From ad05a3b2a1788f7a6330b0b7ad4e8aed6a0f19fd Mon Sep 17 00:00:00 2001 From: Ryan Cragun Date: Mon, 7 Oct 2024 14:13:42 -0600 Subject: [PATCH 1/2] protobuf: rebuild protos with protobuf 1.35.1 Signed-off-by: Ryan Cragun --- builtin/logical/pki/metadata.pb.go | 26 +- helper/forwarding/types.pb.go | 92 +- helper/identity/mfa/types.pb.go | 180 +-- helper/identity/types.pb.go | 136 +- helper/storagepacker/types.pb.go | 48 +- physical/raft/types.pb.go | 136 +- sdk/database/dbplugin/database.pb.go | 378 +----- sdk/database/dbplugin/v5/proto/database.pb.go | 334 +---- .../generation/generate_data.pb.go | 136 +- sdk/helper/pluginutil/multiplexing.pb.go | 48 +- sdk/logical/event.pb.go | 70 +- sdk/logical/identity.pb.go | 136 +- sdk/logical/plugin.pb.go | 26 +- sdk/logical/version.pb.go | 48 +- sdk/plugin/pb/backend.pb.go | 1192 +++-------------- vault/activity/activity_log.pb.go | 114 +- .../proto/link_control/link_control.pb.go | 48 +- vault/hcp_link/proto/meta/meta.pb.go | 378 +----- vault/hcp_link/proto/node_status/status.pb.go | 48 +- vault/request_forwarding_service.pb.go | 136 +- vault/seal/multi_wrap_value.pb.go | 26 +- vault/tokens/token.pb.go | 48 +- 22 files changed, 694 insertions(+), 3090 deletions(-) diff --git a/builtin/logical/pki/metadata.pb.go b/builtin/logical/pki/metadata.pb.go index 209f5fcce0f7..c13d0ee81ef0 100644 --- a/builtin/logical/pki/metadata.pb.go +++ b/builtin/logical/pki/metadata.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: builtin/logical/pki/metadata.proto @@ -37,11 +37,9 @@ type CertificateMetadata struct { func (x *CertificateMetadata) Reset() { *x = CertificateMetadata{} - if protoimpl.UnsafeEnabled { - mi := &file_builtin_logical_pki_metadata_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_builtin_logical_pki_metadata_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CertificateMetadata) String() string { @@ -52,7 +50,7 @@ func (*CertificateMetadata) ProtoMessage() {} func (x *CertificateMetadata) ProtoReflect() protoreflect.Message { mi := &file_builtin_logical_pki_metadata_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -152,20 +150,6 @@ func file_builtin_logical_pki_metadata_proto_init() { if File_builtin_logical_pki_metadata_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_builtin_logical_pki_metadata_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*CertificateMetadata); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_builtin_logical_pki_metadata_proto_msgTypes[0].OneofWrappers = []any{} type x struct{} out := protoimpl.TypeBuilder{ diff --git a/helper/forwarding/types.pb.go b/helper/forwarding/types.pb.go index 66b6decb991a..bb257c8c3938 100644 --- a/helper/forwarding/types.pb.go +++ b/helper/forwarding/types.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: helper/forwarding/types.proto @@ -42,11 +42,9 @@ type Request struct { func (x *Request) Reset() { *x = Request{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_forwarding_types_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_forwarding_types_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Request) String() string { @@ -57,7 +55,7 @@ func (*Request) ProtoMessage() {} func (x *Request) ProtoReflect() protoreflect.Message { mi := &file_helper_forwarding_types_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -142,11 +140,9 @@ type URL struct { func (x *URL) Reset() { *x = URL{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_forwarding_types_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_forwarding_types_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *URL) String() string { @@ -157,7 +153,7 @@ func (*URL) ProtoMessage() {} func (x *URL) ProtoReflect() protoreflect.Message { mi := &file_helper_forwarding_types_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -231,11 +227,9 @@ type HeaderEntry struct { func (x *HeaderEntry) Reset() { *x = HeaderEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_forwarding_types_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_forwarding_types_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HeaderEntry) String() string { @@ -246,7 +240,7 @@ func (*HeaderEntry) ProtoMessage() {} func (x *HeaderEntry) ProtoReflect() protoreflect.Message { mi := &file_helper_forwarding_types_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -286,11 +280,9 @@ type Response struct { func (x *Response) Reset() { *x = Response{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_forwarding_types_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_forwarding_types_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Response) String() string { @@ -301,7 +293,7 @@ func (*Response) ProtoMessage() {} func (x *Response) ProtoReflect() protoreflect.Message { mi := &file_helper_forwarding_types_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -448,56 +440,6 @@ func file_helper_forwarding_types_proto_init() { if File_helper_forwarding_types_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_helper_forwarding_types_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Request); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_forwarding_types_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*URL); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_forwarding_types_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*HeaderEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_forwarding_types_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Response); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/helper/identity/mfa/types.pb.go b/helper/identity/mfa/types.pb.go index 55c992fc8a09..e12266b58612 100644 --- a/helper/identity/mfa/types.pb.go +++ b/helper/identity/mfa/types.