e, 0xe9, 0xe5, 0xfb, 0xe0, 0x12, 0x11, 0x7c, 0x33, 0x8b, 0xc6, 0x2b, 0x96, + 0x47, 0x56, 0xd9, 0xb9, 0xe7, 0x88, 0x4f, 0x15, 0xb7, 0x59, 0x22, 0x52, 0xfe, 0x31, 0xbc, 0xcf, + 0x1f, 0x0f, 0x4e, 0x95, 0x21, 0x2a, 0x85, 0x93, 0x58, 0xfa, 0x00, 0x13, 0x14, 0x45, 0x84, 0x7c, + 0xc4, 0xe7, 0x9c, 0xa3, 0x21, 0xe4, 0x23, 0x3e, 0x79, 0x7d, 0x40, 0x85, 0xfc, 0xdf, 0x33, 0xe8, + 0x54, 0x42, 0xe5, 0x90, 0xde, 0xaf, 0xb3, 0x02, 0x41, 0x13, 0x32, 0x42, 0x7a, 0xbf, 0xce, 0x0a, + 0xc4, 0x4b, 0xd0, 0x7c, 0x24, 0x5e, 0x06, 0xd7, 0xa8, 0xa5, 0x4a, 0x79, 0x9a, 0x4b, 0x55, 0x15, + 0x9c, 0xbc, 0x28, 0x38, 0xe9, 0xcb, 0x02, 0xf7, 0x29, 0xdb, 0x34, 0x1a, 0x11, 0xf7, 0x29, 0x5a, + 0x06, 0x7f, 0x06, 0x0d, 0x96, 0xde, 0xed, 0x38, 0x04, 0xf8, 0x32, 0x89, 0x7f, 0x28, 0xe0, 0xeb, + 0x23, 0x92, 0x38, 0x33, 0x4f, 0x30, 0x4a, 0x11, 0xe5, 0x1d, 0x32, 0x54, 0xbf, 0x98, 0x41, 0x13, + 0xe9, 0xad, 0xc3, 0x1f, 0x45, 0xfd, 0xf4, 0x64, 0x5b, 0xd2, 0x16, 0xf9, 0xa7, 0xb3, 0xa4, 0x1d, + 0x76, 0x93, 0xd4, 0x75, 0x47, 0xdc, 0x78, 0xfb, 0x64, 0xf8, 0x15, 0x34, 0x54, 0x71, 0xdd, 0x0e, + 0x71, 0x6a, 0x37, 0xee, 0x68, 0x15, 0x7e, 0xa6, 0x82, 0x3d, 0xbb, 0x09, 0xe0, 0xba, 0x7b, 0x23, + 0x12, 0x16, 0x41, 0xa4, 0x57, 0xbf, 0x3f, 0x83, 0xce, 0x77, 0xfb, 0x2a, 0x7a, 0x80, 0x5f, 0x26, + 0x96, 0x6e, 0x79, 0x3c, 0x39, 0x2e, 0x3f, 0xa2, 0x78, 0x00, 0x93, 0x0f, 0x19, 0x01, 0x21, 0x2d, + 0xc4, 0x6e, 0xc7, 0x82, 0xe7, 0x78, 0x76, 0x93, 0x07, 0xb0, 0x48, 0x21, 0x9f, 0x50, 0xfd, 0xe9, + 0x37, 0x51, 0xef, 0x92, 0x45, 0x96, 0xee, 0xe3, 0xe7, 0x84, 0x14, 0x6c, 0x7c, 0xa0, 0x8d, 0x8b, + 0x03, 0x06, 0x10, 0x73, 0x3d, 0x9a, 0x90, 0xa8, 0xed, 0xa6, 0x98, 0x47, 0x8a, 0xab, 0x03, 0x16, + 0xcb, 0x30, 0xcc, 0x5c, 0x8f, 0x26, 0xe6, 0x9b, 0xba, 0x29, 0xa6, 0x47, 0xe2, 0x9d, 0x2d, 0x95, + 0x62, 0x18, 0xbf, 0x14, 0x9f, 0x06, 0xe6, 0x93, 0x72, 0x08, 0x45, 0xf7, 0x04, 0x71, 0x8a, 0xb9, + 0x1e, 0x2d, 0x39, 0xf7, 0xd0, 0xb0, 0x68, 0x18, 0x13, 0x7d, 0x90, 0x13, 0x71, 0x73, 0x3d, 0x9a, + 0x44, 0x8b, 0x5f, 0x08, 0x12, 0x35, 0xbe, 0x6e, 0x9b, 0x56, 0xd4, 0x3f, 0x52, 0x40, 0xcd, 0xf5, + 0x68, 0x22, 0xa5, 0x50, 0x69, 0xd5, 0x31, 0x83, 0x2c, 0x6a, 0xd1, 0x4a, 0x01, 0x27, 0x54, 0x0a, + 0xbf, 0xf1, 0x2b, 0x68, 0x24, 0x70, 0x3c, 0x7d, 0x87, 0x34, 0x3c, 0x7e, 0x25, 0x72, 0x26, 0x52, + 0x98, 0x21, 0xe7, 0x7a, 0x34, 0x99, 0x1a, 0x5f, 0xf6, 0x53, 0xf4, 0xf3, 0xbb, 0x8e, 0x51, 0x61, + 0x3a, 0x33, 0xdf, 0xa5, 0x52, 0xf2, 0x53, 0xf8, 0xdf, 0x14, 0x53, 0xb3, 0xf3, 0x0b, 0x0c, 0x1c, + 0xa9, 0x65, 0xc6, 0x32, 0x68, 0xef, 0x08, 0x0f, 0x47, 0xaf, 0x45, 0x93, 0x18, 0xf3, 0xd4, 0xd8, + 0x67, 0x23, 0x25, 0x39, 0x76, 0xae, 0x47, 0x8b, 0x26, 0x3d, 0x7e, 0x41, 0x4a, 0xa0, 0xcb, 0x23, + 0xa0, 0x44, 0xa5, 0x4a, 0x51, 0x82, 0x54, 0x21, 0xd5, 0xee, 0x6b, 0xd1, 0x8c, 0xae, 0x3c, 0xde, + 0xc9, 0xd9, 0xe4, 0xbc, 0x9f, 0x42, 0xd5, 0x7e, 0x06, 0xd8, 0x17, 0xa4, 0xcc, 0x9b, 0x90, 0xdc, + 0x3a, 0xa1, 0x6a, 0xdd, 0xd3, 0xc5, 0xaa, 0xd9, 0xf9, 0x52, 0xca, 0x01, 0x09, 0x29, 0x6a, 0xe2, + 0x1d, 0x0a, 0x38, 0xa1, 0x43, 0x59, 0xbe, 0xc8, 0x17, 0xa4, 0x34, 0x24, 0x3c, 0x07, 0x4d, 0x50, + 0xa9, 0x80, 0xa2, 0x95, 0x8a, 0x09, 0x4b, 0x6e, 0x8a, 0xd9, 0x39, 0x94, 0x71, 0xb9, 0x83, 0x42, + 0x0c, 0xed, 0x20, 0x21, 0x8b, 0x47, 0x11, 0x22, 0xff, 0x2b, 0x18, 0xc8, 0x87, 0x82, 0x16, 0x4e, + 0x57, 0xe7, 0x7a, 0x34, 0xc8, 0x09, 0xa0, 0xb2, 0x9c, 0x12, 0xca, 0x29, 0xa0, 0x18, 0x0e, 0x32, + 0x9c, 0x3e, 0x24, 0x8d, 0xb9, 0x1e, 0x8d, 0xe5, 0x9b, 0x78, 0x4e, 0x88, 0xde, 0xac, 0x9c, 0x96, + 0xa7, 0x88, 0x00, 0x41, 0xa7, 0x88, 0x30, 0xc6, 0xf3, 0x6c, 0x3c, 0xc2, 0xb1, 0x72, 0x46, 0x5e, + 0x51, 0xa3, 0xf8, 0xb9, 0x1e, 0x2d, 0x1e, 0x15, 0xf9, 0x05, 0x29, 0xe8, 0xaf, 0x72, 0x36, 0xe2, + 0x94, 0x1c, 0xa2, 0xa8, 0xb8, 0xc4, 0xf0, 0xc0, 0x4b, 0x89, 0x69, 0xba, 0x94, 0x73, 0xf2, 0x72, + 0x9c, 0x40, 0x32, 0xd7, 0xa3, 0x25, 0x26, 0xf8, 0x9a, 0x8e, 0x85, 0xde, 0x55, 0x14, 0xf9, 0xdd, + 0x32, 0x82, 0x9e, 0xeb, 0xd1, 0x62, 0xc1, 0x7a, 0x6f, 0x8a, 0x31, 0x6f, 0x95, 0xc7, 0xe4, 0x4e, + 0x0c, 0x31, 0xb4, 0x13, 0x85, 0xd8, 0xb8, 0x37, 0xc5, 0xc0, 0xb0, 0xca, 0x44, 0xbc, 0x54, 0x38, + 0x73, 0x0a, 0x01, 0x64, 0xb5, 0xe4, 0xe8, 0xa9, 0xca, 0xe3, 0x3c, 0xb8, 0x3e, 0x2f, 0x9f, 0x44, + 0x33, 0xd7, 0xa3, 0x25, 0x47, 0x5e, 0xd5, 0x92, 0xc3, 0x8e, 0x2a, 0xe7, 0xbb, 0xf1, 0x0c, 0x5a, + 0x97, 0x1c, 0xb2, 0x54, 0xef, 0x12, 0x04, 0x52, 0xb9, 0x20, 0x47, 0x44, 0x4a, 0x25, 0x9c, 0xeb, + 0xd1, 0xba, 0x84, 0x92, 0xbc, 0x93, 0x12, 0x91, 0x51, 0xb9, 0x28, 0xe7, 0xd6, 0x48, 0x24, 0x9a, + 0xeb, 0xd1, 0x52, 0xe2, 0x39, 0xde, 0x49, 0x09, 0x66, 0xa8, 0x14, 0xbb, 0xb2, 0x0d, 0xe4, 0x91, + 0x12, 0x0a, 0x71, 0x29, 0x31, 0x0e, 0xa0, 0xf2, 0x84, 0xac, 0xba, 0x09, 0x24, 0x54, 0x75, 0x93, + 0x22, 0x08, 0x2e, 0x25, 0x06, 0xe2, 0x53, 0x9e, 0xec, 0xc2, 0x30, 0x68, 0x63, 0x62, 0x08, 0xbf, + 0xa5, 0xc4, 0x48, 0x78, 0x8a, 0x2a, 0x33, 0x4c, 0x20, 0xa1, 0x0c, 0x93, 0x62, 0xe8, 0x2d, 0x25, + 0x86, 0xa2, 0x53, 0x9e, 0xea, 0xc2, 0x30, 0x6c, 0x61, 0x52, 0x10, 0xbb, 0x17, 0xa4, 0x58, 0x70, + 0xca, 0x87, 0xe4, 0x79, 0x43, 0x40, 0xd1, 0x79, 0x43, 0x8c, 0x1a, 0x37, 0x1d, 0x8b, 0x76, 0xa3, + 0x7c, 0x58, 0x1e, 0xe6, 0x11, 0x34, 0x1d, 0xe6, 0xd1, 0xf8, 0x38, 0xd3, 0xb1, 0xa8, 0x1f, 0xca, + 0xa5, 0x34, 0x26, 0x80, 0x96, 0x99, 0xb0, 0x38, 0x21, 0x95, 0x84, 0xb0, 0x13, 0xca, 0xd3, 0xb2, + 0xcd, 0x5d, 0x8c, 0x60, 0xae, 0x47, 0x4b, 0x08, 0x56, 0xa1, 0x25, 0xfb, 0x58, 0x2a, 0x97, 0xe5, + 0x61, 0x9b, 0x44, 0x43, 0x87, 0x6d, 0xa2, 0x7f, 0xe6, 0x7c, 0x92, 0x7d, 0xad, 0x72, 0x45, 0xde, + 0x98, 0xc5, 0x29, 0xe8, 0xc6, 0x2c, 0xc1, 0x2e, 0x57, 0x4b, 0xf6, 0x1a, 0x54, 0x9e, 0xe9, 0xda, + 0x42, 0xa0, 0x49, 0x68, 0x21, 0x73, 0xa2, 0x0b, 0xf7, 0x4e, 0x77, 0xda, 0x4d, 0x5b, 0x37, 0x94, + 0x8f, 0x24, 0xee, 0x9d, 0x18, 0x52, 0xd8, 0x3b, 0x31, 0x00, 0x5d, 0xe5, 0x45, 0xfb, 0x53, 0xe5, + 0xaa, 0xbc, 0xca, 0x8b, 0x38, 0xba, 0xca, 0x4b, 0xb6, 0xaa, 0xd3, 0x31, 0x5b, 0x4d, 0xe5, 0x59, + 0x59, 0x01, 0x22, 0x68, 0xaa, 0x00, 0x51, 0xeb, 0xce, 0xb7, 0xd3, 0xad, 0x1b, 0x95, 0x49, 0xe0, + 0xf6, 0x44, 0x90, 0xc3, 0x3d, 0x85, 0x6e, 0xae, 0x47, 0x4b, 0xb7, 0x90, 0xac, 0x24, 0x18, 0x2b, + 0x2a, 0xd7, 0x64, 0x05, 0x8b, 0x11, 0x50, 0x05, 0x8b, 0x9b, 0x38, 0x56, 0x12, 0xac, 0x0d, 0x95, + 0x8f, 0xa6, 0xb2, 0x0a, 0xbe, 0x39, 0xc1, 0x46, 0xf1, 0xa6, 0x68, 0x2e, 0xa8, 0x3c, 0x27, 0x2f, + 0x76, 0x21, 0x86, 0x2e, 0x76, 0x82, 0x59, 0xe1, 0x4d, 0xd1, 0x50, 0x4e, 0xb9, 0x1e, 0x2f, 0x15, + 0x2e, 0x91, 0x82, 0x41, 0x9d, 0x96, 0x6c, 0x5f, 0xa6, 0xdc, 0x90, 0xb5, 0x2e, 0x89, 0x86, 0x6a, + 0x5d, 0xa2, 0x6d, 0xda, 0x6c, 0xdc, 0x4c, 0x4c, 0xb9, 0x19, 0xbd, 0x4b, 0x90, 0xf1, 0x74, 0xe7, + 0x13, 0x33, 0x2d, 0x7b, 0x2d, 0x1a, 0x00, 0x40, 0xf9, 0x58, 0xe4, 0x31, 0x43, 0xc2, 0xd2, 0xfd, + 0x6d, 0x24, 0x60, 0xc0, 0x6b, 0x51, 0x9f, 0x79, 0xe5, 0xf9, 0x64, 0x0e, 0x81, 0xae, 0x44, 0x7d, + 0xec, 0x5f, 0x8b, 0xba, 0x99, 0x2b, 0x2f, 0x24, 0x73, 0x08, 0xa4, 0x1b, 0x75, 0x4b, 0x7f, 0x4e, + 0x08, 0x7c, 0xa7, 0x7c, 0x5c, 0xde, 0x3a, 0x06, 0x08, 0xba, 0x75, 0x0c, 0xc3, 0xe3, 0x3d, 0x27, + 0x04, 0x8c, 0x53, 0x5e, 0x8c, 0x15, 0x09, 0x1a, 0x2b, 0x84, 0x95, 0x7b, 0x4e, 0x08, 0xb4, 0xa6, + 0xbc, 0x14, 0x2b, 0x12, 0xb4, 0x4e, 0x08, 0xc7, 0x66, 0x74, 0xf3, 0xc3, 0x51, 0x3e, 0x21, 0x5f, + 0x71, 0xa4, 0x53, 0xce, 0xf5, 0x68, 0xdd, 0xfc, 0x79, 0xde, 0x4e, 0x37, 0xba, 0x53, 0x5e, 0x96, + 0x87, 0x70, 0x1a, 0x1d, 0x1d, 0xc2, 0xa9, 0x86, 0x7b, 0xaf, 0x44, 0x7c, 0x72, 0x95, 0x57, 0xe4, + 0x29, 0x4e, 0x42, 0xd2, 0x29, 0x2e, 0xea, 0xc1, 0x2b, 0x39, 0x9b, 0x2a, 0x9f, 0x94, 0xa7, 0x38, + 0x11, 0x47, 0xa7, 0x38, 0xc9, 0x31, 0x75, 0x3a, 0xe6, 0x03, 0xa9, 0xbc, 0x2a, 0x4f, 0x71, 0x11, + 0x34, 0x9d, 0xe2, 0xa2, 0x5e, 0x93, 0xaf, 0x44, 0x5c, 0x01, 0x95, 0xd7, 0x92, 0xdb, 0x0f, 0x48, + 0xb1, 0xfd, 0xcc, 0x71, 0x50, 0x4b, 0xf6, 0x69, 0x53, 0x4a, 0xf2, 0xf8, 0x4d, 0xa2, 0xa1, 0xe3, + 0x37, 0xd1, 0x1f, 0x6e, 0x29, 0x31, 0xb3, 0xa5, 0x32, 0xd5, 0xe5, 0xe0, 0x10, 0x6e, 0x45, 0x92, + 0x72, 0x62, 0x8a, 0x67, 0x64, 0x76, 0x10, 0x9a, 0x4e, 0x39, 0x23, 0xfb, 0xc7, 0xa0, 0x08, 0x3d, + 0x9d, 0x5d, 0x63, 0x36, 0x60, 0x4a, 0x59, 0x9e, 0x5d, 0x63, 0x04, 0x74, 0x76, 0x8d, 0x5b, 0x8e, + 0xcd, 0xa2, 0x02, 0xd7, 0x22, 0x66, 0xda, 0x66, 0x5a, 0xab, 0xca, 0x4c, 0xc4, 0xa5, 0x24, 0x82, + 0xa7, 0xb3, 0x53, 0x14, 0x06, 0xeb, 0x35, 0x83, 0x4d, 0x37, 0xcd, 0xf6, 0x8a, 0xad, 0x3b, 0x46, + 0x8d, 0x58, 0x86, 0x32, 0x1b, 0x59, 0xaf, 0x13, 0x68, 0x60, 0xbd, 0x4e, 0x80, 0x83, 0xd3, 0x7b, + 0x04, 0xae, 0x91, 0x06, 0x31, 0x1f, 0x10, 0xe5, 0x16, 0xb0, 0x2d, 0xa6, 0xb1, 0xe5, 0x64, 0x73, + 0x3d, 0x5a, 0x1a, 0x07, 0xba, 0x57, 0x5f, 0xd8, 0xac, 0xbd, 0x31, 0x1f, 0xb8, 0x51, 0x56, 0x1d, + 0xd2, 0xd6, 0x1d, 0xa2, 0xcc, 0xc9, 0x7b, 0xf5, 0x44, 0x22, 0xba, 0x57, 0x4f, 0x44, 0xc4, 0xd9, + 0xfa, 0x63, 0xa1, 0xd2, 0x8d, 0x6d, 0x38, 0x22, 0x92, 0x4b, 0xd3, 0xd9, 0x49, 0x46, 0x50, 0x01, + 0xcd, 0xdb, 0xd6, 0x2a, 0xdc, 0x54, 0xbc, 0x2e, 0xcf, 0x4e, 0xe9, 0x94, 0x74, 0x76, 0x4a, 0xc7, + 0x52, 0x55, 0x97, 0xb1, 0x6c, 0x0c, 0xde, 0x96, 0x55, 0x3d, 0x81, 0x84, 0xaa, 0x7a, 0x02, 0x38, + 0xce, 0x50, 0x23, 0x2e, 0xf1, 0x94, 0xf9, 0x6e, 0x0c, 0x81, 0x24, 0xce, 0x10, 0xc0, 0x71, 0x86, + 0xb3, 0xc4, 0x6b, 0xac, 0x29, 0x0b, 0xdd, 0x18, 0x02, 0x49, 0x9c, 0x21, 0x80, 0xe9, 0x61, 0x53, + 0x06, 0x4f, 0x75, 0x9a, 0xeb, 0x7e, 0x9f, 0x2d, 0xca, 0x87, 0xcd, 0x54, 0x42, 0x7a, 0xd8, 0x4c, + 0x45, 0xe2, 0xef, 0xdf, 0xb5, 0x8d, 0xa2, 0xb2, 0x04, 0x15, 0x4e, 0x86, 0xfb, 0x82, 0xdd, 0x94, + 0x9a, 0xeb, 0xd1, 0x76, 0x6b, 0x03, 0xf9, 0x91, 0xc0, 0x94, 0x48, 0xa9, 0x42, 0x55, 0x63, 0xc1, + 0x5d, 0x05, 0x03, 0xcf, 0xf5, 0x68, 0x81, 0xb1, 0xd1, 0x0b, 0x68, 0x08, 0x3e, 0xaa, 0x62, 0x99, + 0x5e, 0x79, 0x4a, 0x79, 0x43, 0x3e, 0x32, 0x09, 0x28, 0x7a, 0x64, 0x12, 0x7e, 0xd2, 0x49, 0x1c, + 0x7e, 0xb2, 0x29, 0xa6, 0x3c, 0xa5, 0x68, 0xf2, 0x24, 0x2e, 0x21, 0xe9, 0x24, 0x2e, 0x01, 0x82, + 0x7a, 0xcb, 0x8e, 0xdd, 0x2e, 0x4f, 0x29, 0xb5, 0x84, 0x7a, 0x19, 0x2a, 0xa8, 0x97, 0xfd, 0x0c, + 0xea, 0xad, 0xad, 0x75, 0xbc, 0x32, 0xfd, 0xc6, 0xe5, 0x84, 0x7a, 0x7d, 0x64, 0x50, 0xaf, 0x0f, + 0xa0, 0x53, 0x21, 0x00, 0xaa, 0x8e, 0x4d, 0x27, 0xed, 0xdb, 0x66, 0xb3, 0xa9, 0xdc, 0x91, 0xa7, + 0xc2, 0x28, 0x9e, 0x4e, 0x85, 0x51, 0x18, 0xdd, 0x7a, 0xb2, 0x56, 0x91, 0x95, 0xce, 0xaa, 0x72, + 0x57, 0xde, 0x7a, 0x86, 0x18, 0xba, 0xf5, 0x0c, 0x7f, 0xc1, 0xe9, 0x82, 0xfe, 0xd2, 0xc8, 0x7d, + 0x87, 0xb8, 0x6b, 0xca, 0xbd, 0xc8, 0xe9, 0x42, 0xc0, 0xc1, 0xe9, 0x42, 0xf8, 0x8d, 0x57, 0xd1, + 0xe3, 0xd2, 0x42, 0xe3, 0xbf, 0x3d, 0xd5, 0x88, 0xee, 0x34, 0xd6, 0x94, 0x37, 0x81, 0xd5, 0x53, + 0x89, 0x4b, 0x95, 0x4c, 0x3a, 0xd7, 0xa3, 0x75, 0xe3, 0x04, 0xc7, 0xf2, 0x37, 0xe6, 0x59, 0x74, + 0x1a, 0xad, 0x3a, 0xed, 0x1f, 0x42, 0xdf, 0x8a, 0x1c, 0xcb, 0xe3, 0x24, 0x70, 0x2c, 0x8f, 0x83, + 0x71, 0x1b, 0x5d, 0x8c, 0x1c, 0xd5, 0x16, 0xf4, 0x26, 0x3d, 0x97, 0x10, 0xa3, 0xaa, 0x37, 0xd6, + 0x89, 0xa7, 0x7c, 0x0a, 0x78, 0x5f, 0x4a, 0x39, 0xf0, 0x45, 0xa8, 0xe7, 0x7a, 0xb4, 0x1d, 0xf8, + 0x61, 0x95, 0xe5, 0x4e, 0x54, 0x3e, 0x2d, 0xdf, 0x6f, 0x52, 0xd8, 0x5c, 0x8f, 0xc6, 0xf2, 0x2a, + 0xbe, 0x8d, 0x94, 0x3b, 0xed, 0x55, 0x47, 0x37, 0x08, 0xdb, 0x68, 0xc1, 0xde, 0x8d, 0x6f, 0x40, + 0x3f, 0x23, 0xef, 0xd2, 0xd2, 0xe8, 0xe8, 0x2e, 0x2d, 0x0d, 0x47, 0x15, 0x55, 0x0a, 0xc4, 0xaa, + 0x7c, 0x56, 0x56, 0x54, 0x09, 0x49, 0x15, 0x55, 0x0e, 0xdb, 0xfa, 0x26, 0x3a, 0x1b, 0x9c, 0xe7, + 0xf9, 0xfa, 0xcb, 0x3a, 0x4d, 0x79, 0x1b, 0xf8, 0x5c, 0x8c, 0x3d, 0x06, 0x48, 0x54, 0x73, 0x3d, + 0x5a, 0x4a, 0x79, 0xba, 0xe2, 0xc6, 0x62, 0x8c, 0xf3, 0xed, 0xc5, 0x77, 0xc8, 0x2b, 0x6e, 0x0a, + 0x19, 0x5d, 0x71, 0x53, 0x50, 0x89, 0xcc, 0xb9, 0x50, 0xf5, 0x1d, 0x98, 0x07, 0x32, 0x4d, 0xe3, + 0x90, 0xc8, 0x9c, 0xef, 0xd4, 0x56, 0x76, 0x60, 0x1e, 0xec, 0xd6, 0xd2, 0x38, 0xe0, 0xcb, 0xa8, + 0xaf, 0x56, 0x5b, 0xd0, 0x3a, 0x96, 0xd2, 0x88, 0xd8, 0x80, 0x01, 0x74, 0xae, 0x47, 0xe3, 0x78, + 0xba, 0x0d, 0x9a, 0x69, 0xea, 0xae, 0x67, 0x36, 0x5c, 0x18, 0x31, 0xfe, 0x08, 0x31, 0xe4, 0x6d, + 0x50, 0x12, 0x0d, 0xdd, 0x06, 0x25, 0xc1, 0xe9, 0x7e, 0x71, 0x5a, 0x77, 0x5d, 0xdd, 0x32, 0x1c, + 0x7d, 0x0a, 0x96, 0x09, 0x12, 0xb1, 0x94, 0x97, 0xb0, 0x74, 0xbf, 0x28, 0x43, 0xe0, 0xf2, 0xdd, + 0x87, 0xf8, 0xdb, 0x9c, 0xfb, 0x91, 0xcb, 0xf7, 0x08, 0x1e, 0x2e, 0xdf, 0x23, 0x30, 0xd8, 0x77, + 0xfa, 0x30, 0x8d, 0xac, 0x9a, 0x90, 0xe9, 0x78, 0x35, 0xb2, 0xef, 0x8c, 0x12, 0xc0, 0xbe, 0x33, + 0x0a, 0x94, 0x9a, 0xe4, 0x2f, 0xb7, 0x6b, 0x29, 0x4d, 0x0a, 0x57, 0xd9, 0x58, 0x19, 0xba, 0x7e, + 0x87, 0x83, 0xa3, 0xbc, 0x69, 0xe9, 0x2d, 0xbb, 0x3c, 0xe5, 0x4b, 0xdd, 0x94, 0xd7, 0xef, 0x54, + 0x42, 0xba, 0x7e, 0xa7, 0x22, 0xe9, 0xec, 0xea, 0x1f, 0xb4, 0xd6, 0x74, 0x87, 0x18, 0x41, 0xfe, + 0x4f, 0x76, 0x34, 0x7c, 0x47, 0x9e, 0x5d, 0xbb, 0x90, 0xd2, 0xd9, 0xb5, 0x0b, 0x9a, 0x6e, 0xf2, + 0x92, 0xd1, 0x1a, 0xd1, 0x0d, 0x65, 0x5d, 0xde, 0xe4, 0xa5, 0x53, 0xd2, 0x4d, 0x5e, 0x3a, 0x36, + 0xfd, 0x73, 0xee, 0x39, 0xa6, 0x47, 0x94, 0xe6, 0x6e, 0x3e, 0x07, 0x48, 0xd3, 0x3f, 0x07, 0xd0, + 0xf4, 0x40, 0x18, 0xed, 0x90, 0x96, 0x7c, 0x20, 0x8c, 0x77, 0x43, 0xb4, 0x04, 0xdd, 0xb1, 0x70, + 0x87, 0x09, 0xc5, 0x92, 0x77, 0x2c, 0x1c, 0x4c, 0x77, 0x2c, 0xa1, 0x4b, 0x85, 0x64, 0xa0, 0xaf, + 0xd8, 0xf2, 0x1a, 0x2a, 0xe2, 0xe8, 0x1a, 0x2a, 0x19, 0xf3, 0xbf, 0x20, 0x59, 0xcf, 0x2a, 0x6d, + 0x79, 0xd7, 0x21, 0xa0, 0xe8, 0xae, 0x43, 0xb4, 0xb3, 0x9d, 0x46, 0x63, 0xf0, 0x0a, 0xae, 0x75, + 0x82, 0x77, 0x9c, 0xcf, 0xc9, 0x9f, 0x19, 0x41, 0xd3, 0xcf, 0x8c, 0x80, 0x24, 0x26, 0x7c, 0xda, + 0x72, 0x52, 0x98, 0x84, 0xf7, 0x83, 0x11, 0x10, 0x9e, 0x47, 0xb8, 0x56, 0x5a, 0x98, 0xaf, 0x18, + 0x55, 0xf1, 0x89, 0xcc, 0x95, 0x6f, 0x60, 0xe3, 0x14, 0x73, 0x3d, 0x5a, 0x42, 0x39, 0xfc, 0x0e, + 0x3a, 0xcf, 0xa1, 0xdc, 0x1b, 0x0e, 0x92, 0xa8, 0x19, 0xc1, 0x82, 0xe0, 0xc9, 0xd6, 0x19, 0xdd, + 0x68, 0xe7, 0x7a, 0xb4, 0xae, 0xbc, 0xd2, 0xeb, 0xe2, 0xeb, 0x43, 0x67, 0x37, 0x75, 0x05, 0x8b, + 0x44, 0x57, 0x5e, 0xe9, 0x75, 0x71, 0xb9, 0x3f, 0xd8, 0x4d, 0x5d, 0x41, 0x27, 0x74, 0xe5, 0x85, + 0x5d, 0x54, 0xec, 0x86, 0x2f, 0x35, 0x9b, 0xca, 0x06, 0x54, 0xf7, 0xf4, 0x6e, 0xaa, 0x2b, 0xc1, + 0x86, 0x73, 0x27, 0x8e, 0x74, 0x96, 0x5e, 0x6a, 0x13, 0xab, 0x26, 0x2d, 0x40, 0x0f, 0xe5, 0x59, + 0x3a, 0x46, 0x40, 0x67, 0xe9, 0x18, 0x90, 0x0e, 0x28, 0xd1, 0x08, 0x5b, 0xd9, 0x94, 0x07, 0x94, + 0x88, 0xa3, 0x03, 0x4a, 0x32, 0xd8, 0x5e, 0x42, 0xa7, 0x96, 0xd6, 0x3d, 0xdd, 0xdf, 0x41, 0xba, + 0xbc, 0x2b, 0xdf, 0x8d, 0x3c, 0x32, 0xc5, 0x49, 0xe0, 0x91, 0x29, 0x0e, 0xa6, 0x63, 0x84, 0x82, + 0x6b, 0x9b, 0x56, 0x63, 0x56, 0x37, 0x9b, 0x1d, 0x87, 0x28, 0xff, 0x9f, 0x3c, 0x46, 0x22, 0x68, + 0x3a, 0x46, 0x22, 0x20, 0xba, 0x40, 0x53, 0x50, 0xc9, 0x75, 0xcd, 0x55, 0x8b, 0x9f, 0x2b, 0x3b, + 0x4d, 0x4f, 0xf9, 0xff, 0xe5, 0x05, 0x3a, 0x89, 0x86, 0x2e, 0xd0, 0x49, 0x70, 0xb8, 0x75, 0x4a, + 0x48, 0x30, 0xa8, 0xfc, 0x95, 0xc8, 0xad, 0x53, 0x02, 0x0d, 0xdc, 0x3a, 0x25, 0x25, 0x27, 0x9c, + 0x45, 0x05, 0xb6, 0x27, 0x9b, 0x37, 0x83, 0xb7, 0xea, 0xbf, 0x2a, 0xaf, 0x8f, 0x51, 0x3c, 0x5d, + 0x1f, 0xa3, 0x30, 0x99, 0x0f, 0xef, 0x82, 0xbf, 0x96, 0xc6, 0x27, 0x90, 0x7f, 0xac, 0x0c, 0xbe, + 0x25, 0xf2, 0xe1, 0x23, 0xe5, 0x3b, 0x33, 0x69, 0x8c, 0x82, 0xe1, 0x11, 0x2b, 0x24, 0x33, 0xd2, + 0xc8, 0x03, 0x93, 0x6c, 0x28, 0x9f, 0x4f, 0x65, 0xc4, 0x08, 0x64, 0x46, 0x0c, 0x86, 0xdf, 0x42, + 0x67, 0x43, 0xd8, 0x02, 0x69, 0xad, 0x04, 0x33, 0xd3, 0x77, 0x65, 0xe4, 0x6d, 0x70, 0x32, 0x19, + 0xdd, 0x06, 0x27, 0x63, 0x92, 0x58, 0x73, 0xd1, 0xfd, 0xf5, 0x1d, 0x58, 0x07, 0x12, 0x4c, 0x61, + 0x90, 0xc4, 0x9a, 0x4b, 0xf3, 0xbb, 0x77, 0x60, 0x1d, 0xc8, 0x34, 0x85, 0x01, 0xfe, 0x81, 0x0c, + 0xba, 0x94, 0x8c, 0x2a, 0x35, 0x9b, 0xb3, 0xb6, 0x13, 0xe2, 0x94, 0xef, 0xc9, 0xc8, 0x17, 0x0d, + 0xbb, 0x2b, 0x36, 0xd7, 0xa3, 0xed, 0xb2, 0x02, 0xfc, 0x49, 0x34, 0x52, 0xea, 0x18, 0xa6, 0x07, + 0x0f, 0x6f, 0x74, 0xe3, 0xfc, 0xbd, 0x99, 0xc8, 0x11, 0x47, 0xc4, 0xc2, 0x11, 0x47, 0x04, 0xe0, + 0xd7, 0xd1, 0x78, 0x8d, 0x34, 0x3a, 0x8e, 0xe9, 0x6d, 0x6a, 0x90, 0x3c, 0x92, 0xf2, 0xf8, 0xbe, + 0x8c, 0x3c, 0x89, 0xc5, 0x28, 0xe8, 0x24, 0x16, 0x03, 0x62, 0x82, 0x26, 0x66, 0x1e, 0x7a, 0xc4, + 0xb1, 0xf4, 0x26, 0x54, 0x52, 0xf3, 0x6c, 0x47, 0x5f, 0x25, 0x33, 0x96, 0xbe, 0xd2, 0x24, 0xca, + 0x17, 0x33, 0xf2, 0xbe, 0x2a, 0x9d, 0x94, 0xee, 0xab, 0xd2, 0xb1, 0x78, 0x0d, 0x3d, 0x9e, 0x84, + 0x2d, 0x9b, 0x2e, 0xd4, 0xf3, 0xa5, 0x8c, 0xbc, 0xb1, 0xea, 0x42, 0x4b, 0x37, 0x56, 0x5d, 0xd0, + 0x10, 0x60, 0x3b, 0xc9, 0x2f, 0x44, 0xf9, 0xd1, 0x8c, 0x7c, 0xc9, 0x98, 0x48, 0x35, 0xd7, 0xa3, + 0xa5, 0xb8, 0x95, 0xdc, 0x4d, 0xf1, 0xa9, 0x50, 0x7e, 0xac, 0x3b, 0xdf, 0x40, 0xe9, 0x53, 0x5c, + 0x32, 0xee, 0xa6, 0xf8, 0x23, 0x28, 0x3f, 0xde, 0x9d, 0x6f, 0x68, 0x17, 0x91, 0xec, 0xce, 0x50, + 0x4f, 0xb7, 0xe5, 0x57, 0x7e, 0x22, 0x23, 0x9f, 0xd3, 0xd3, 0x08, 0xe9, 0x39, 0x3d, 0xd5, 0x21, + 0xe0, 0xf5, 0x04, 0x8b, 0x7a, 0xe5, 0x27, 0x23, 0x5a, 0x18, 0xa3, 0xa0, 0x5a, 0x18, 0x37, 0xc4, + 0x7f, 0x3d, 0xc1, 0x70, 0x5c, 0xf9, 0xfb, 0xe9, 0xbc, 0x02, 0xa1, 0x26, 0xd8, 0x9b, 0xbf, 0x9e, + 0x60, 0x1f, 0xad, 0xfc, 0x83, 0x74, 0x5e, 0xe1, 0xf3, 0x6a, 0xdc, 0xac, 0x9a, 0x4e, 0x48, 0x1d, + 0xcf, 0x66, 0x9c, 0x25, 0x6d, 0xfa, 0xd9, 0xe8, 0x84, 0x94, 0x48, 0x06, 0x13, 0x52, 0x22, 0x26, + 0x89, 0x35, 0xff, 0xee, 0x9f, 0xdb, 0x81, 0xb5, 0x30, 0x8d, 0x26, 0x62, 0x92, 0x58, 0x73, 0x31, + 0x7c, 0x65, 0x07, 0xd6, 0xc2, 0x34, 0x9a, 0x88, 0xc1, 0x9f, 0x41, 0xe7, 0x42, 0xcc, 0x5d, 0xe2, + 0xb8, 0x61, 0xd7, 0xff, 0x7c, 0x46, 0xbe, 0x4a, 0x48, 0xa1, 0x9b, 0xeb, 0xd1, 0xd2, 0x58, 0x24, + 0x72, 0xe7, 0x42, 0xf9, 0x85, 0x9d, 0xb8, 0x87, 0xb7, 0x20, 0x29, 0xa8, 0x44, 0xee, 0x5c, 0x2e, + 0xbf, 0xb8, 0x13, 0xf7, 0xf0, 0x1a, 0x24, 0x05, 0x35, 0xd5, 0x8f, 0x7a, 0x61, 0x6f, 0xa7, 0xfe, + 0x68, 0x06, 0x0d, 0xd7, 0x3c, 0x87, 0xe8, 0x2d, 0xee, 0x97, 0x3c, 0x81, 0x06, 0x98, 0x91, 0x84, + 0x6f, 0xa7, 0xac, 0x05, 0xbf, 0xf1, 0x25, 0x34, 0x3a, 0xaf, 0xbb, 0x1e, 0x94, 0xac, 0x58, 0x06, + 0x79, 0x08, 0x06, 0xc2, 0x39, 0x2d, 0x02, 0xc5, 0xf3, 0x8c, 0x8e, 0x95, 0x83, 0x80, 0x10, 0xb9, + 0x1d, 0xdd, 0x71, 0x07, 0xde, 0xdb, 0x2a, 0xf6, 0x80, 0xf7, 0x6d, 0xa4, 0xac, 0xfa, 0xf5, 0x0c, + 0x8a, 0x99, 0x6f, 0x3c, 0xba, 0xff, 0xc0, 0x12, 0x1a, 0x8b, 0x04, 0x21, 0xe1, 0x56, 0xce, 0xbb, + 0x8c, 0x51, 0x12, 0x2d, 0x8d, 0x9f, 0x0e, 0xac, 0x6b, 0xef, 0x68, 0xf3, 0xdc, 0xd5, 0xba, 0x7f, + 0x7b, 0xab, 0x98, 0xeb, 0x38, 0x4d, 0x4d, 0x40, 0x71, 0x57, 0xc0, 0x7f, 0x54, 0x08, 0x23, 0x2c, + 0xe0, 0x4b, 0xdc, 0x99, 0x21, 0x13, 0x3a, 0x68, 0x47, 0x12, 0x62, 0x30, 0xe7, 0x85, 0x4f, 0xa2, + 0xe1, 0x4a, 0xab, 0x4d, 0x1c, 0xd7, 0xb6, 0x74, 0xcf, 0xf6, 0x13, 0xef, 0x81, 0xf3, 0xae, 0x29, + 0xc0, 0x45, 0x87, 0x52, 0x91, 0x1e, 0x5f, 0xf1, 0xf3, 0x4c, 0xe7, 0x20, 0xb6, 0xc5, 0xa9, 0x84, + 0x3c, 0xd3, 0x7e, 0xb6, 0xe8, 0x2b, 0xa8, 0xf7, 0x8e, 0xab, 0x83, 0x1d, 0x76, 0x40, 0xda, 0xa1, + 0x00, 0x91, 0x14, 0x28, 0xf0, 0x55, 0xd4, 0x07, 0xe7, 0x56, 0x57, 0xe9, 0x05, 0x5a, 0x70, 0x1b, + 0x6f, 0x02, 0x44, 0x74, 0xd2, 0x65, 0x34, 0xf8, 0x36, 0x2a, 0x84, 0x97, 0x72, 0x90, 0x2a, 0xd2, + 0x8f, 0xb1, 0x09, 0xc9, 0x29, 0xd6, 0x03, 0x1c, 0xcb, 0x31, 0x29, 0xb2, 0x88, 0x15, 0xc4, 0x73, + 0x68, 0x2c, 0x84, 0x51, 0x11, 0xf9, 0xb1, 0x7d, 0x21, 0x39, 0x8b, 0xc0, 0x8b, 0x8a, 0x53, 0x64, + 0x15, 0x2d, 0x86, 0x2b, 0xa8, 0xdf, 0xf7, 0x19, 0x1f, 0xd8, 0x51, 0x49, 0x4f, 0x71, 0x9f, 0xf1, + 0x7e, 0xd1, 0x5b, 0xdc, 0x2f, 0x8f, 0x67, 0xd1, 0xa8, 0x66, 0x77, 0x3c, 0xb2, 0x6c, 0xf3, 0x3b, + 0x47, 0x1e, 0xfc, 0x11, 0xda, 0xe4, 0x50, 0x4c, 0xdd, 0xb3, 0xfd, 0xdc, 0x1e, 0x62, 0x8e, 0x09, + 0xb9, 0x14, 0x5e, 0x44, 0xe3, 0xb1, 0xeb, 0x4b, 0x31, 0xe3, 0x86, 0xf0, 0x79, 0x71, 0x66, 0xf1, + 0xa2, 0xf8, 0x7b, 0x33, 0xa8, 0x6f, 0xd9, 0xd1, 0x4d, 0xcf, 0xe5, 0x26, 0xdc, 0x67, 0x26, 0x37, + 0x1c, 0xbd, 0x4d, 0xf5, 0x63, 0x12, 0x82, 0x97, 0xdc, 0xd5, 0x9b, 0x1d, 0xe2, 0x4e, 0xdd, 0xa3, + 0x5f, 0xf7, 0xef, 0xb7, 0x8a, 0x9f, 0xd8, 0x43, 0xfe, 0xef, 0x6b, 0x01, 0x27, 0x56, 0x03, 0x55, + 0x01, 0x0f, 0xfe, 0x12, 0x55, 0x80, 0xe1, 0xf0, 0x22, 0x42, 0xfc, 0x53, 0x4b, 0xed, 0x36, 0xb7, + 0x07, 0x17, 0x8c, 0x5d, 0x7d, 0x0c, 0x53, 0xec, 0x40, 0x60, 0x7a, 0x5b, 0x4c, 0x38, 0x2a, 0x70, + 0xa0, 0x5a, 0xb0, 0xcc, 0x5b, 0xe4, 0x8b, 0x69, 0x24, 0x94, 0xb8, 0xdf, 0xd8, 0x04, 0x21, 0x45, + 0x8b, 0xe1, 0x15, 0x34, 0xc6, 0xf9, 0x06, 0xd1, 0x18, 0x47, 0xe5, 0x59, 0x21, 0x82, 0x66, 0x4a, + 0x1b, 0xb4, 0xd1, 0xe0, 0x60, 0xb1, 0x8e, 0x48, 0x09, 0x3c, 0x15, 0x06, 0x8b, 0x87, 0xec, 0xa6, + 0xca, 0x18, 0x68, 0xec, 0xf9, 0xed, 0xad, 0xa2, 0xe2, 0x97, 0x67, 0x49, 0x51, 0x93, 0x52, 0x9f, + 0x40, 0x11, 0x91, 0x07, 0xd3, 0xfa, 0x42, 0x02, 0x8f, 0xa8, 0xce, 0xcb, 0x45, 0xf0, 0x34, 0x1a, + 0x09, 0xcc, 0xd1, 0xee, 0xdc, 0xa9, 0x94, 0xc1, 0xe0, 0x9c, 0xa7, 0xf1, 0x8c, 0x04, 0x7a, 0x14, + 0x99, 0x48, 0x65, 0x04, 0xcf, 0x14, 0x66, 0x81, 0x1e, 0xf1, 0x4c, 0x69, 0x27, 0x78, 0xa6, 0x54, + 0xf1, 0x2b, 0x68, 0xa8, 0x74, 0xaf, 0xc6, 0x3d, 0x6e, 0x5c, 0xe5, 0x54, 0x18, 0x61, 0x17, 0xb2, + 0xdf, 0x70, 0xef, 0x1c, 0xb1, 0xe9, 0x22, 0x3d, 0x9e, 0x41, 0xa3, 0xd2, 0x8b, 0x96, 0xab, 0x9c, + 0x06, 0x0e, 0x2c, 0x01, 0x29, 0x60, 0xea, 0x3c, 0x07, 0xae, 0x94, 0xe2, 0x47, 0x2e, 0x44, 0xb5, + 0x86, 0x6e, 0xbf, 0x9b, 0x4d, 0x7b, 0x43, 0x23, 0xe0, 0xdc, 0x03, 0xe6, 0xeb, 0x03, 0x4c, 0x6b, + 0x0c, 0x8e, 0xaa, 0x3b, 0x0c, 0x27, 0x25, 0x60, 0x92, 0x8b, 0xe1, 0x77, 0x10, 0x86, 0xf8, 0xa6, + 0xc4, 0xf0, 0x2f, 0x38, 0x2a, 0x65, 0x57, 0x39, 0x0b, 0x41, 0x9c, 0x70, 0xd4, 0xbb, 0xac, 0x52, + 0x9e, 0xba, 0xc4, 0xa7, 0x8f, 0x8b, 0x3a, 0x2b, 0x55, 0x0f, 0xf2, 0xcf, 0x9a, 0x86, 0xd8, 0xe2, + 0x04, 0xae, 0x78, 0x03, 0x9d, 0xab, 0x3a, 0xe4, 0x81, 0x69, 0x77, 0x5c, 0x7f, 0xf9, 0xf0, 0xe7, + 0xad, 0x73, 0x3b, 0xce, 0x5b, 0x4f, 0xf2, 0x8a, 0xcf, 0xb4, 0x1d, 0xf2, 0xa0, 0xee, 0x87, 0xee, + 0x91, 0x62, 0x5e, 0xa4, 0x71, 0xa7, 0xe2, 0x02, 0xc7, 0x26, 0x0e, 0x37, 0x89, 0xab, 0x28, 0xe1, + 0x54, 0xcb, 0xfc, 0xb4, 0xcc, 0x00, 0x27, 0x8a, 0x2b, 0x52, 0x0c, 0x6b, 0x08, 0xdf, 0x9a, 0xf6, + 0x2f, 0xbb, 0x4a, 0x8d, 0x86, 0xdd, 0xb1, 0x3c, 0x57, 0x79, 0x0c, 0x98, 0xa9, 0x54, 0x2c, 0xab, + 0x8d, 0x20, 0x8c, 0x57, 0x5d, 0xe7, 0x78, 0x51, 0x2c, 0xf1, 0xd2, 0x78, 0x1e, 0x15, 0xaa, 0x8e, + 0xf9, 0x40, 0xf7, 0xc8, 0x6d, 0xb2, 0x59, 0xb5, 0x9b, 0x66, 0x63, 0x13, 0xac, 0xe8, 0xf9, 0x54, + 0xd9, 0x66, 0xb8, 0xfa, 0x3a, 0xd9, 0xac, 0xb7, 0x01, 0x2b, 0x2e, 0x2b, 0xd1, 0x92, 0x62, 0x58, + 0x9d, 0xc7, 0x77, 0x17, 0x56, 0x87, 0xa0, 0x02, 0xbf, 0x2a, 0x7b, 0xe8, 0x11, 0x8b, 0x2e, 0xf5, + 0x2e, 0xb7, 0x98, 0x57, 0x22, 0x57, 0x6b, 0x01, 0x9e, 0x27, 0x63, 0x62, 0xa3, 0x8c, 0x04, 0x60, + 0xb1, 0x61, 0xd1, 0x22, 0xea, 0x97, 0x72, 0xe2, 0xd4, 0x89, 0xcf, 0xa3, 0xbc, 0x10, 0xd5, 0x15, + 0xa2, 0x71, 0x40, 0x04, 0xac, 0x3c, 0x0f, 0xf5, 0x33, 0xc8, 0xb7, 0x1d, 0x81, 0xdb, 0x18, 0x84, + 0xbc, 0xf7, 0x43, 0x6d, 0x99, 0x86, 0x16, 0x12, 0x40, 0xb8, 0xf1, 0x30, 0x67, 0x65, 0x4e, 0x08, + 0x37, 0x1e, 0xe6, 0xac, 0x94, 0x32, 0x56, 0x5e, 0x47, 0x43, 0x7c, 0xda, 0x14, 0xa2, 0xd1, 0x40, + 0xb8, 0x2c, 0x3f, 0x6d, 0x15, 0x8b, 0xc6, 0x25, 0x10, 0xe1, 0x97, 0x20, 0x71, 0x9b, 0xef, 0x92, + 0xd7, 0x1b, 0x6e, 0x5f, 0xc4, 0x81, 0x1f, 0xc9, 0xdc, 0xe6, 0x7b, 0xe6, 0x4d, 0xa1, 0x11, 0x51, + 0x93, 0xfc, 0x04, 0x0b, 0x30, 0xe7, 0x49, 0xea, 0xb7, 0x29, 0x65, 0x1d, 0x16, 0x8b, 0xe0, 0x25, + 0x34, 0x1e, 0x53, 0x1e, 0x1e, 0xbb, 0x06, 0xd2, 0x6d, 0x24, 0x68, 0x9e, 0xb8, 0xa6, 0xc6, 0xca, + 0xaa, 0xdf, 0x95, 0x8d, 0xad, 0x18, 0x54, 0x30, 0x9c, 0x4a, 0xe8, 0x1c, 0x10, 0x8c, 0xcf, 0x9a, + 0x09, 0x46, 0x20, 0xc2, 0x97, 0xd1, 0x40, 0x24, 0x77, 0x1b, 0x38, 0x69, 0x06, 0x89, 0xdb, 0x02, + 0x2c, 0xbe, 0x8e, 0x06, 0xe8, 0xfc, 0x6d, 0x45, 0x62, 0x3e, 0x75, 0x38, 0x4c, 0x9c, 0x70, 0x7d, + 0x3a, 0x5a, 0x46, 0x8a, 0x2e, 0xec, 0xa7, 0xd8, 0x8a, 0xaf, 0x56, 0x61, 0xec, 0xf4, 0x60, 0xaf, + 0xd8, 0xbb, 0xd3, 0x5e, 0x51, 0xfd, 0x8d, 0x4c, 0x5c, 0xfb, 0xf1, 0xcd, 0x78, 0xe0, 0x17, 0x96, + 0x5d, 0xcb, 0x07, 0x8a, 0xb5, 0x06, 0x21, 0x60, 0xa4, 0x10, 0x2e, 0xd9, 0x47, 0x0e, 0xe1, 0x92, + 0xdb, 0x63, 0x08, 0x17, 0xf5, 0x7f, 0xe7, 0xbb, 0x1a, 0x5c, 0x1c, 0x8a, 0xab, 0xf2, 0x8b, 0xf4, + 0xbc, 0x43, 0x6b, 0x2f, 0xb9, 0xb1, 0x5d, 0x3b, 0x7b, 0x4f, 0xae, 0xeb, 0x6c, 0xd4, 0xb8, 0x9a, + 0x4c, 0x29, 0xe6, 0x3a, 0x87, 0xd0, 0x40, 0xf9, 0x84, 0x5c, 0xe7, 0xd1, 0x04, 0x69, 0x62, 0x01, + 0xfc, 0x31, 0x34, 0x18, 0x66, 0x6d, 0xef, 0x15, 0x02, 0x4d, 0x25, 0x24, 0x6b, 0x0f, 0x29, 0xf1, + 0x67, 0x51, 0x9f, 0x94, 0xa1, 0xef, 0xda, 0x2e, 0x2c, 0x54, 0x26, 0xc5, 0xf0, 0x85, 0xec, 0xec, + 0x10, 0xcd, 0xce, 0xc7, 0x99, 0xe2, 0x65, 0x74, 0xaa, 0xea, 0x10, 0x03, 0x6c, 0xa1, 0x66, 0x1e, + 0xb6, 0x1d, 0x1e, 0x5c, 0x92, 0x0d, 0x60, 0x58, 0x3a, 0xda, 0x3e, 0x9a, 0x2e, 0x6a, 0x1c, 0x2f, + 0x30, 0x4a, 0x2a, 0x4e, 0xf7, 0x13, 0xac, 0x25, 0xb7, 0xc9, 0xe6, 0x86, 0xed, 0x18, 0x2c, 0xfe, + 0x22, 0xdf, 0x4f, 0x70, 0x41, 0xaf, 0x73, 0x94, 0xb8, 0x9f, 0x90, 0x0b, 0x4d, 0xbc, 0x88, 0x86, + 0x1e, 0x35, 0x04, 0xe0, 0x2f, 0x64, 0x53, 0x4c, 0x17, 0x8f, 0x6f, 0xea, 0x86, 0x20, 0x8d, 0x4e, + 0x6f, 0x4a, 0x1a, 0x9d, 0x6f, 0x65, 0x53, 0xec, 0x32, 0x8f, 0x75, 0xba, 0x8b, 0x40, 0x18, 0x72, + 0xba, 0x8b, 0x30, 0xd3, 0x88, 0x69, 0x68, 0x22, 0x51, 0x24, 0x31, 0x4e, 0xdf, 0x8e, 0x89, 0x71, + 0x7e, 0x2a, 0xd7, 0xcd, 0x6e, 0xf5, 0x44, 0xf6, 0x7b, 0x91, 0xfd, 0x75, 0x34, 0x14, 0x48, 0x96, + 0xa7, 0x39, 0x1e, 0x09, 0x02, 0x8e, 0x32, 0x30, 0x94, 0x11, 0x88, 0xf0, 0x15, 0xd6, 0xd6, 0x9a, + 0xf9, 0x2e, 0x0b, 0xba, 0x37, 0xc2, 0xc3, 0xa9, 0xe9, 0x9e, 0x5e, 0x77, 0xcd, 0x77, 0x89, 0x16, + 0xa0, 0xd5, 0x7f, 0x96, 0x4d, 0x34, 0xfe, 0x3d, 0xe9, 0xa3, 0x3d, 0xf4, 0x51, 0x82, 0x10, 0x99, + 0xd9, 0xf2, 0x89, 0x10, 0xf7, 0x20, 0xc4, 0x3f, 0xc9, 0x26, 0x1a, 0x79, 0x9f, 0x08, 0x71, 0x2f, + 0xb3, 0xc5, 0x55, 0x34, 0xa8, 0xd9, 0x1b, 0xee, 0x34, 0x9c, 0x59, 0xd8, 0x5c, 0x01, 0x13, 0xb5, + 0x63, 0x6f, 0xb8, 0x75, 0x38, 0x8d, 0x68, 0x21, 0x81, 0xfa, 0x67, 0xd9, 0x2e, 0x66, 0xf0, 0x27, + 0x82, 0x7f, 0x3f, 0x97, 0xc8, 0x5f, 0xce, 0x4a, 0x66, 0xf6, 0xc7, 0x3a, 0x6f, 0x5c, 0xad, 0xb1, + 0x46, 0x5a, 0x7a, 0x34, 0x6f, 0x9c, 0x0b, 0x50, 0x9e, 0x76, 0x26, 0x24, 0x51, 0xbf, 0x9a, 0x8d, + 0xf8, 0x19, 0x9c, 0xc8, 0x6e, 0xd7, 0xb2, 0x0b, 0xb4, 0x8e, 0xbb, 0x4e, 0x9c, 0x48, 0x6e, 0xb7, + 0x92, 0xfb, 0xfe, 0x6c, 0xc4, 0xcb, 0xe4, 0xf8, 0xa6, 0x90, 0xfa, 0x6a, 0x36, 0xee, 0x31, 0x73, + 0x7c, 0x35, 0xe9, 0x2a, 0x1a, 0xe4, 0x72, 0x08, 0x96, 0x0a, 0x36, 0xef, 0x33, 0x20, 0x5c, 0xa0, + 0x06, 0x04, 0xea, 0xf7, 0x64, 0x91, 0xec, 0xfd, 0x73, 0x4c, 0x75, 0xe8, 0x97, 0xb3, 0xb2, 0xdf, + 0xd3, 0xf1, 0xd5, 0x9f, 0x49, 0x84, 0x6a, 0x9d, 0x95, 0x06, 0x0f, 0x9b, 0xd5, 0x2b, 0xdc, 0xc0, + 0x07, 0x50, 0x4d, 0xa0, 0x50, 0xff, 0x4f, 0x36, 0xd1, 0x19, 0xeb, 0xf8, 0x0a, 0xf0, 0x06, 0xdc, + 0x8a, 0x37, 0xac, 0x70, 0x22, 0x87, 0x4b, 0x48, 0x3a, 0xfe, 0x62, 0xd1, 0xee, 0x7d, 0x42, 0xfc, + 0xf1, 0x84, 0xed, 0x1a, 0xc4, 0x12, 0x4c, 0x4c, 0xa1, 0x2d, 0x6e, 0xdc, 0xfe, 0x65, 0x76, 0x27, + 0xdf, 0xb5, 0xe3, 0xbc, 0xaa, 0xf6, 0x57, 0xf5, 0x4d, 0x88, 0xb1, 0x42, 0x7b, 0x62, 0x98, 0xc5, + 0x62, 0x6f, 0x33, 0x90, 0xf8, 0x22, 0xc6, 0xa9, 0xd4, 0x3f, 0xee, 0x4d, 0x76, 0x9c, 0x3a, 0xbe, + 0x22, 0x3c, 0x8f, 0xf2, 0x55, 0xdd, 0x5b, 0xe3, 0x9a, 0x0c, 0xaf, 0x75, 0x6d, 0xdd, 0x5b, 0xd3, + 0x00, 0x8a, 0xaf, 0xa0, 0x01, 0x4d, 0xdf, 0x10, 0x53, 0x87, 0xc3, 0xc5, 0x8e, 0xa3, 0x6f, 0xf0, + 0xfc, 0xf1, 0x01, 0x1a, 0xab, 0x41, 0x9e, 0x06, 0x76, 0xf3, 0x0d, 0x41, 0xce, 0x59, 0x9e, 0x86, + 0x20, 0x3b, 0xc3, 0x79, 0x94, 0x9f, 0xb2, 0x8d, 0x4d, 0x30, 0x66, 0x19, 0x66, 0x95, 0xad, 0xd8, + 0xc6, 0xa6, 0x06, 0x50, 0xfc, 0x03, 0x19, 0xd4, 0x3f, 0x47, 0x74, 0x83, 0x8e, 0x90, 0xc1, 0x6e, + 0xb6, 0x20, 0x6f, 0x1e, 0x8c, 0x2d, 0xc8, 0xf8, 0x1a, 0xab, 0x4c, 0x54, 0x14, 0x5e, 0x3f, 0xbe, + 0x85, 0x06, 0xa6, 0x75, 0x8f, 0xac, 0xda, 0xce, 0x26, 0x58, 0xb7, 0x8c, 0x86, 0xd6, 0xa3, 0x92, + 0xfe, 0xf8, 0x44, 0xec, 0x65, 0xac, 0xc1, 0x7f, 0x69, 0x41, 0x61, 0x2a, 0x16, 0x9e, 0xbf, 0x6d, + 0x28, 0x14, 0x0b, 0x4b, 0xd4, 0x16, 0xa4, 0x69, 0x0b, 0xae, 0x95, 0x87, 0x93, 0xaf, 0x95, 0x61, + 0xf7, 0x08, 0x16, 0x70, 0x90, 0x1d, 0x61, 0x04, 0x16, 0x7d, 0xb6, 0x7b, 0x04, 0x28, 0x24, 0x47, + 0xd0, 0x04, 0x12, 0xf5, 0x1b, 0xbd, 0x28, 0xd1, 0xcd, 0xe2, 0x44, 0xc9, 0x4f, 0x94, 0x3c, 0x54, + 0xf2, 0x72, 0x4c, 0xc9, 0x27, 0xe2, 0x8e, 0x3b, 0x1f, 0x50, 0x0d, 0xff, 0xa1, 0x7c, 0xcc, 0xed, + 0xef, 0x78, 0x9f, 0x2e, 0x43, 0xe9, 0xf5, 0xee, 0x28, 0xbd, 0x60, 0x40, 0xf4, 0xed, 0x38, 0x20, + 0xfa, 0x77, 0x3b, 0x20, 0x06, 0x52, 0x07, 0x44, 0xa8, 0x20, 0x83, 0xa9, 0x0a, 0x52, 0xe1, 0x83, + 0x06, 0x75, 0xcf, 0xbc, 0x73, 0x7e, 0x7b, 0xab, 0x38, 0x4a, 0x47, 0x53, 0x62, 0xce, 0x1d, 0x60, + 0xa1, 0x7e, 0x3d, 0xdf, 0xc5, 0x57, 0xf7, 0x50, 0x74, 0xe4, 0x06, 0xca, 0x95, 0xda, 0x6d, 0xae, + 0x1f, 0xa7, 0x04, 0x37, 0xe1, 0x94, 0x52, 0x94, 0x1a, 0xbf, 0x84, 0x72, 0xa5, 0x7b, 0xb5, 0x68, + 0xc4, 0xe1, 0xd2, 0xbd, 0x1a, 0xff, 0x92, 0xd4, 0xb2, 0xf7, 0x6a, 0xf8, 0xe5, 0x30, 0xf4, 0xcf, + 0x5a, 0xc7, 0x5a, 0xe7, 0x07, 0x45, 0x6e, 0x04, 0xeb, 0x5b, 0xda, 0x34, 0x28, 0x8a, 0x1e, 0x17, + 0x23, 0xb4, 0x11, 0x6d, 0xea, 0xdb, 0xbd, 0x36, 0xf5, 0xef, 0xa8, 0x4d, 0x03, 0xbb, 0xd5, 0xa6, + 0xc1, 0x5d, 0x68, 0x13, 0xda, 0x51, 0x9b, 0x86, 0xf6, 0xaf, 0x4d, 0x6d, 0x34, 0x11, 0x8f, 0xaf, + 0x10, 0x68, 0x84, 0x86, 0x70, 0x1c, 0xcb, 0x0d, 0x4b, 0xe0, 0xe9, 0xbf, 0xc3, 0xb0, 0x75, 0x96, + 0x67, 0x31, 0x9a, 0xa5, 0x50, 0x4b, 0x28, 0xad, 0xfe, 0x42, 0x36, 0x3d, 0x2c, 0xc4, 0xd1, 0x9c, + 0xe2, 0xbe, 0x23, 0x51, 0x4a, 0x79, 0xd9, 0x21, 0x2a, 0x5d, 0xca, 0x11, 0xb6, 0x49, 0x32, 0xfb, + 0x5a, 0x26, 0x2d, 0x56, 0xc5, 0xbe, 0x24, 0xf6, 0xe1, 0xb8, 0xb1, 0x1a, 0x58, 0xcf, 0xbb, 0xb2, + 0x95, 0x5a, 0x34, 0x6d, 0x5f, 0xee, 0x11, 0xd3, 0xf6, 0xfd, 0x46, 0x06, 0x9d, 0xba, 0xdd, 0x59, + 0x21, 0xdc, 0x38, 0x2d, 0x68, 0xc6, 0x3b, 0x08, 0x51, 0x30, 0x37, 0x62, 0xc9, 0x80, 0x11, 0xcb, + 0x47, 0xc4, 0x38, 0x13, 0x91, 0x02, 0x93, 0x21, 0x35, 0x33, 0x60, 0xb9, 0xe0, 0x9b, 0x58, 0xae, + 0x77, 0x56, 0x48, 0x3d, 0x66, 0xc9, 0x22, 0x70, 0x9f, 0x78, 0x85, 0x19, 0xaf, 0x3f, 0xaa, 0xd1, + 0xc8, 0xcf, 0x65, 0x53, 0x43, 0x7b, 0x1c, 0xd9, 0xcc, 0x0a, 0x9f, 0x4e, 0xec, 0x95, 0x68, 0x86, + 0x85, 0x04, 0x92, 0x08, 0xc7, 0x24, 0x2e, 0xc9, 0x02, 0x3b, 0xe2, 0xf9, 0x3e, 0xde, 0x57, 0x81, + 0xfd, 0x5e, 0x26, 0x35, 0x04, 0xcb, 0x51, 0x15, 0x98, 0xfa, 0x5b, 0x59, 0x3f, 0xf2, 0xcb, 0xbe, + 0x3e, 0xe1, 0x2a, 0x1a, 0xe4, 0xe1, 0xed, 0x65, 0xdb, 0x5a, 0x7e, 0x95, 0x07, 0x57, 0xc3, 0x01, + 0x01, 0x5d, 0xe6, 0xfd, 0xc8, 0x14, 0x41, 0xa2, 0x47, 0x58, 0xe6, 0x4d, 0x0e, 0xa5, 0xf4, 0x02, + 0x09, 0x5d, 0xc8, 0x67, 0x1e, 0x9a, 0x1e, 0xec, 0x0a, 0x68, 0x5f, 0xe6, 0xd8, 0x42, 0x4e, 0x1e, + 0x9a, 0x1e, 0xdb, 0x13, 0x04, 0x68, 0xba, 0x48, 0xd7, 0xc2, 0x6c, 0x66, 0x7c, 0x91, 0x76, 0x79, + 0x52, 0x37, 0xee, 0xcc, 0x75, 0x15, 0x0d, 0x72, 0x83, 0x55, 0x6e, 0x66, 0xc2, 0x5b, 0xcb, 0x4d, + 0x5c, 0xa1, 0xb5, 0x01, 0x01, 0xe5, 0xa8, 0x91, 0xd5, 0xd0, 0xb0, 0x0e, 0x38, 0x3a, 0x00, 0xd1, + 0x38, 0x46, 0xdd, 0xce, 0xc6, 0x03, 0xd0, 0x1c, 0xdf, 0x43, 0xc1, 0x15, 0xd9, 0x58, 0x0d, 0x2c, + 0x34, 0x61, 0xc3, 0x25, 0xda, 0xca, 0xb2, 0x7d, 0xd7, 0x75, 0x34, 0x70, 0x9b, 0x6c, 0x32, 0xbb, + 0xca, 0xbe, 0xd0, 0x14, 0x77, 0x9d, 0xc3, 0xc4, 0x1b, 0x4d, 0x9f, 0x4e, 0xfd, 0xf5, 0x6c, 0x3c, + 0xb4, 0xce, 0xf1, 0x15, 0xf6, 0x47, 0x51, 0x3f, 0x88, 0xb2, 0xe2, 0x5f, 0xa9, 0x83, 0x00, 0x41, + 0xdc, 0xb2, 0x85, 0xaf, 0x4f, 0xa6, 0xfe, 0x58, 0x5f, 0x34, 0xde, 0xd2, 0xf1, 0x95, 0xde, 0x27, + 0xd0, 0xd0, 0xb4, 0x6d, 0xb9, 0xa6, 0xeb, 0x11, 0xab, 0xe1, 0x2b, 0xec, 0x63, 0x74, 0xc3, 0xd2, + 0x08, 0xc1, 0xa2, 0xe7, 0x8d, 0x40, 0xfd, 0x28, 0xca, 0x8b, 0x9f, 0x47, 0x83, 0x20, 0x72, 0xb0, + 0x43, 0x16, 0xd2, 0xc4, 0xae, 0x50, 0x60, 0xd4, 0x08, 0x39, 0x24, 0xc5, 0x77, 0xd0, 0xc0, 0xf4, + 0x9a, 0xd9, 0x34, 0x1c, 0x62, 0xf1, 0x7c, 0xe8, 0x4f, 0x26, 0x47, 0xc7, 0x9a, 0x84, 0x7f, 0x81, + 0x96, 0x35, 0xa7, 0xc1, 0x8b, 0x49, 0xbe, 0x47, 0x1c, 0x36, 0xf1, 0xb7, 0xb2, 0x08, 0x85, 0x05, + 0xf0, 0x13, 0x28, 0x1b, 0x24, 0xe2, 0x01, 0x33, 0x10, 0x49, 0x83, 0xb2, 0x30, 0x15, 0xf3, 0xb1, + 0x9d, 0xdd, 0x71, 0x6c, 0xdf, 0x41, 0x7d, 0xec, 0x46, 0x09, 0x2c, 0xb5, 0x85, 0x10, 0x30, 0xa9, + 0x0d, 0x9e, 0x04, 0x7a, 0x76, 0x58, 0x84, 0x9d, 0x9d, 0x64, 0xf5, 0xcc, 0x98, 0x4d, 0x34, 0x50, + 0x2f, 0xfc, 0x85, 0x2f, 0xa1, 0x3c, 0x48, 0x31, 0x03, 0xe7, 0x44, 0x70, 0x13, 0x8d, 0xc8, 0x0f, + 0xf0, 0xb4, 0x9b, 0xa6, 0x6d, 0xcb, 0xa3, 0x55, 0x43, 0xab, 0x87, 0xb9, 0x5c, 0x38, 0x4c, 0x92, + 0x0b, 0x87, 0xa9, 0xff, 0x22, 0x9b, 0x10, 0x09, 0xec, 0xf8, 0x0e, 0x93, 0x17, 0x11, 0x02, 