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: helper/identity/mfa/types.proto @@ -57,11 +57,9 @@ type Config struct { func (x *Config) Reset() { *x = Config{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Config) String() string { @@ -72,7 +70,7 @@ func (*Config) ProtoMessage() {} func (x *Config) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -222,11 +220,9 @@ type TOTPConfig struct { func (x *TOTPConfig) Reset() { *x = TOTPConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TOTPConfig) String() string { @@ -237,7 +233,7 @@ func (*TOTPConfig) ProtoMessage() {} func (x *TOTPConfig) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -329,11 +325,9 @@ type DuoConfig struct { func (x *DuoConfig) Reset() { *x = DuoConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DuoConfig) String() string { @@ -344,7 +338,7 @@ func (*DuoConfig) ProtoMessage() {} func (x *DuoConfig) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -415,11 +409,9 @@ type OktaConfig struct { func (x *OktaConfig) Reset() { *x = OktaConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *OktaConfig) String() string { @@ -430,7 +422,7 @@ func (*OktaConfig) ProtoMessage() {} func (x *OktaConfig) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -504,11 +496,9 @@ type PingIDConfig struct { func (x *PingIDConfig) Reset() { *x = PingIDConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PingIDConfig) String() string { @@ -519,7 +509,7 @@ func (*PingIDConfig) ProtoMessage() {} func (x *PingIDConfig) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -600,11 +590,9 @@ type Secret struct { func (x *Secret) Reset() { *x = Secret{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Secret) String() string { @@ -615,7 +603,7 @@ func (*Secret) ProtoMessage() {} func (x *Secret) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -691,11 +679,9 @@ type TOTPSecret struct { func (x *TOTPSecret) Reset() { *x = TOTPSecret{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TOTPSecret) String() string { @@ -706,7 +692,7 @@ func (*TOTPSecret) ProtoMessage() {} func (x *TOTPSecret) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -796,11 +782,9 @@ type MFAEnforcementConfig struct { func (x *MFAEnforcementConfig) Reset() { *x = MFAEnforcementConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_mfa_types_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_mfa_types_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MFAEnforcementConfig) String() string { @@ -811,7 +795,7 @@ func (*MFAEnforcementConfig) ProtoMessage() {} func (x *MFAEnforcementConfig) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_mfa_types_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1052,104 +1036,6 @@ func file_helper_identity_mfa_types_proto_init() { if File_helper_identity_mfa_types_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_helper_identity_mfa_types_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Config); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*TOTPConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*DuoConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*OktaConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*PingIDConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*Secret); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*TOTPSecret); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_mfa_types_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*MFAEnforcementConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_helper_identity_mfa_types_proto_msgTypes[0].OneofWrappers = []any{ (*Config_TOTPConfig)(nil), (*Config_OktaConfig)(nil), diff --git a/helper/identity/types.pb.go b/helper/identity/types.pb.go index fbdcb636735d..40f8bdf6894b 100644 --- a/helper/identity/types.pb.go +++ b/helper/identity/types.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: helper/identity/types.proto @@ -86,11 +86,9 @@ type Group struct { func (x *Group) Reset() { *x = Group{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Group) String() string { @@ -101,7 +99,7 @@ func (*Group) ProtoMessage() {} func (x *Group) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -219,11 +217,9 @@ type LocalAliases struct { func (x *LocalAliases) Reset() { *x = LocalAliases{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LocalAliases) String() string { @@ -234,7 +230,7 @@ func (*LocalAliases) ProtoMessage() {} func (x *LocalAliases) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -325,11 +321,9 @@ type Entity struct { func (x *Entity) Reset() { *x = Entity{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Entity) String() string { @@ -340,7 +334,7 @@ func (*Entity) ProtoMessage() {} func (x *Entity) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -510,11 +504,9 @@ type Alias struct { func (x *Alias) Reset() { *x = Alias{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Alias) String() string { @@ -525,7 +517,7 @@ func (*Alias) ProtoMessage() {} func (x *Alias) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -658,11 +650,9 @@ type EntityStorageEntry struct { func (x *EntityStorageEntry) Reset() { *x = EntityStorageEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EntityStorageEntry) String() string { @@ -673,7 +663,7 @@ func (*EntityStorageEntry) ProtoMessage() {} func (x *EntityStorageEntry) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -778,11 +768,9 @@ type PersonaIndexEntry struct { func (x *PersonaIndexEntry) Reset() { *x = PersonaIndexEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_identity_types_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_identity_types_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PersonaIndexEntry) String() string { @@ -793,7 +781,7 @@ func (*PersonaIndexEntry) ProtoMessage() {} func (x *PersonaIndexEntry) ProtoReflect() protoreflect.Message { mi := &file_helper_identity_types_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1161,80 +1149,6 @@ func file_helper_identity_types_proto_init() { if File_helper_identity_types_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_helper_identity_types_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Group); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_types_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*LocalAliases); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_types_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*Entity); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_types_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Alias); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_types_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*EntityStorageEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_identity_types_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*PersonaIndexEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/helper/storagepacker/types.pb.go b/helper/storagepacker/types.pb.go index fd73a0ebb2e9..0e0f4d9eb720 100644 --- a/helper/storagepacker/types.pb.go +++ b/helper/storagepacker/types.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: helper/storagepacker/types.proto @@ -42,11 +42,9 @@ type Item struct { func (x *Item) Reset() { *x = Item{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_storagepacker_types_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_storagepacker_types_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Item) String() string { @@ -57,7 +55,7 @@ func (*Item) ProtoMessage() {} func (x *Item) ProtoReflect() protoreflect.Message { mi := &file_helper_storagepacker_types_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -107,11 +105,9 @@ type Bucket struct { func (x *Bucket) Reset() { *x = Bucket{} - if protoimpl.UnsafeEnabled { - mi := &file_helper_storagepacker_types_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_helper_storagepacker_types_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Bucket) String() string { @@ -122,7 +118,7 @@ func (*Bucket) ProtoMessage() {} func (x *Bucket) ProtoReflect() protoreflect.Message { mi := &file_helper_storagepacker_types_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -226,32 +222,6 @@ func file_helper_storagepacker_types_proto_init() { if File_helper_storagepacker_types_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_helper_storagepacker_types_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Item); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_helper_storagepacker_types_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Bucket); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/physical/raft/types.pb.go b/physical/raft/types.pb.go index 9790739d7c88..15f60d8f4b5e 100644 --- a/physical/raft/types.pb.go +++ b/physical/raft/types.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: physical/raft/types.proto @@ -40,11 +40,9 @@ type LogOperation struct { func (x *LogOperation) Reset() { *x = LogOperation{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LogOperation) String() string { @@ -55,7 +53,7 @@ func (*LogOperation) ProtoMessage() {} func (x *LogOperation) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -108,11 +106,9 @@ type LogData struct { func (x *LogData) Reset() { *x = LogData{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LogData) String() string { @@ -123,7 +119,7 @@ func (*LogData) ProtoMessage() {} func (x *LogData) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -156,11 +152,9 @@ type IndexValue struct { func (x *IndexValue) Reset() { *x = IndexValue{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *IndexValue) String() string { @@ -171,7 +165,7 @@ func (*IndexValue) ProtoMessage() {} func (x *IndexValue) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -212,11 +206,9 @@ type Server struct { func (x *Server) Reset() { *x = Server{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Server) String() string { @@ -227,7 +219,7 @@ func (*Server) ProtoMessage() {} func (x *Server) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -274,11 +266,9 @@ type ConfigurationValue struct { func (x *ConfigurationValue) Reset() { *x = ConfigurationValue{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ConfigurationValue) String() string { @@ -289,7 +279,7 @@ func (*ConfigurationValue) ProtoMessage() {} func (x *ConfigurationValue) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -328,11 +318,9 @@ type LocalNodeConfigValue struct { func (x *LocalNodeConfigValue) Reset() { *x = LocalNodeConfigValue{} - if protoimpl.UnsafeEnabled { - mi := &file_physical_raft_types_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_physical_raft_types_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LocalNodeConfigValue) String() string { @@ -343,7 +331,7 @@ func (*LocalNodeConfigValue) ProtoMessage() {} func (x *LocalNodeConfigValue) ProtoReflect() protoreflect.Message { mi := &file_physical_raft_types_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -440,80 +428,6 @@ func file_physical_raft_types_proto_init() { if File_physical_raft_types_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_physical_raft_types_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*LogOperation); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_physical_raft_types_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*LogData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_physical_raft_types_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*IndexValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_physical_raft_types_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Server); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_physical_raft_types_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ConfigurationValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_physical_raft_types_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*LocalNodeConfigValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/database/dbplugin/database.pb.go b/sdk/database/dbplugin/database.pb.go index 825813ec9349..cd03bead7642 100644 --- a/sdk/database/dbplugin/database.pb.go +++ b/sdk/database/dbplugin/database.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/database/dbplugin/database.proto @@ -36,11 +36,9 @@ type InitializeRequest struct { func (x *InitializeRequest) Reset() { *x = InitializeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitializeRequest) String() string { @@ -51,7 +49,7 @@ func (*InitializeRequest) ProtoMessage() {} func (x *InitializeRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -91,11 +89,9 @@ type InitRequest struct { func (x *InitRequest) Reset() { *x = InitRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitRequest) String() string { @@ -106,7 +102,7 @@ func (*InitRequest) ProtoMessage() {} func (x *InitRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -147,11 +143,9 @@ type CreateUserRequest struct { func (x *CreateUserRequest) Reset() { *x = CreateUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CreateUserRequest) String() string { @@ -162,7 +156,7 @@ func (*CreateUserRequest) ProtoMessage() {} func (x *CreateUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -210,11 +204,9 @@ type RenewUserRequest struct { func (x *RenewUserRequest) Reset() { *x = RenewUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RenewUserRequest) String() string { @@ -225,7 +217,7 @@ func (*RenewUserRequest) ProtoMessage() {} func (x *RenewUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -272,11 +264,9 @@ type RevokeUserRequest struct { func (x *RevokeUserRequest) Reset() { *x = RevokeUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RevokeUserRequest) String() string { @@ -287,7 +277,7 @@ func (*RevokeUserRequest) ProtoMessage() {} func (x *RevokeUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -326,11 +316,9 @@ type RotateRootCredentialsRequest struct { func (x *RotateRootCredentialsRequest) Reset() { *x = RotateRootCredentialsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RotateRootCredentialsRequest) String() string { @@ -341,7 +329,7 @@ func (*RotateRootCredentialsRequest) ProtoMessage() {} func (x *RotateRootCredentialsRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -393,11 +381,9 @@ type Statements struct { func (x *Statements) Reset() { *x = Statements{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Statements) String() string { @@ -408,7 +394,7 @@ func (*Statements) ProtoMessage() {} func (x *Statements) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -501,11 +487,9 @@ type UsernameConfig struct { func (x *UsernameConfig) Reset() { *x = UsernameConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UsernameConfig) String() string { @@ -516,7 +500,7 @@ func (*UsernameConfig) ProtoMessage() {} func (x *UsernameConfig) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -555,11 +539,9 @@ type InitResponse struct { func (x *InitResponse) Reset() { *x = InitResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitResponse) String() string { @@ -570,7 +552,7 @@ func (*InitResponse) ProtoMessage() {} func (x *InitResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -603,11 +585,9 @@ type CreateUserResponse struct { func (x *CreateUserResponse) Reset() { *x = CreateUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CreateUserResponse) String() string { @@ -618,7 +598,7 @@ func (*CreateUserResponse) ProtoMessage() {} func (x *CreateUserResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -657,11 +637,9 @@ type TypeResponse struct { func (x *TypeResponse) Reset() { *x = TypeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TypeResponse) String() string { @@ -672,7 +650,7 @@ func (*TypeResponse) ProtoMessage() {} func (x *TypeResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -704,11 +682,9 @@ type RotateRootCredentialsResponse struct { func (x *RotateRootCredentialsResponse) Reset() { *x = RotateRootCredentialsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RotateRootCredentialsResponse) String() string { @@ -719,7 +695,7 @@ func (*RotateRootCredentialsResponse) ProtoMessage() {} func (x *RotateRootCredentialsResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -749,11 +725,9 @@ type Empty struct { func (x *Empty) Reset() { *x = Empty{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Empty) String() string { @@ -764,7 +738,7 @@ func (*Empty) ProtoMessage() {} func (x *Empty) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -789,11 +763,9 @@ type GenerateCredentialsResponse struct { func (x *GenerateCredentialsResponse) Reset() { *x = GenerateCredentialsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GenerateCredentialsResponse) String() string { @@ -804,7 +776,7 @@ func (*GenerateCredentialsResponse) ProtoMessage() {} func (x *GenerateCredentialsResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -838,11 +810,9 @@ type StaticUserConfig struct { func (x *StaticUserConfig) Reset() { *x = StaticUserConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StaticUserConfig) String() string { @@ -853,7 +823,7 @@ func (*StaticUserConfig) ProtoMessage() {} func (x *StaticUserConfig) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -900,11 +870,9 @@ type SetCredentialsRequest struct { func (x *SetCredentialsRequest) Reset() { *x = SetCredentialsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetCredentialsRequest) String() string { @@ -915,7 +883,7 @@ func (*SetCredentialsRequest) ProtoMessage() {} func (x *SetCredentialsRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -955,11 +923,9 @@ type SetCredentialsResponse struct { func (x *SetCredentialsResponse) Reset() { *x = SetCredentialsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_database_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_database_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetCredentialsResponse) String() string { @@ -970,7 +936,7 @@ func (*SetCredentialsResponse) ProtoMessage() {} func (x *SetCredentialsResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_database_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1241,212 +1207,6 @@ func file_sdk_database_dbplugin_database_proto_init() { if File_sdk_database_dbplugin_database_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_database_dbplugin_database_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*InitializeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*InitRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*CreateUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*RenewUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*RevokeUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*RotateRootCredentialsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*Statements); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*UsernameConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*InitResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*CreateUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*TypeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*RotateRootCredentialsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*Empty); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*GenerateCredentialsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*StaticUserConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*SetCredentialsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_database_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*SetCredentialsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/database/dbplugin/v5/proto/database.pb.go b/sdk/database/dbplugin/v5/proto/database.pb.go index 376315758927..6b52c6ad0552 100644 --- a/sdk/database/dbplugin/v5/proto/database.pb.go +++ b/sdk/database/dbplugin/v5/proto/database.