0x47, + 0x66, 0x2a, 0x4f, 0xdf, 0x05, 0x02, 0x46, 0x09, 0x30, 0x02, 0xb5, 0x95, 0xb6, 0xf5, 0x21, 0xb1, + 0xfa, 0xdb, 0x99, 0x58, 0xf8, 0xa8, 0x7d, 0xc9, 0x51, 0xdc, 0xf5, 0x64, 0x1f, 0x71, 0x9b, 0xe8, + 0xf7, 0x45, 0x6e, 0x6f, 0x7d, 0x21, 0x7f, 0xcb, 0x01, 0xec, 0xfc, 0x0e, 0xf3, 0x5b, 0xbe, 0x91, + 0x4d, 0x0a, 0xa6, 0x75, 0x34, 0x55, 0x3c, 0xcc, 0x35, 0x9e, 0xdf, 0x43, 0xae, 0xf1, 0xb7, 0xd1, + 0x58, 0x24, 0xc4, 0x14, 0xcf, 0x8e, 0x75, 0xa9, 0x7b, 0xac, 0xaa, 0x74, 0x17, 0x78, 0x89, 0x4c, + 0xfd, 0xbf, 0x99, 0xee, 0x01, 0xc6, 0x0e, 0x5d, 0x75, 0x12, 0x04, 0x90, 0xfb, 0xcb, 0x11, 0xc0, + 0x01, 0x1c, 0x33, 0x8f, 0xb6, 0x00, 0x3e, 0x20, 0x93, 0xc7, 0xfb, 0x2d, 0x80, 0x1f, 0xcb, 0xec, + 0x18, 0x1f, 0xee, 0xb0, 0x65, 0xa0, 0xfe, 0xc7, 0x4c, 0x62, 0x1c, 0xb7, 0x7d, 0xb5, 0xeb, 0x65, + 0xd4, 0xc7, 0xcc, 0x56, 0x78, 0xab, 0x84, 0xc8, 0xf7, 0x14, 0x9a, 0x52, 0x9e, 0x97, 0xc1, 0xf3, + 0xa8, 0x9f, 0xb5, 0xc1, 0x88, 0x66, 0x88, 0x4c, 0x68, 0xa7, 0x91, 0x36, 0x39, 0x72, 0xb4, 0xfa, + 0x9b, 0x99, 0x58, 0x58, 0xb9, 0x43, 0xfc, 0xb6, 0x70, 0xaa, 0xce, 0xed, 0x7e, 0xaa, 0x56, 0xff, + 0x28, 0x9b, 0x1c, 0xd5, 0xee, 0x10, 0x3f, 0xe4, 0x20, 0xae, 0xab, 0x1e, 0x6d, 0xdd, 0x5a, 0x46, + 0xa3, 0xb2, 0x2c, 0xf8, 0xb2, 0x75, 0x31, 0x39, 0xb6, 0x5f, 0x4a, 0x2b, 0x22, 0x3c, 0xd4, 0xf7, + 0x32, 0xf1, 0x80, 0x7c, 0x87, 0x3e, 0x3f, 0x3d, 0x9a, 0xb6, 0xc8, 0x9f, 0xf2, 0x01, 0x59, 0x6b, + 0x0e, 0xe2, 0x53, 0x3e, 0x20, 0xab, 0xc6, 0xa3, 0x7d, 0xca, 0x4f, 0x67, 0xd3, 0xe2, 0x19, 0x1e, + 0xfa, 0x07, 0x7d, 0x4a, 0x14, 0x32, 0x6b, 0x19, 0xff, 0xb4, 0x27, 0xd2, 0x02, 0x08, 0xa6, 0xf0, + 0x8c, 0xf1, 0x79, 0xb4, 0x31, 0x9e, 0x28, 0xac, 0x0f, 0x88, 0x22, 0x1f, 0x0d, 0x61, 0x7d, 0x40, + 0x86, 0xca, 0x07, 0x4f, 0x58, 0xbf, 0x9a, 0xdd, 0x6d, 0x10, 0xcd, 0x13, 0xe1, 0xc5, 0x84, 0xf7, + 0xe5, 0x6c, 0x3c, 0xb8, 0xeb, 0xa1, 0x8b, 0x69, 0x16, 0xf5, 0xf1, 0x30, 0xb3, 0xa9, 0xc2, 0x61, + 0xf8, 0xb4, 0x1d, 0x0d, 0xff, 0x8e, 0x9b, 0x88, 0x3f, 0x94, 0xec, 0x4e, 0x24, 0x8c, 0x56, 0xfd, + 0xb3, 0x4c, 0x24, 0x12, 0xea, 0xa1, 0x5c, 0x21, 0x3c, 0xd2, 0x92, 0x84, 0x5f, 0xf1, 0x2f, 0x33, + 0xf3, 0x91, 0x24, 0x93, 0xc1, 0xf7, 0x94, 0x89, 0xa7, 0x9b, 0xcd, 0x68, 0x79, 0xee, 0x73, 0xff, + 0xeb, 0x59, 0x34, 0x1e, 0x23, 0xc5, 0x97, 0xa4, 0x28, 0x34, 0x70, 0x2d, 0x19, 0x31, 0xce, 0x66, + 0xf1, 0x68, 0xf6, 0x70, 0x93, 0x7a, 0x09, 0xe5, 0xcb, 0xfa, 0x26, 0xfb, 0xb6, 0x5e, 0xc6, 0xd2, + 0xd0, 0x37, 0xc5, 0x1b, 0x37, 0xc0, 0xe3, 0x15, 0x74, 0x86, 0xbd, 0x87, 0x98, 0xb6, 0xb5, 0x6c, + 0xb6, 0x48, 0xc5, 0x5a, 0x30, 0x9b, 0x4d, 0xd3, 0xe5, 0x8f, 0x66, 0x57, 0xb7, 0xb7, 0x8a, 0x97, + 0x3d, 0xdb, 0xd3, 0x9b, 0x75, 0xe2, 0x93, 0xd5, 0x3d, 0xb3, 0x45, 0xea, 0xa6, 0x55, 0x6f, 0x01, + 0xa5, 0xc0, 0x32, 0x99, 0x15, 0xae, 0xb0, 0x2c, 0x98, 0xb5, 0x86, 0x6e, 0x59, 0xc4, 0xa8, 0x58, + 0x53, 0x9b, 0x1e, 0x61, 0x8f, 0x6d, 0x39, 0x76, 0x25, 0xc8, 0x7c, 0xaf, 0x19, 0x9a, 0x32, 0x5e, + 0xa1, 0x04, 0x5a, 0x42, 0x21, 0xf5, 0xd7, 0xf2, 0x09, 0x41, 0x70, 0x8f, 0x90, 0xfa, 0xf8, 0x3d, + 0x9d, 0xdf, 0xa1, 0xa7, 0xaf, 0xa1, 0x7e, 0x1e, 0x67, 0x92, 0x3f, 0x30, 0x80, 0xb1, 0xf8, 0x03, + 0x06, 0x12, 0x5f, 0x68, 0x38, 0x15, 0x6e, 0xa2, 0x89, 0x65, 0xda, 0x4d, 0xc9, 0x9d, 0xd9, 0xf7, + 0x08, 0x9d, 0xd9, 0x85, 0x1f, 0x7e, 0x0b, 0x9d, 0x03, 0x6c, 0x42, 0xb7, 0xf6, 0x43, 0x55, 0x10, + 0x99, 0x89, 0x55, 0x95, 0xdc, 0xb9, 0x69, 0xe5, 0xf1, 0xa7, 0xd0, 0x70, 0x30, 0x40, 0x4c, 0xe2, + 0xf2, 0x97, 0x8b, 0x2e, 0xe3, 0x8c, 0x85, 0x3d, 0xa3, 0x60, 0x30, 0xd1, 0x92, 0x43, 0x67, 0x49, + 0xbc, 0xd4, 0xff, 0x90, 0xe9, 0x16, 0xf6, 0xf8, 0xd0, 0x67, 0xe5, 0x57, 0x50, 0xbf, 0xc1, 0x3e, + 0x8a, 0xeb, 0x54, 0xf7, 0xc0, 0xc8, 0x8c, 0x54, 0xf3, 0xcb, 0xa8, 0x7f, 0x98, 0xe9, 0x1a, 0x6d, + 0xf9, 0xa8, 0x7f, 0xde, 0x97, 0x73, 0x29, 0x9f, 0xc7, 0x27, 0xd1, 0x2b, 0xa8, 0x60, 0x86, 0x91, + 0x7c, 0xeb, 0x61, 0x78, 0x27, 0x6d, 0x4c, 0x80, 0xc3, 0xe8, 0xba, 0x89, 0xce, 0xfa, 0x86, 0x85, + 0x8e, 0x6f, 0x81, 0xe5, 0xd6, 0x3b, 0x8e, 0xc9, 0xc6, 0xa5, 0x76, 0xda, 0x8d, 0x98, 0x67, 0xb9, + 0x77, 0x1c, 0x93, 0x56, 0xa0, 0x7b, 0x6b, 0xc4, 0xd2, 0xeb, 0x1b, 0xb6, 0xb3, 0x0e, 0xb1, 0x35, + 0xd9, 0xe0, 0xd4, 0xc6, 0x18, 0xfc, 0x9e, 0x0f, 0xc6, 0x4f, 0xa1, 0x91, 0xd5, 0x66, 0x87, 0x04, + 0xd1, 0x0c, 0xd9, 0x5b, 0x9f, 0x36, 0x4c, 0x81, 0xc1, 0x0b, 0xc9, 0x05, 0x84, 0x80, 0xc8, 0x83, + 0x58, 0xd8, 0xf0, 0xb0, 0xa7, 0x0d, 0x52, 0xc8, 0x32, 0xef, 0xae, 0x09, 0xa6, 0xd5, 0x4c, 0x48, + 0xf5, 0xa6, 0x6d, 0xad, 0xd6, 0x3d, 0xe2, 0xb4, 0xa0, 0xa1, 0x60, 0x9c, 0xa8, 0x9d, 0x05, 0x0a, + 0x78, 0x3a, 0x71, 0xe7, 0x6d, 0x6b, 0x75, 0x99, 0x38, 0x2d, 0xda, 0xd4, 0xab, 0x08, 0xf3, 0xa6, + 0x3a, 0x70, 0xe9, 0xc1, 0x3e, 0x0e, 0xec, 0x14, 0x35, 0xfe, 0x11, 0xec, 0x36, 0x04, 0x3e, 0xac, + 0x88, 0x86, 0x58, 0x48, 0x37, 0x26, 0x34, 0x30, 0x55, 0xd4, 0x10, 0x03, 0x81, 0xbc, 0xce, 0x22, + 0x6e, 0xbd, 0xc0, 0xac, 0xa6, 0x35, 0xfe, 0x4b, 0xfd, 0x3b, 0xd9, 0xb4, 0x40, 0xc9, 0x47, 0xf5, + 0x8d, 0x03, 0xcf, 0x21, 0xc4, 0x33, 0x4a, 0xd2, 0xcf, 0x8d, 0x18, 0xb4, 0x86, 0x98, 0x14, 0x1e, + 0x42, 0x59, 0xf5, 0x0b, 0xd9, 0xb4, 0x50, 0xcf, 0xfb, 0x12, 0x4e, 0xb8, 0xee, 0x64, 0xf7, 0xb0, + 0xee, 0x1c, 0xbe, 0x38, 0x92, 0x74, 0xe5, 0x68, 0xbf, 0x87, 0x1d, 0xa0, 0x70, 0x7e, 0x24, 0x9b, + 0x1a, 0x60, 0xfb, 0x44, 0x3a, 0xea, 0x17, 0xb3, 0xa9, 0x01, 0xc2, 0x8f, 0xe5, 0x50, 0x4a, 0xd4, + 0x96, 0x93, 0xb1, 0xc4, 0x28, 0x9e, 0x59, 0x60, 0xe1, 0x1d, 0x6f, 0x9b, 0x96, 0x81, 0x1f, 0x43, + 0x67, 0xee, 0xd4, 0x66, 0xb4, 0xfa, 0xed, 0xca, 0x62, 0xb9, 0x7e, 0x67, 0xb1, 0x56, 0x9d, 0x99, + 0xae, 0xcc, 0x56, 0x66, 0xca, 0x85, 0x1e, 0x7c, 0x0a, 0x8d, 0x85, 0xa8, 0xb9, 0x3b, 0x0b, 0xa5, + 0xc5, 0x42, 0x06, 0x8f, 0xa3, 0x91, 0x10, 0x38, 0xb5, 0xb4, 0x5c, 0xc8, 0x3e, 0xf3, 0x34, 0x1a, + 0x82, 0xf5, 0xb5, 0x04, 0xdc, 0xf1, 0x30, 0x1a, 0x58, 0x9a, 0xaa, 0xcd, 0x68, 0x77, 0x81, 0x09, + 0x42, 0x7d, 0xe5, 0x99, 0x45, 0xca, 0x30, 0xf3, 0xcc, 0xff, 0xca, 0x20, 0x54, 0x9b, 0x5d, 0xae, + 0x72, 0xc2, 0x21, 0xd4, 0x5f, 0x59, 0xbc, 0x5b, 0x9a, 0xaf, 0x50, 0xba, 0x01, 0x94, 0x5f, 0xaa, + 0xce, 0xd0, 0x1a, 0x06, 0x51, 0xef, 0xf4, 0xfc, 0x52, 0x6d, 0xa6, 0x90, 0xa5, 0x40, 0x6d, 0xa6, + 0x54, 0x2e, 0xe4, 0x28, 0xf0, 0x9e, 0x56, 0x59, 0x9e, 0x29, 0xe4, 0xe9, 0x9f, 0xf3, 0xb5, 0xe5, + 0xd2, 0x72, 0xa1, 0x97, 0xfe, 0x39, 0x0b, 0x7f, 0xf6, 0x51, 0x66, 0xb5, 0x99, 0x65, 0xf8, 0xd1, + 0x4f, 0x9b, 0x30, 0xeb, 0xff, 0x1a, 0xa0, 0x28, 0xca, 0xba, 0x5c, 0xd1, 0x0a, 0x83, 0xf4, 0x07, + 0x65, 0x49, 0x7f, 0x20, 0xda, 0x38, 0x6d, 0x66, 0x61, 0xe9, 0xee, 0x4c, 0x61, 0x88, 0xf2, 0x5a, + 0xb8, 0x4d, 0xc1, 0xc3, 0xf4, 0x4f, 0x6d, 0x81, 0xfe, 0x39, 0x42, 0x39, 0x69, 0x33, 0xa5, 0xf9, + 0x6a, 0x69, 0x79, 0xae, 0x30, 0x4a, 0xdb, 0x03, 0x3c, 0xc7, 0x58, 0xc9, 0xc5, 0xd2, 0xc2, 0x4c, + 0xa1, 0xc0, 0x69, 0xca, 0xf3, 0x95, 0xc5, 0xdb, 0x85, 0x71, 0x68, 0xc8, 0x5b, 0x0b, 0xf0, 0x03, + 0xd3, 0x02, 0xf0, 0xd7, 0xa9, 0x67, 0x3e, 0x83, 0xfa, 0x96, 0x6a, 0x60, 0x39, 0x73, 0x0e, 0x9d, + 0x5a, 0xaa, 0xd5, 0x97, 0xdf, 0xaa, 0xce, 0x44, 0xe4, 0x3d, 0x8e, 0x46, 0x7c, 0xc4, 0x7c, 0x65, + 0xf1, 0xce, 0x9b, 0x4c, 0xda, 0x3e, 0x68, 0xa1, 0x34, 0xbd, 0x54, 0x2b, 0x64, 0x69, 0xaf, 0xf8, + 0xa0, 0x7b, 0x95, 0xc5, 0xf2, 0xd2, 0xbd, 0x5a, 0x21, 0xf7, 0xcc, 0x03, 0x3f, 0xe3, 0xd2, 0x92, + 0x63, 0xae, 0x9a, 0x16, 0xbe, 0x80, 0x1e, 0x2b, 0xcf, 0xdc, 0xad, 0x4c, 0xcf, 0xd4, 0x97, 0xb4, + 0xca, 0xad, 0xca, 0x62, 0xa4, 0xa6, 0x33, 0x68, 0x5c, 0x46, 0x97, 0xaa, 0x95, 0x42, 0x06, 0x9f, + 0x45, 0x58, 0x06, 0xbf, 0x5e, 0x5a, 0x98, 0x2d, 0x64, 0xb1, 0x82, 0x4e, 0xcb, 0xf0, 0xca, 0xe2, + 0xf2, 0x9d, 0xc5, 0x99, 0x42, 0xee, 0x99, 0x9f, 0xc8, 0xa0, 0x33, 0x89, 0x0e, 0x94, 0x58, 0x45, + 0x17, 0x67, 0xe6, 0x4b, 0xb5, 0xe5, 0xca, 0x74, 0x6d, 0xa6, 0xa4, 0x4d, 0xcf, 0xd5, 0xa7, 0x4b, + 0xcb, 0x33, 0xb7, 0x96, 0xb4, 0xb7, 0xea, 0xb7, 0x66, 0x16, 0x67, 0xb4, 0xd2, 0x7c, 0xa1, 0x07, + 0x3f, 0x85, 0x8a, 0x29, 0x34, 0xb5, 0x99, 0xe9, 0x3b, 0x5a, 0x65, 0xf9, 0xad, 0x42, 0x06, 0x3f, + 0x89, 0x2e, 0xa4, 0x12, 0xd1, 0xdf, 0x85, 0x2c, 0xbe, 0x88, 0x26, 0xd2, 0x48, 0xde, 0x98, 0x2f, + 0xe4, 0x9e, 0xf9, 0xe1, 0x0c, 0xc2, 0x71, 0x0f, 0x38, 0xfc, 0x04, 0x3a, 0x4f, 0xf5, 0xa2, 0x9e, + 0xde, 0xc0, 0x27, 0xd1, 0x85, 0x44, 0x0a, 0xa1, 0x79, 0x45, 0xf4, 0x78, 0x0a, 0x09, 0x6f, 0xdc, + 0x79, 0xa4, 0x24, 0x13, 0xd0, 0xa6, 0x4d, 0x95, 0xdf, 0xfb, 0x4f, 0x17, 0x7b, 0xde, 0xfb, 0xe6, + 0xc5, 0xcc, 0xef, 0x7e, 0xf3, 0x62, 0xe6, 0x8f, 0xbe, 0x79, 0x31, 0xf3, 0xa9, 0xeb, 0x7b, 0x71, + 0x10, 0x64, 0xa3, 0x7f, 0xa5, 0x0f, 0x5c, 0x61, 0x6e, 0xfc, 0xbf, 0x00, 0x00, 0x00, 0xff, 0xff, + 0xac, 0x7f, 0x9a, 0xda, 0xe2, 0x35, 0x01, 0x00, } func (m *Metadata) Marshal() (dAtA []byte, err error) { @@ -25208,6 +25591,144 @@ func (m *OneOf_IntegrationDelete) MarshalToSizedBuffer(dAtA []byte) (int, error) } return len(dAtA) - i, nil } +func (m *OneOf_AutoUpdateConfigCreate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateConfigCreate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateConfigCreate != nil { + { + size, err := m.AutoUpdateConfigCreate.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + i-- + dAtA[i] = 0xea + } + return len(dAtA) - i, nil +} +func (m *OneOf_AutoUpdateConfigUpdate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateConfigUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateConfigUpdate != nil { + { + size, err := m.AutoUpdateConfigUpdate.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + i-- + dAtA[i] = 0xf2 + } + return len(dAtA) - i, nil +} +func (m *OneOf_AutoUpdateConfigDelete) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateConfigDelete) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateConfigDelete != nil { + { + size, err := m.AutoUpdateConfigDelete.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + i-- + dAtA[i] = 0xfa + } + return len(dAtA) - i, nil +} +func (m *OneOf_AutoUpdateVersionCreate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateVersionCreate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateVersionCreate != nil { + { + size, err := m.AutoUpdateVersionCreate.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xb + i-- + dAtA[i] = 0x82 + } + return len(dAtA) - i, nil +} +func (m *OneOf_AutoUpdateVersionUpdate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateVersionUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateVersionUpdate != nil { + { + size, err := m.AutoUpdateVersionUpdate.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xb + i-- + dAtA[i] = 0x8a + } + return len(dAtA) - i, nil +} +func (m *OneOf_AutoUpdateVersionDelete) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *OneOf_AutoUpdateVersionDelete) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + if m.AutoUpdateVersionDelete != nil { + { + size, err := m.AutoUpdateVersionDelete.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xb + i-- + dAtA[i] = 0x92 + } + return len(dAtA) - i, nil +} func (m *StreamStatus) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) @@ -25232,12 +25753,12 @@ func (m *StreamStatus) MarshalToSizedBuffer(dAtA []byte) (int, error) { i -= len(m.XXX_unrecognized) copy(dAtA[i:], m.XXX_unrecognized) } - n533, err533 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.LastUploadTime, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.LastUploadTime):]) - if err533 != nil { - return 0, err533 + n539, err539 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.LastUploadTime, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.LastUploadTime):]) + if err539 != nil { + return 0, err539 } - i -= n533 - i = encodeVarintEvents(dAtA, i, uint64(n533)) + i -= n539 + i = encodeVarintEvents(dAtA, i, uint64(n539)) i-- dAtA[i] = 0x1a if m.LastEventIndex != 0 { @@ -25387,12 +25908,12 @@ func (m *Identity) MarshalToSizedBuffer(dAtA []byte) (int, error) { dAtA[i] = 0xc2 } } - n537, err537 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.PreviousIdentityExpires, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.PreviousIdentityExpires):]) - if err537 != nil { - return 0, err537 + n543, err543 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.PreviousIdentityExpires, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.PreviousIdentityExpires):]) + if err543 != nil { + return 0, err543 } - i -= n537 - i = encodeVarintEvents(dAtA, i, uint64(n537)) + i -= n543 + i = encodeVarintEvents(dAtA, i, uint64(n543)) i-- dAtA[i] = 0x1 i-- @@ -25540,12 +26061,12 @@ func (m *Identity) MarshalToSizedBuffer(dAtA []byte) (int, error) { i-- dAtA[i] = 0x4a } - n541, err541 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.Expires, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.Expires):]) - if err541 != nil { - return 0, err541 + n547, err547 := github_com_gogo_protobuf_types.StdTimeMarshalTo(m.Expires, dAtA[i-github_com_gogo_protobuf_types.SizeOfStdTime(m.Expires):]) + if err547 != nil { + return 0, err547 } - i -= n541 - i = encodeVarintEvents(dAtA, i, uint64(n541)) + i -= n547 + i = encodeVarintEvents(dAtA, i, uint64(n547)) i-- dAtA[i] = 0x42 if len(m.KubernetesUsers) > 0 { @@ -30018,6 +30539,408 @@ func (m *ExternalAuditStorageDetails) MarshalToSizedBuffer(dAtA []byte) (int, er return len(dAtA) - i, nil } +func (m *AutoUpdateConfigCreate) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateConfigCreate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateConfigCreate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.ResourceMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + +func (m *AutoUpdateConfigUpdate) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateConfigUpdate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateConfigUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.Status.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + +func (m *AutoUpdateConfigDelete) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateConfigDelete) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateConfigDelete) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.ResourceMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + +func (m *AutoUpdateVersionCreate) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateVersionCreate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateVersionCreate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.ResourceMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + +func (m *AutoUpdateVersionUpdate) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateVersionUpdate) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateVersionUpdate) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.Status.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + +func (m *AutoUpdateVersionDelete) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalToSizedBuffer(dAtA[:size]) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AutoUpdateVersionDelete) MarshalTo(dAtA []byte) (int, error) { + size := m.Size() + return m.MarshalToSizedBuffer(dAtA[:size]) +} + +func (m *AutoUpdateVersionDelete) MarshalToSizedBuffer(dAtA []byte) (int, error) { + i := len(dAtA) + _ = i + var l int + _ = l + if m.XXX_unrecognized != nil { + i -= len(m.XXX_unrecognized) + copy(dAtA[i:], m.XXX_unrecognized) + } + { + size, err := m.ConnectionMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x22 + { + size, err := m.UserMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x1a + { + size, err := m.ResourceMetadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0x12 + { + size, err := m.Metadata.MarshalToSizedBuffer(dAtA[:i]) + if err != nil { + return 0, err + } + i -= size + i = encodeVarintEvents(dAtA, i, uint64(size)) + } + i-- + dAtA[i] = 0xa + return len(dAtA) - i, nil +} + func encodeVarintEvents(dAtA []byte, offset int, v uint64) int { offset -= sovEvents(v) base := offset @@ -35077,6 +36000,78 @@ func (m *OneOf_IntegrationDelete) Size() (n int) { } return n } +func (m *OneOf_AutoUpdateConfigCreate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateConfigCreate != nil { + l = m.AutoUpdateConfigCreate.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} +func (m *OneOf_AutoUpdateConfigUpdate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateConfigUpdate != nil { + l = m.AutoUpdateConfigUpdate.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} +func (m *OneOf_AutoUpdateConfigDelete) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateConfigDelete != nil { + l = m.AutoUpdateConfigDelete.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} +func (m *OneOf_AutoUpdateVersionCreate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateVersionCreate != nil { + l = m.AutoUpdateVersionCreate.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} +func (m *OneOf_AutoUpdateVersionUpdate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateVersionUpdate != nil { + l = m.AutoUpdateVersionUpdate.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} +func (m *OneOf_AutoUpdateVersionDelete) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + if m.AutoUpdateVersionDelete != nil { + l = m.AutoUpdateVersionDelete.Size() + n += 2 + l + sovEvents(uint64(l)) + } + return n +} func (m *StreamStatus) Size() (n int) { if m == nil { return 0 @@ -36842,6 +37837,126 @@ func (m *ExternalAuditStorageDetails) Size() (n int) { return n } +func (m *AutoUpdateConfigCreate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ResourceMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + +func (m *AutoUpdateConfigUpdate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.Status.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + +func (m *AutoUpdateConfigDelete) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ResourceMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + +func (m *AutoUpdateVersionCreate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ResourceMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + +func (m *AutoUpdateVersionUpdate) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.Status.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + +func (m *AutoUpdateVersionDelete) Size() (n int) { + if m == nil { + return 0 + } + var l int + _ = l + l = m.Metadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ResourceMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.UserMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + l = m.ConnectionMetadata.Size() + n += 1 + l + sovEvents(uint64(l)) + if m.XXX_unrecognized != nil { + n += len(m.XXX_unrecognized) + } + return n +} + func sovEvents(x uint64) (n int) { return (math_bits.Len64(x|1) + 6) / 7 } @@ -69215,62 +70330,11 @@ func (m *OneOf) Unmarshal(dAtA []byte) error { } m.Event = &OneOf_IntegrationDelete{v} iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *StreamStatus) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: StreamStatus: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: StreamStatus: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 173: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UploadID", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateConfigCreate", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69280,29 +70344,32 @@ func (m *StreamStatus) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.UploadID = string(dAtA[iNdEx:postIndex]) + v := &AutoUpdateConfigCreate{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + m.Event = &OneOf_AutoUpdateConfigCreate{v} iNdEx = postIndex - case 2: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field LastEventIndex", wireType) + case 174: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateConfigUpdate", wireType) } - m.LastEventIndex = 0 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69312,14 +70379,30 @@ func (m *StreamStatus) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.LastEventIndex |= int64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - case 3: + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + v := &AutoUpdateConfigUpdate{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + m.Event = &OneOf_AutoUpdateConfigUpdate{v} + iNdEx = postIndex + case 175: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field LastUploadTime", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateConfigDelete", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -69346,64 +70429,15 @@ func (m *StreamStatus) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.LastUploadTime, dAtA[iNdEx:postIndex]); err != nil { + v := &AutoUpdateConfigDelete{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } + m.Event = &OneOf_AutoUpdateConfigDelete{v} iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *SessionUpload) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: SessionUpload: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: SessionUpload: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 176: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateVersionCreate", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -69430,13 +70464,15 @@ func (m *SessionUpload) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + v := &AutoUpdateVersionCreate{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } + m.Event = &OneOf_AutoUpdateVersionCreate{v} iNdEx = postIndex - case 2: + case 177: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateVersionUpdate", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -69463,15 +70499,17 @@ func (m *SessionUpload) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + v := &AutoUpdateVersionUpdate{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } + m.Event = &OneOf_AutoUpdateVersionUpdate{v} iNdEx = postIndex - case 5: + case 178: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionURL", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AutoUpdateVersionDelete", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69481,23 +70519,26 @@ func (m *SessionUpload) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.SessionURL = string(dAtA[iNdEx:postIndex]) + v := &AutoUpdateVersionDelete{} + if err := v.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + m.Event = &OneOf_AutoUpdateVersionDelete{v} iNdEx = postIndex default: iNdEx = preIndex @@ -69521,7 +70562,7 @@ func (m *SessionUpload) Unmarshal(dAtA []byte) error { } return nil } -func (m *Identity) Unmarshal(dAtA []byte) error { +func (m *StreamStatus) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -69544,15 +70585,15 @@ func (m *Identity) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: Identity: wiretype end group for non-group") + return fmt.Errorf("proto: StreamStatus: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: Identity: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: StreamStatus: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field User", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UploadID", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69580,13 +70621,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.User = string(dAtA[iNdEx:postIndex]) + m.UploadID = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Impersonator", wireType) + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field LastEventIndex", wireType) } - var stringLen uint64 + m.LastEventIndex = 0 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69596,29 +70637,16 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + m.LastEventIndex |= int64(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - m.Impersonator = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Roles", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field LastUploadTime", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69628,29 +70656,81 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Roles = append(m.Roles, string(dAtA[iNdEx:postIndex])) + if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.LastUploadTime, dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 4: + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *SessionUpload) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: SessionUpload: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: SessionUpload: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Usage", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69660,29 +70740,30 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Usage = append(m.Usage, string(dAtA[iNdEx:postIndex])) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 5: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Logins", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69692,27 +70773,28 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Logins = append(m.Logins, string(dAtA[iNdEx:postIndex])) + if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 6: + case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field KubernetesGroups", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SessionURL", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69740,11 +70822,62 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.KubernetesGroups = append(m.KubernetesGroups, string(dAtA[iNdEx:postIndex])) + m.SessionURL = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 7: + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *Identity) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: Identity: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: Identity: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field KubernetesUsers", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field User", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69772,13 +70905,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.KubernetesUsers = append(m.KubernetesUsers, string(dAtA[iNdEx:postIndex])) + m.User = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 8: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Expires", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Impersonator", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69788,28 +70921,27 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.Expires, dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.Impersonator = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 9: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field RouteToCluster", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Roles", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69837,11 +70969,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.RouteToCluster = string(dAtA[iNdEx:postIndex]) + m.Roles = append(m.Roles, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 10: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field KubernetesCluster", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Usage", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69869,13 +71001,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.KubernetesCluster = string(dAtA[iNdEx:postIndex]) + m.Usage = append(m.Usage, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 11: + case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Traits", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Logins", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69885,30 +71017,29 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Traits.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.Logins = append(m.Logins, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 12: + case 6: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field RouteToApp", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field KubernetesGroups", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -69918,31 +71049,27 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if m.RouteToApp == nil { - m.RouteToApp = &RouteToApp{} - } - if err := m.RouteToApp.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.KubernetesGroups = append(m.KubernetesGroups, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 13: + case 7: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field TeleportCluster", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field KubernetesUsers", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -69970,11 +71097,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.TeleportCluster = string(dAtA[iNdEx:postIndex]) + m.KubernetesUsers = append(m.KubernetesUsers, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 14: + case 8: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field RouteToDatabase", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Expires", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -70001,16 +71128,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if m.RouteToDatabase == nil { - m.RouteToDatabase = &RouteToDatabase{} - } - if err := m.RouteToDatabase.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.Expires, dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 15: + case 9: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseNames", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field RouteToCluster", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70038,11 +71162,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.DatabaseNames = append(m.DatabaseNames, string(dAtA[iNdEx:postIndex])) + m.RouteToCluster = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 16: + case 10: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseUsers", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field KubernetesCluster", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70070,13 +71194,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.DatabaseUsers = append(m.DatabaseUsers, string(dAtA[iNdEx:postIndex])) + m.KubernetesCluster = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 17: + case 11: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field MFADeviceUUID", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Traits", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70086,29 +71210,30 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.MFADeviceUUID = string(dAtA[iNdEx:postIndex]) + if err := m.Traits.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 18: + case 12: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ClientIP", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field RouteToApp", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70118,27 +71243,31 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.ClientIP = string(dAtA[iNdEx:postIndex]) + if m.RouteToApp == nil { + m.RouteToApp = &RouteToApp{} + } + if err := m.RouteToApp.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 19: + case 13: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AWSRoleARNs", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field TeleportCluster", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70166,13 +71295,13 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.AWSRoleARNs = append(m.AWSRoleARNs, string(dAtA[iNdEx:postIndex])) + m.TeleportCluster = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 20: + case 14: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessRequests", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field RouteToDatabase", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70182,49 +71311,33 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AccessRequests = append(m.AccessRequests, string(dAtA[iNdEx:postIndex])) - iNdEx = postIndex - case 21: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field DisallowReissue", wireType) + if m.RouteToDatabase == nil { + m.RouteToDatabase = &RouteToDatabase{} } - var v int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - v |= int(b&0x7F) << shift - if b < 0x80 { - break - } + if err := m.RouteToDatabase.