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/database/dbplugin/v5/proto/database.proto @@ -39,11 +39,9 @@ type InitializeRequest struct { func (x *InitializeRequest) Reset() { *x = InitializeRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitializeRequest) String() string { @@ -54,7 +52,7 @@ func (*InitializeRequest) ProtoMessage() {} func (x *InitializeRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -93,11 +91,9 @@ type InitializeResponse struct { func (x *InitializeResponse) Reset() { *x = InitializeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitializeResponse) String() string { @@ -108,7 +104,7 @@ func (*InitializeResponse) ProtoMessage() {} func (x *InitializeResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -147,11 +143,9 @@ type NewUserRequest struct { func (x *NewUserRequest) Reset() { *x = NewUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *NewUserRequest) String() string { @@ -162,7 +156,7 @@ func (*NewUserRequest) ProtoMessage() {} func (x *NewUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -244,11 +238,9 @@ type UsernameConfig struct { func (x *UsernameConfig) Reset() { *x = UsernameConfig{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UsernameConfig) String() string { @@ -259,7 +251,7 @@ func (*UsernameConfig) ProtoMessage() {} func (x *UsernameConfig) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -298,11 +290,9 @@ type NewUserResponse struct { func (x *NewUserResponse) Reset() { *x = NewUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *NewUserResponse) String() string { @@ -313,7 +303,7 @@ func (*NewUserResponse) ProtoMessage() {} func (x *NewUserResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -353,11 +343,9 @@ type UpdateUserRequest struct { func (x *UpdateUserRequest) Reset() { *x = UpdateUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateUserRequest) String() string { @@ -368,7 +356,7 @@ func (*UpdateUserRequest) ProtoMessage() {} func (x *UpdateUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -436,11 +424,9 @@ type ChangePassword struct { func (x *ChangePassword) Reset() { *x = ChangePassword{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangePassword) String() string { @@ -451,7 +437,7 @@ func (*ChangePassword) ProtoMessage() {} func (x *ChangePassword) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -491,11 +477,9 @@ type ChangePublicKey struct { func (x *ChangePublicKey) Reset() { *x = ChangePublicKey{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangePublicKey) String() string { @@ -506,7 +490,7 @@ func (*ChangePublicKey) ProtoMessage() {} func (x *ChangePublicKey) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -546,11 +530,9 @@ type ChangeExpiration struct { func (x *ChangeExpiration) Reset() { *x = ChangeExpiration{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ChangeExpiration) String() string { @@ -561,7 +543,7 @@ func (*ChangeExpiration) ProtoMessage() {} func (x *ChangeExpiration) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -598,11 +580,9 @@ type UpdateUserResponse struct { func (x *UpdateUserResponse) Reset() { *x = UpdateUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *UpdateUserResponse) String() string { @@ -613,7 +593,7 @@ func (*UpdateUserResponse) ProtoMessage() {} func (x *UpdateUserResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -642,11 +622,9 @@ type DeleteUserRequest struct { func (x *DeleteUserRequest) Reset() { *x = DeleteUserRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DeleteUserRequest) String() string { @@ -657,7 +635,7 @@ func (*DeleteUserRequest) ProtoMessage() {} func (x *DeleteUserRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -694,11 +672,9 @@ type DeleteUserResponse struct { func (x *DeleteUserResponse) Reset() { *x = DeleteUserResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *DeleteUserResponse) String() string { @@ -709,7 +685,7 @@ func (*DeleteUserResponse) ProtoMessage() {} func (x *DeleteUserResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -737,11 +713,9 @@ type TypeResponse struct { func (x *TypeResponse) Reset() { *x = TypeResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TypeResponse) String() string { @@ -752,7 +726,7 @@ func (*TypeResponse) ProtoMessage() {} func (x *TypeResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -787,11 +761,9 @@ type Statements struct { func (x *Statements) Reset() { *x = Statements{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Statements) String() string { @@ -802,7 +774,7 @@ func (*Statements) ProtoMessage() {} func (x *Statements) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -832,11 +804,9 @@ type Empty struct { func (x *Empty) Reset() { *x = Empty{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Empty) String() string { @@ -847,7 +817,7 @@ func (*Empty) ProtoMessage() {} func (x *Empty) ProtoReflect() protoreflect.Message { mi := &file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1081,188 +1051,6 @@ func file_sdk_database_dbplugin_v5_proto_database_proto_init() { if File_sdk_database_dbplugin_v5_proto_database_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*InitializeRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*InitializeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*NewUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*UsernameConfig); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*NewUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*UpdateUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*ChangePassword); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ChangePublicKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*ChangeExpiration); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*UpdateUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*DeleteUserRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*DeleteUserResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*TypeResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*Statements); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_database_dbplugin_v5_proto_database_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*Empty); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/helper/clientcountutil/generation/generate_data.pb.go b/sdk/helper/clientcountutil/generation/generate_data.pb.go index 29267282e90f..6ecdf98e6fda 100644 --- a/sdk/helper/clientcountutil/generation/generate_data.pb.go +++ b/sdk/helper/clientcountutil/generation/generate_data.