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } - m.DisallowReissue = bool(v != 0) - case 22: + iNdEx = postIndex + case 15: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AllowedResourceIDs", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseNames", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70234,31 +71347,29 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AllowedResourceIDs = append(m.AllowedResourceIDs, ResourceID{}) - if err := m.AllowedResourceIDs[len(m.AllowedResourceIDs)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.DatabaseNames = append(m.DatabaseNames, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 23: + case 16: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field PreviousIdentityExpires", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseUsers", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70268,28 +71379,27 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.PreviousIdentityExpires, dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.DatabaseUsers = append(m.DatabaseUsers, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 24: + case 17: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AzureIdentities", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field MFADeviceUUID", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70317,11 +71427,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.AzureIdentities = append(m.AzureIdentities, string(dAtA[iNdEx:postIndex])) + m.MFADeviceUUID = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 25: + case 18: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field GCPServiceAccounts", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ClientIP", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70349,11 +71459,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.GCPServiceAccounts = append(m.GCPServiceAccounts, string(dAtA[iNdEx:postIndex])) + m.ClientIP = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 26: + case 19: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field PrivateKeyPolicy", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AWSRoleARNs", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70381,11 +71491,11 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.PrivateKeyPolicy = string(dAtA[iNdEx:postIndex]) + m.AWSRoleARNs = append(m.AWSRoleARNs, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 27: + case 20: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field BotName", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AccessRequests", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70413,11 +71523,31 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.BotName = string(dAtA[iNdEx:postIndex]) + m.AccessRequests = append(m.AccessRequests, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 28: + case 21: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field DisallowReissue", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + m.DisallowReissue = bool(v != 0) + case 22: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DeviceExtensions", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AllowedResourceIDs", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -70444,69 +71574,16 @@ func (m *Identity) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if m.DeviceExtensions == nil { - m.DeviceExtensions = &DeviceExtensions{} - } - if err := m.DeviceExtensions.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + m.AllowedResourceIDs = append(m.AllowedResourceIDs, ResourceID{}) + if err := m.AllowedResourceIDs[len(m.AllowedResourceIDs)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *RouteToApp) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: RouteToApp: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: RouteToApp: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 23: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field PreviousIdentityExpires", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70516,27 +71593,28 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Name = string(dAtA[iNdEx:postIndex]) + if err := github_com_gogo_protobuf_types.StdTimeUnmarshal(&m.PreviousIdentityExpires, dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 2: + case 24: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionID", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AzureIdentities", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70564,11 +71642,11 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.SessionID = string(dAtA[iNdEx:postIndex]) + m.AzureIdentities = append(m.AzureIdentities, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 3: + case 25: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field PublicAddr", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field GCPServiceAccounts", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70596,11 +71674,11 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.PublicAddr = string(dAtA[iNdEx:postIndex]) + m.GCPServiceAccounts = append(m.GCPServiceAccounts, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex - case 4: + case 26: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ClusterName", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field PrivateKeyPolicy", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70628,11 +71706,11 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.ClusterName = string(dAtA[iNdEx:postIndex]) + m.PrivateKeyPolicy = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 5: + case 27: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AWSRoleARN", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field BotName", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70660,13 +71738,13 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.AWSRoleARN = string(dAtA[iNdEx:postIndex]) + m.BotName = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 6: + case 28: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AzureIdentity", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field DeviceExtensions", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -70676,55 +71754,27 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AzureIdentity = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex - case 7: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field GCPServiceAccount", wireType) - } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents + if m.DeviceExtensions == nil { + m.DeviceExtensions = &DeviceExtensions{} } - if postIndex > l { - return io.ErrUnexpectedEOF + if err := m.DeviceExtensions.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } - m.GCPServiceAccount = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex @@ -70748,7 +71798,7 @@ func (m *RouteToApp) Unmarshal(dAtA []byte) error { } return nil } -func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { +func (m *RouteToApp) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -70771,15 +71821,15 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: RouteToDatabase: wiretype end group for non-group") + return fmt.Errorf("proto: RouteToApp: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: RouteToDatabase: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: RouteToApp: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ServiceName", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70807,11 +71857,11 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.ServiceName = string(dAtA[iNdEx:postIndex]) + m.Name = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Protocol", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SessionID", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70839,11 +71889,11 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Protocol = string(dAtA[iNdEx:postIndex]) + m.SessionID = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Username", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field PublicAddr", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70871,11 +71921,11 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Username = string(dAtA[iNdEx:postIndex]) + m.PublicAddr = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Database", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ClusterName", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70903,11 +71953,11 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Database = string(dAtA[iNdEx:postIndex]) + m.ClusterName = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Roles", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AWSRoleARN", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -70935,7 +71985,71 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Roles = append(m.Roles, string(dAtA[iNdEx:postIndex])) + m.AWSRoleARN = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 6: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AzureIdentity", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.AzureIdentity = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 7: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field GCPServiceAccount", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.GCPServiceAccount = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex default: iNdEx = preIndex @@ -70959,7 +72073,7 @@ func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { } return nil } -func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { +func (m *RouteToDatabase) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -70982,15 +72096,15 @@ func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: DeviceExtensions: wiretype end group for non-group") + return fmt.Errorf("proto: RouteToDatabase: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: DeviceExtensions: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: RouteToDatabase: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DeviceId", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ServiceName", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -71018,11 +72132,11 @@ func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.DeviceId = string(dAtA[iNdEx:postIndex]) + m.ServiceName = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AssetTag", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Protocol", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -71050,11 +72164,11 @@ func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.AssetTag = string(dAtA[iNdEx:postIndex]) + m.Protocol = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field CredentialId", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Username", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -71082,7 +72196,71 @@ func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.CredentialId = string(dAtA[iNdEx:postIndex]) + m.Username = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Database", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Database = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Roles", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Roles = append(m.Roles, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex default: iNdEx = preIndex @@ -71106,7 +72284,7 @@ func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessRequestResourceSearch) Unmarshal(dAtA []byte) error { +func (m *DeviceExtensions) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -71129,17 +72307,17 @@ func (m *AccessRequestResourceSearch) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessRequestResourceSearch: wiretype end group for non-group") + return fmt.Errorf("proto: DeviceExtensions: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessRequestResourceSearch: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: DeviceExtensions: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field DeviceId", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -71149,30 +72327,29 @@ func (m *AccessRequestResourceSearch) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.DeviceId = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AssetTag", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -71182,28 +72359,176 @@ func (m *AccessRequestResourceSearch) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.AssetTag = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SearchAsRoles", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field CredentialId", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.CredentialId = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *AccessRequestResourceSearch) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AccessRequestResourceSearch: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AccessRequestResourceSearch: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SearchAsRoles", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -77777,47 +79102,1339 @@ func (m *SSMRun) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field CommandID", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.CommandID = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field InstanceID", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.InstanceID = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 4: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field ExitCode", wireType) + } + m.ExitCode = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.ExitCode |= int64(b&0x7F) << shift + if b < 0x80 { + break + } + } + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Status = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 6: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AccountID", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.AccountID = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 7: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Region", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Region = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: CassandraPrepare: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: CassandraPrepare: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Query = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 6: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Keyspace", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Keyspace = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraExecute) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: CassandraExecute: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: CassandraExecute: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field QueryId", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.QueryId = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraBatch) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: CassandraBatch: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: CassandraBatch: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Consistency", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Consistency = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 6: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Keyspace", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Keyspace = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 7: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field BatchType", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.BatchType = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 8: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Children", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Children = append(m.Children, &CassandraBatch_BatchChild{}) + if err := m.Children[len(m.Children)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: BatchChild: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: BatchChild: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field ID", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.ID = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Query = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Values", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Values = append(m.Values, &CassandraBatch_BatchChild_Value{}) + if err := m.Values[len(m.Values)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: Value: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: Value: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field Type", wireType) + } + m.Type = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.Type |= uint32(b&0x7F) << shift + if b < 0x80 { + break + } + } + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Contents", wireType) + } + var byteLen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + byteLen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if byteLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + byteLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Contents = append(m.Contents[:0], dAtA[iNdEx:postIndex]...) + if m.Contents == nil { + m.Contents = []byte{} + } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *CassandraRegister) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: CassandraRegister: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: CassandraRegister: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 2: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field CommandID", wireType) - } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - m.CommandID = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field InstanceID", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -77827,48 +80444,30 @@ func (m *SSMRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.InstanceID = string(dAtA[iNdEx:postIndex]) + if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex case 4: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field ExitCode", wireType) - } - m.ExitCode = 0 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - m.ExitCode |= int64(b&0x7F) << shift - if b < 0x80 { - break - } - } - case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -77878,59 +80477,28 @@ func (m *SSMRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Status = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex - case 6: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccountID", wireType) - } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF + if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } - m.AccountID = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 7: + case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Region", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field EventTypes", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -77958,7 +80526,7 @@ func (m *SSMRun) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Region = string(dAtA[iNdEx:postIndex]) + m.EventTypes = append(m.EventTypes, string(dAtA[iNdEx:postIndex])) iNdEx = postIndex default: iNdEx = preIndex @@ -77982,7 +80550,7 @@ func (m *SSMRun) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { +func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -78005,10 +80573,10 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: CassandraPrepare: wiretype end group for non-group") + return fmt.Errorf("proto: LoginRuleCreate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: CassandraPrepare: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: LoginRuleCreate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -78046,7 +80614,7 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78073,13 +80641,13 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78106,13 +80674,64 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 4: + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: LoginRuleDelete: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: LoginRuleDelete: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78139,15 +80758,15 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 5: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78157,29 +80776,30 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Query = string(dAtA[iNdEx:postIndex]) + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 6: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Keyspace", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78189,23 +80809,24 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Keyspace = string(dAtA[iNdEx:postIndex]) + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex default: iNdEx = preIndex @@ -78229,7 +80850,7 @@ func (m *CassandraPrepare) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraExecute) Unmarshal(dAtA []byte) error { +func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -78252,10 +80873,10 @@ func (m *CassandraExecute) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: CassandraExecute: wiretype end group for non-group") + return fmt.Errorf("proto: SAMLIdPAuthAttempt: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: CassandraExecute: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: SAMLIdPAuthAttempt: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -78359,7 +80980,7 @@ func (m *CassandraExecute) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78386,15 +81007,15 @@ func (m *CassandraExecute) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field QueryId", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78404,23 +81025,24 @@ func (m *CassandraExecute) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.QueryId = string(dAtA[iNdEx:postIndex]) + if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex default: iNdEx = preIndex @@ -78444,7 +81066,7 @@ func (m *CassandraExecute) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraBatch) Unmarshal(dAtA []byte) error { +func (m *SAMLIdPServiceProviderCreate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -78467,10 +81089,10 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: CassandraBatch: wiretype end group for non-group") + return fmt.Errorf("proto: SAMLIdPServiceProviderCreate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: CassandraBatch: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: SAMLIdPServiceProviderCreate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -78508,7 +81130,7 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78535,13 +81157,13 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78568,80 +81190,66 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 4: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err } - postIndex := iNdEx + msglen - if postIndex < 0 { + if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthEvents } - if postIndex > l { + if (iNdEx + skippy) > l { return io.ErrUnexpectedEOF } - if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 5: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Consistency", wireType) - } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents } - if postIndex > l { + if iNdEx >= l { return io.ErrUnexpectedEOF } - m.Consistency = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex - case 6: + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: SAMLIdPServiceProviderUpdate: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: SAMLIdPServiceProviderUpdate: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Keyspace", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78651,29 +81259,30 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Keyspace = string(dAtA[iNdEx:postIndex]) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 7: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field BatchType", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78683,27 +81292,28 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.BatchType = string(dAtA[iNdEx:postIndex]) + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 8: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Children", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78730,8 +81340,7 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Children = append(m.Children, &CassandraBatch_BatchChild{}) - if err := m.Children[len(m.Children)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -78757,7 +81366,7 @@ func (m *CassandraBatch) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { +func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -78780,17 +81389,17 @@ func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: BatchChild: wiretype end group for non-group") + return fmt.Errorf("proto: SAMLIdPServiceProviderDelete: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: BatchChild: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: SAMLIdPServiceProviderDelete: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ID", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78800,29 +81409,30 @@ func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.ID = string(dAtA[iNdEx:postIndex]) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78832,27 +81442,28 @@ func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Query = string(dAtA[iNdEx:postIndex]) + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Values", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -78879,8 +81490,7 @@ func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Values = append(m.Values, &CassandraBatch_BatchChild_Value{}) - if err := m.Values[len(m.Values)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -78906,7 +81516,7 @@ func (m *CassandraBatch_BatchChild) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { +func (m *SAMLIdPServiceProviderDeleteAll) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -78929,17 +81539,17 @@ func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: Value: wiretype end group for non-group") + return fmt.Errorf("proto: SAMLIdPServiceProviderDeleteAll: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: Value: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: SAMLIdPServiceProviderDeleteAll: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field Type", wireType) + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - m.Type = 0 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78949,16 +81559,30 @@ func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.Type |= uint32(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Contents", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } - var byteLen int + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -78968,24 +81592,23 @@ func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - byteLen |= int(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - if byteLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + byteLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Contents = append(m.Contents[:0], dAtA[iNdEx:postIndex]...) - if m.Contents == nil { - m.Contents = []byte{} + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } iNdEx = postIndex default: @@ -79010,7 +81633,7 @@ func (m *CassandraBatch_BatchChild_Value) Unmarshal(dAtA []byte) error { } return nil } -func (m *CassandraRegister) Unmarshal(dAtA []byte) error { +func (m *OktaResourcesUpdate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -79033,10 +81656,10 @@ func (m *CassandraRegister) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: CassandraRegister: wiretype end group for non-group") + return fmt.Errorf("proto: OktaResourcesUpdate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: CassandraRegister: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: OktaResourcesUpdate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -79074,40 +81697,7 @@ func (m *CassandraRegister) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 3: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79134,13 +81724,13 @@ func (m *CassandraRegister) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 4: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field DatabaseMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field OktaResourcesUpdatedMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79167,42 +81757,10 @@ func (m *CassandraRegister) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.DatabaseMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.OktaResourcesUpdatedMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 5: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field EventTypes", wireType) - } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - intStringLen := int(stringLen) - if intStringLen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - m.EventTypes = append(m.EventTypes, string(dAtA[iNdEx:postIndex])) - iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipEvents(dAtA[iNdEx:]) @@ -79225,7 +81783,7 @@ func (m *CassandraRegister) Unmarshal(dAtA []byte) error { } return nil } -func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { +func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -79248,10 +81806,10 @@ func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: LoginRuleCreate: wiretype end group for non-group") + return fmt.Errorf("proto: OktaSyncFailure: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: LoginRuleCreate: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: OktaSyncFailure: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -79289,7 +81847,7 @@ func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79316,13 +81874,13 @@ func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79349,7 +81907,7 @@ func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -79375,7 +81933,7 @@ func (m *LoginRuleCreate) Unmarshal(dAtA []byte) error { } return nil } -func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { +func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -79398,10 +81956,10 @@ func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: LoginRuleDelete: wiretype end group for non-group") + return fmt.Errorf("proto: OktaAssignmentResult: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: LoginRuleDelete: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: OktaAssignmentResult: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -79439,7 +81997,7 @@ func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79466,13 +82024,13 @@ func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79499,64 +82057,13 @@ func (m *LoginRuleDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: SAMLIdPAuthAttempt: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: SAMLIdPAuthAttempt: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79583,13 +82090,13 @@ func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 2: + case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field OktaAssignmentMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79616,46 +82123,64 @@ func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.OktaAssignmentMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err } - if msglen < 0 { + if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF } - if postIndex > l { + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *AccessListCreate) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { return io.ErrUnexpectedEOF } - if err := m.SessionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break } - iNdEx = postIndex - case 4: + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AccessListCreate: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AccessListCreate: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79682,13 +82207,13 @@ func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 5: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79715,64 +82240,13 @@ func (m *SAMLIdPAuthAttempt) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *SAMLIdPServiceProviderCreate) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: SAMLIdPServiceProviderCreate: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: SAMLIdPServiceProviderCreate: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -79799,73 +82273,7 @@ func (m *SAMLIdPServiceProviderCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 2: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 3: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -79891,7 +82299,7 @@ func (m *SAMLIdPServiceProviderCreate) Unmarshal(dAtA []byte) error { } return nil } -func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { +func (m *AccessListUpdate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -79914,10 +82322,10 @@ func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: SAMLIdPServiceProviderUpdate: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListUpdate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: SAMLIdPServiceProviderUpdate: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListUpdate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -79988,7 +82396,7 @@ func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80015,7 +82423,7 @@ func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -80041,7 +82449,7 @@ func (m *SAMLIdPServiceProviderUpdate) Unmarshal(dAtA []byte) error { } return nil } -func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { +func (m *AccessListDelete) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -80064,10 +82472,10 @@ func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: SAMLIdPServiceProviderDelete: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListDelete: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: SAMLIdPServiceProviderDelete: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListDelete: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -80138,7 +82546,7 @@ func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SAMLIdPServiceProviderMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80165,7 +82573,7 @@ func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.SAMLIdPServiceProviderMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -80191,7 +82599,7 @@ func (m *SAMLIdPServiceProviderDelete) Unmarshal(dAtA []byte) error { } return nil } -func (m *SAMLIdPServiceProviderDeleteAll) Unmarshal(dAtA []byte) error { +func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -80214,10 +82622,10 @@ func (m *SAMLIdPServiceProviderDeleteAll) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: SAMLIdPServiceProviderDeleteAll: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListMemberCreate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: SAMLIdPServiceProviderDeleteAll: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListMemberCreate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -80286,93 +82694,9 @@ func (m *SAMLIdPServiceProviderDeleteAll) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *OktaResourcesUpdate) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: OktaResourcesUpdate: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: OktaResourcesUpdate: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 2: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80399,13 +82723,13 @@ func (m *OktaResourcesUpdate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field OktaResourcesUpdatedMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80432,7 +82756,7 @@ func (m *OktaResourcesUpdate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.OktaResourcesUpdatedMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -80458,7 +82782,7 @@ func (m *OktaResourcesUpdate) Unmarshal(dAtA []byte) error { } return nil } -func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { +func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -80481,10 +82805,10 @@ func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: OktaSyncFailure: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListMemberUpdate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: OktaSyncFailure: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListMemberUpdate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -80522,7 +82846,7 @@ func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80549,13 +82873,13 @@ func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80582,64 +82906,13 @@ func (m *OktaSyncFailure) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: OktaAssignmentResult: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: OktaAssignmentResult: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80666,13 +82939,64 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 2: + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AccessListMemberDelete: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AccessListMemberDelete: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ServerMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80699,11 +83023,11 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ServerMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: + case 2: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } @@ -80736,9 +83060,9 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex - case 4: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80765,13 +83089,13 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 5: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field OktaAssignmentMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -80798,7 +83122,7 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.OktaAssignmentMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -80824,7 +83148,7 @@ func (m *OktaAssignmentResult) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListCreate) Unmarshal(dAtA []byte) error { +func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -80847,10 +83171,10 @@ func (m *AccessListCreate) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListCreate: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListMemberDeleteAllForAccessList: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListCreate: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListMemberDeleteAllForAccessList: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -80921,124 +83245,7 @@ func (m *AccessListCreate) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *AccessListUpdate) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: AccessListUpdate: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListUpdate: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 2: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81065,11 +83272,11 @@ func (m *AccessListUpdate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: + case 4: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } @@ -81124,7 +83331,7 @@ func (m *AccessListUpdate) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListDelete) Unmarshal(dAtA []byte) error { +func (m *AccessListReview) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -81147,10 +83354,10 @@ func (m *AccessListDelete) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListDelete: wiretype end group for non-group") + return fmt.Errorf("proto: AccessListReview: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListDelete: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AccessListReview: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -81220,6 +83427,39 @@ func (m *AccessListDelete) Unmarshal(dAtA []byte) error { } iNdEx = postIndex case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AccessListReviewMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.AccessListReviewMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 4: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } @@ -81274,7 +83514,7 @@ func (m *AccessListDelete) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { +func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -81297,10 +83537,10 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListMemberCreate: wiretype end group for non-group") + return fmt.Errorf("proto: AuditQueryRun: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListMemberCreate: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AuditQueryRun: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -81338,7 +83578,7 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81365,13 +83605,13 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81398,13 +83638,13 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AuditQueryDetails", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81431,7 +83671,7 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.AuditQueryDetails.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -81457,7 +83697,7 @@ func (m *AccessListMemberCreate) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { +func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -81480,17 +83720,17 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListMemberUpdate: wiretype end group for non-group") + return fmt.Errorf("proto: AuditQueryDetails: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListMemberUpdate: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AuditQueryDetails: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -81500,30 +83740,29 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.Name = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -81533,30 +83772,29 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.Query = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex case 3: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field Days", wireType) } - var msglen int + m.Days = 0 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -81566,30 +83804,16 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + m.Days |= int32(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex case 4: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field ExecutionTimeInMillis", wireType) } - var msglen int + m.ExecutionTimeInMillis = 0 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -81599,25 +83823,30 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + m.ExecutionTimeInMillis |= int64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF + case 5: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field DataScannedInBytes", wireType) } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err + m.DataScannedInBytes = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.DataScannedInBytes |= int64(b&0x7F) << shift + if b < 0x80 { + break + } } - iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipEvents(dAtA[iNdEx:]) @@ -81640,7 +83869,7 @@ func (m *AccessListMemberUpdate) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { +func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -81663,10 +83892,10 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListMemberDelete: wiretype end group for non-group") + return fmt.Errorf("proto: SecurityReportRun: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListMemberDelete: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: SecurityReportRun: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -81704,7 +83933,7 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81731,13 +83960,13 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81764,13 +83993,115 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Name = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 5: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Version", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Version = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 6: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field TotalExecutionTimeInMillis", wireType) + } + m.TotalExecutionTimeInMillis = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.TotalExecutionTimeInMillis |= int64(b&0x7F) << shift + if b < 0x80 { + break + } + } + case 7: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field TotalDataScannedInBytes", wireType) + } + m.TotalDataScannedInBytes = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.TotalDataScannedInBytes |= int64(b&0x7F) << shift + if b < 0x80 { + break + } + } + case 8: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AuditQueries", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81797,7 +84128,8 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + m.AuditQueries = append(m.AuditQueries, &AuditQueryDetails{}) + if err := m.AuditQueries[len(m.AuditQueries)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -81823,7 +84155,7 @@ func (m *AccessListMemberDelete) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { +func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -81846,10 +84178,10 @@ func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListMemberDeleteAllForAccessList: wiretype end group for non-group") + return fmt.Errorf("proto: ExternalAuditStorageEnable: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListMemberDeleteAllForAccessList: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: ExternalAuditStorageEnable: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -81920,7 +84252,7 @@ func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessListMemberMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Details", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -81947,40 +84279,10 @@ func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.AccessListMemberMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 4: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF + if m.Details == nil { + m.Details = &ExternalAuditStorageDetails{} } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Details.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -82006,7 +84308,7 @@ func (m *AccessListMemberDeleteAllForAccessList) Unmarshal(dAtA []byte) error { } return nil } -func (m *AccessListReview) Unmarshal(dAtA []byte) error { +func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -82029,10 +84331,10 @@ func (m *AccessListReview) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AccessListReview: wiretype end group for non-group") + return fmt.Errorf("proto: ExternalAuditStorageDisable: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AccessListReview: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: ExternalAuditStorageDisable: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -82064,46 +84366,13 @@ func (m *AccessListReview) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } - iNdEx = postIndex - case 2: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) - } - var msglen int - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - msglen |= int(b&0x7F) << shift - if b < 0x80 { - break - } - } - if msglen < 0 { - return ErrInvalidLengthEvents - } - postIndex := iNdEx + msglen - if postIndex < 0 { - return ErrInvalidLengthEvents - } - if postIndex > l { - return io.ErrUnexpectedEOF - } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AccessListReviewMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82130,13 +84399,13 @@ func (m *AccessListReview) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.AccessListReviewMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 4: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Details", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82163,7 +84432,10 @@ func (m *AccessListReview) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if m.Details == nil { + m.Details = &ExternalAuditStorageDetails{} + } + if err := m.Details.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -82189,7 +84461,7 @@ func (m *AccessListReview) Unmarshal(dAtA []byte) error { } return nil } -func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { +func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -82212,17 +84484,17 @@ func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: AuditQueryRun: wiretype end group for non-group") + return fmt.Errorf("proto: ExternalAuditStorageDetails: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: AuditQueryRun: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: ExternalAuditStorageDetails: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { - case 1: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field IntegrationName", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82232,30 +84504,29 @@ func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.IntegrationName = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 2: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field SessionRecordingsUri", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82265,30 +84536,29 @@ func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.SessionRecordingsUri = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 3: + case 5: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AthenaWorkgroup", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82298,30 +84568,29 @@ func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.AthenaWorkgroup = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 4: + case 6: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AuditQueryDetails", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field GlueDatabase", wireType) } - var msglen int + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82331,79 +84600,27 @@ func (m *AuditQueryRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - msglen |= int(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - if msglen < 0 { + intStringLen := int(stringLen) + if intStringLen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + msglen + postIndex := iNdEx + intStringLen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.AuditQueryDetails.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { - return err - } + m.GlueDatabase = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - default: - iNdEx = preIndex - skippy, err := skipEvents(dAtA[iNdEx:]) - if err != nil { - return err - } - if (skippy < 0) || (iNdEx+skippy) < 0 { - return ErrInvalidLengthEvents - } - if (iNdEx + skippy) > l { - return io.ErrUnexpectedEOF - } - m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) - iNdEx += skippy - } - } - - if iNdEx > l { - return io.ErrUnexpectedEOF - } - return nil -} -func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { - l := len(dAtA) - iNdEx := 0 - for iNdEx < l { - preIndex := iNdEx - var wire uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - wire |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } - } - fieldNum := int32(wire >> 3) - wireType := int(wire & 0x7) - if wireType == 4 { - return fmt.Errorf("proto: AuditQueryDetails: wiretype end group for non-group") - } - if fieldNum <= 0 { - return fmt.Errorf("proto: AuditQueryDetails: illegal tag %d (wire type %d)", fieldNum, wire) - } - switch fieldNum { - case 1: + case 7: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field GlueTable", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -82431,11 +84648,11 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Name = string(dAtA[iNdEx:postIndex]) + m.GlueTable = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 2: + case 8: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Query", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field AuditEventsLongTermUri", wireType) } var stringLen uint64 for shift := uint(0); ; shift += 7 { @@ -82463,13 +84680,13 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.Query = string(dAtA[iNdEx:postIndex]) + m.AuditEventsLongTermUri = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex - case 3: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field Days", wireType) + case 9: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AthenaResultsUri", wireType) } - m.Days = 0 + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82479,16 +84696,29 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.Days |= int32(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - case 4: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field ExecutionTimeInMillis", wireType) + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents } - m.ExecutionTimeInMillis = 0 + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.AthenaResultsUri = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 10: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field PolicyName", wireType) + } + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82498,16 +84728,29 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.ExecutionTimeInMillis |= int64(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } - case 5: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field DataScannedInBytes", wireType) + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents } - m.DataScannedInBytes = 0 + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.PolicyName = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex + case 11: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Region", wireType) + } + var stringLen uint64 for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82517,11 +84760,24 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.DataScannedInBytes |= int64(b&0x7F) << shift + stringLen |= uint64(b&0x7F) << shift if b < 0x80 { break } } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.Region = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipEvents(dAtA[iNdEx:]) @@ -82544,7 +84800,7 @@ func (m *AuditQueryDetails) Unmarshal(dAtA []byte) error { } return nil } -func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { +func (m *AutoUpdateConfigCreate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -82567,10 +84823,10 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: SecurityReportRun: wiretype end group for non-group") + return fmt.Errorf("proto: AutoUpdateConfigCreate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: SecurityReportRun: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AutoUpdateConfigCreate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -82608,7 +84864,7 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82635,13 +84891,13 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82668,15 +84924,15 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Name", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82686,29 +84942,81 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Name = string(dAtA[iNdEx:postIndex]) + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 5: + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err + } + if (skippy < 0) || (iNdEx+skippy) < 0 { + return ErrInvalidLengthEvents + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *AutoUpdateConfigUpdate) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AutoUpdateConfigUpdate: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AutoUpdateConfigUpdate: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Version", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82718,29 +85026,30 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Version = string(dAtA[iNdEx:postIndex]) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 6: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field TotalExecutionTimeInMillis", wireType) + case 2: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } - m.TotalExecutionTimeInMillis = 0 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82750,16 +85059,30 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.TotalExecutionTimeInMillis |= int64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - case 7: - if wireType != 0 { - return fmt.Errorf("proto: wrong wireType = %d for field TotalDataScannedInBytes", wireType) + if msglen < 0 { + return ErrInvalidLengthEvents } - m.TotalDataScannedInBytes = 0 + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -82769,14 +85092,28 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - m.TotalDataScannedInBytes |= int64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - case 8: + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AuditQueries", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82803,8 +85140,7 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - m.AuditQueries = append(m.AuditQueries, &AuditQueryDetails{}) - if err := m.AuditQueries[len(m.AuditQueries)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -82830,7 +85166,7 @@ func (m *SecurityReportRun) Unmarshal(dAtA []byte) error { } return nil } -func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { +func (m *AutoUpdateConfigDelete) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -82853,10 +85189,10 @@ func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: ExternalAuditStorageEnable: wiretype end group for non-group") + return fmt.Errorf("proto: AutoUpdateConfigDelete: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: ExternalAuditStorageEnable: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AutoUpdateConfigDelete: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -82921,13 +85257,46 @@ func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 3: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex - case 3: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Details", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -82954,10 +85323,7 @@ func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if m.Details == nil { - m.Details = &ExternalAuditStorageDetails{} - } - if err := m.Details.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -82983,7 +85349,7 @@ func (m *ExternalAuditStorageEnable) Unmarshal(dAtA []byte) error { } return nil } -func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { +func (m *AutoUpdateVersionCreate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -83006,10 +85372,10 @@ func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: ExternalAuditStorageDisable: wiretype end group for non-group") + return fmt.Errorf("proto: AutoUpdateVersionCreate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: ExternalAuditStorageDisable: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AutoUpdateVersionCreate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { case 1: @@ -83080,7 +85446,7 @@ func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { iNdEx = postIndex case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Details", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } var msglen int for shift := uint(0); ; shift += 7 { @@ -83107,10 +85473,40 @@ func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { if postIndex > l { return io.ErrUnexpectedEOF } - if m.Details == nil { - m.Details = &ExternalAuditStorageDetails{} + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } - if err := m.Details.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + iNdEx = postIndex + case 4: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= int(b&0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + msglen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { return err } iNdEx = postIndex @@ -83136,7 +85532,7 @@ func (m *ExternalAuditStorageDisable) Unmarshal(dAtA []byte) error { } return nil } -func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { +func (m *AutoUpdateVersionUpdate) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 for iNdEx < l { @@ -83159,17 +85555,17 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { fieldNum := int32(wire >> 3) wireType := int(wire & 0x7) if wireType == 4 { - return fmt.Errorf("proto: ExternalAuditStorageDetails: wiretype end group for non-group") + return fmt.Errorf("proto: AutoUpdateVersionUpdate: wiretype end group for non-group") } if fieldNum <= 0 { - return fmt.Errorf("proto: ExternalAuditStorageDetails: illegal tag %d (wire type %d)", fieldNum, wire) + return fmt.Errorf("proto: AutoUpdateVersionUpdate: illegal tag %d (wire type %d)", fieldNum, wire) } switch fieldNum { - case 3: + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field IntegrationName", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83179,29 +85575,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.IntegrationName = string(dAtA[iNdEx:postIndex]) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 4: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field SessionRecordingsUri", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Status", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83211,29 +85608,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.SessionRecordingsUri = string(dAtA[iNdEx:postIndex]) + if err := m.Status.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 5: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AthenaWorkgroup", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83243,29 +85641,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AthenaWorkgroup = string(dAtA[iNdEx:postIndex]) + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 6: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field GlueDatabase", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83275,61 +85674,81 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.GlueDatabase = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex - case 7: - if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field GlueTable", wireType) + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err } - var stringLen uint64 - for shift := uint(0); ; shift += 7 { - if shift >= 64 { - return ErrIntOverflowEvents - } - if iNdEx >= l { - return io.ErrUnexpectedEOF - } - b := dAtA[iNdEx] - iNdEx++ - stringLen |= uint64(b&0x7F) << shift - if b < 0x80 { - break - } + iNdEx = postIndex + default: + iNdEx = preIndex + skippy, err := skipEvents(dAtA[iNdEx:]) + if err != nil { + return err } - intStringLen := int(stringLen) - if intStringLen < 0 { + if (skippy < 0) || (iNdEx+skippy) < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen - if postIndex < 0 { - return ErrInvalidLengthEvents + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF } - if postIndex > l { + m.XXX_unrecognized = append(m.XXX_unrecognized, dAtA[iNdEx:iNdEx+skippy]...) + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} +func (m *AutoUpdateVersionDelete) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { return io.ErrUnexpectedEOF } - m.GlueTable = string(dAtA[iNdEx:postIndex]) - iNdEx = postIndex - case 8: + b := dAtA[iNdEx] + iNdEx++ + wire |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AutoUpdateVersionDelete: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AutoUpdateVersionDelete: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AuditEventsLongTermUri", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field Metadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83339,29 +85758,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AuditEventsLongTermUri = string(dAtA[iNdEx:postIndex]) + if err := m.Metadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 9: + case 2: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field AthenaResultsUri", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ResourceMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83371,29 +85791,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.AthenaResultsUri = string(dAtA[iNdEx:postIndex]) + if err := m.ResourceMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 10: + case 3: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field PolicyName", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field UserMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83403,29 +85824,30 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.PolicyName = string(dAtA[iNdEx:postIndex]) + if err := m.UserMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex - case 11: + case 4: if wireType != 2 { - return fmt.Errorf("proto: wrong wireType = %d for field Region", wireType) + return fmt.Errorf("proto: wrong wireType = %d for field ConnectionMetadata", wireType) } - var stringLen uint64 + var msglen int for shift := uint(0); ; shift += 7 { if shift >= 64 { return ErrIntOverflowEvents @@ -83435,23 +85857,24 @@ func (m *ExternalAuditStorageDetails) Unmarshal(dAtA []byte) error { } b := dAtA[iNdEx] iNdEx++ - stringLen |= uint64(b&0x7F) << shift + msglen |= int(b&0x7F) << shift if b < 0x80 { break } } - intStringLen := int(stringLen) - if intStringLen < 0 { + if msglen < 0 { return ErrInvalidLengthEvents } - postIndex := iNdEx + intStringLen + postIndex := iNdEx + msglen if postIndex < 0 { return ErrInvalidLengthEvents } if postIndex > l { return io.ErrUnexpectedEOF } - m.Region = string(dAtA[iNdEx:postIndex]) + if err := m.ConnectionMetadata.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } iNdEx = postIndex default: iNdEx = preIndex