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/helper/clientcountutil/generation/generate_data.proto @@ -92,11 +92,9 @@ type ActivityLogMockInput struct { func (x *ActivityLogMockInput) Reset() { *x = ActivityLogMockInput{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ActivityLogMockInput) String() string { @@ -107,7 +105,7 @@ func (*ActivityLogMockInput) ProtoMessage() {} func (x *ActivityLogMockInput) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -158,11 +156,9 @@ type Data struct { func (x *Data) Reset() { *x = Data{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Data) String() string { @@ -173,7 +169,7 @@ func (*Data) ProtoMessage() {} func (x *Data) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -293,11 +289,9 @@ type Segments struct { func (x *Segments) Reset() { *x = Segments{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Segments) String() string { @@ -308,7 +302,7 @@ func (*Segments) ProtoMessage() {} func (x *Segments) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -341,11 +335,9 @@ type Segment struct { func (x *Segment) Reset() { *x = Segment{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Segment) String() string { @@ -356,7 +348,7 @@ func (*Segment) ProtoMessage() {} func (x *Segment) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -395,11 +387,9 @@ type Clients struct { func (x *Clients) Reset() { *x = Clients{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Clients) String() string { @@ -410,7 +400,7 @@ func (*Clients) ProtoMessage() {} func (x *Clients) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -448,11 +438,9 @@ type Client struct { func (x *Client) Reset() { *x = Client{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Client) String() string { @@ -463,7 +451,7 @@ func (*Client) ProtoMessage() {} func (x *Client) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -650,80 +638,6 @@ func file_sdk_helper_clientcountutil_generation_generate_data_proto_init() { if File_sdk_helper_clientcountutil_generation_generate_data_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*ActivityLogMockInput); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Data); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*Segments); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Segment); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*Clients); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*Client); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } file_sdk_helper_clientcountutil_generation_generate_data_proto_msgTypes[1].OneofWrappers = []any{ (*Data_CurrentMonth)(nil), (*Data_MonthsAgo)(nil), diff --git a/sdk/helper/pluginutil/multiplexing.pb.go b/sdk/helper/pluginutil/multiplexing.pb.go index 4e6c9f46a2e7..f43f46b28f87 100644 --- a/sdk/helper/pluginutil/multiplexing.pb.go +++ b/sdk/helper/pluginutil/multiplexing.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/helper/pluginutil/multiplexing.proto @@ -31,11 +31,9 @@ type MultiplexingSupportRequest struct { func (x *MultiplexingSupportRequest) Reset() { *x = MultiplexingSupportRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MultiplexingSupportRequest) String() string { @@ -46,7 +44,7 @@ func (*MultiplexingSupportRequest) ProtoMessage() {} func (x *MultiplexingSupportRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -71,11 +69,9 @@ type MultiplexingSupportResponse struct { func (x *MultiplexingSupportResponse) Reset() { *x = MultiplexingSupportResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MultiplexingSupportResponse) String() string { @@ -86,7 +82,7 @@ func (*MultiplexingSupportResponse) ProtoMessage() {} func (x *MultiplexingSupportResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -169,32 +165,6 @@ func file_sdk_helper_pluginutil_multiplexing_proto_init() { if File_sdk_helper_pluginutil_multiplexing_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*MultiplexingSupportRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_helper_pluginutil_multiplexing_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*MultiplexingSupportResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/logical/event.pb.go b/sdk/logical/event.pb.go index 1db6d46dc94d..407ab06cc411 100644 --- a/sdk/logical/event.pb.go +++ b/sdk/logical/event.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/logical/event.proto @@ -46,11 +46,9 @@ type EventPluginInfo struct { func (x *EventPluginInfo) Reset() { *x = EventPluginInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_event_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_event_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EventPluginInfo) String() string { @@ -61,7 +59,7 @@ func (*EventPluginInfo) ProtoMessage() {} func (x *EventPluginInfo) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_event_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -142,11 +140,9 @@ type EventData struct { func (x *EventData) Reset() { *x = EventData{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_event_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_event_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EventData) String() string { @@ -157,7 +153,7 @@ func (*EventData) ProtoMessage() {} func (x *EventData) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_event_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -216,11 +212,9 @@ type EventReceived struct { func (x *EventReceived) Reset() { *x = EventReceived{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_event_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_event_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EventReceived) String() string { @@ -231,7 +225,7 @@ func (*EventReceived) ProtoMessage() {} func (x *EventReceived) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_event_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -354,44 +348,6 @@ func file_sdk_logical_event_proto_init() { if File_sdk_logical_event_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_logical_event_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*EventPluginInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_event_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*EventData); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_event_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*EventReceived); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/logical/identity.pb.go b/sdk/logical/identity.pb.go index 5f08ce168935..6b5805a08367 100644 --- a/sdk/logical/identity.pb.go +++ b/sdk/logical/identity.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/logical/identity.proto @@ -45,11 +45,9 @@ type Entity struct { func (x *Entity) Reset() { *x = Entity{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Entity) String() string { @@ -60,7 +58,7 @@ func (*Entity) ProtoMessage() {} func (x *Entity) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -151,11 +149,9 @@ type Alias struct { func (x *Alias) Reset() { *x = Alias{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Alias) String() string { @@ -166,7 +162,7 @@ func (*Alias) ProtoMessage() {} func (x *Alias) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -255,11 +251,9 @@ type Group struct { func (x *Group) Reset() { *x = Group{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Group) String() string { @@ -270,7 +264,7 @@ func (*Group) ProtoMessage() {} func (x *Group) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -326,11 +320,9 @@ type MFAMethodID struct { func (x *MFAMethodID) Reset() { *x = MFAMethodID{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MFAMethodID) String() string { @@ -341,7 +333,7 @@ func (*MFAMethodID) ProtoMessage() {} func (x *MFAMethodID) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -394,11 +386,9 @@ type MFAConstraintAny struct { func (x *MFAConstraintAny) Reset() { *x = MFAConstraintAny{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MFAConstraintAny) String() string { @@ -409,7 +399,7 @@ func (*MFAConstraintAny) ProtoMessage() {} func (x *MFAConstraintAny) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -442,11 +432,9 @@ type MFARequirement struct { func (x *MFARequirement) Reset() { *x = MFARequirement{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_identity_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_identity_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MFARequirement) String() string { @@ -457,7 +445,7 @@ func (*MFARequirement) ProtoMessage() {} func (x *MFARequirement) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_identity_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -626,80 +614,6 @@ func file_sdk_logical_identity_proto_init() { if File_sdk_logical_identity_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_logical_identity_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Entity); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_identity_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Alias); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_identity_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*Group); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_identity_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*MFAMethodID); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_identity_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*MFAConstraintAny); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_identity_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*MFARequirement); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/logical/plugin.pb.go b/sdk/logical/plugin.pb.go index 7b8fe8ce723a..5ab2b7b07508 100644 --- a/sdk/logical/plugin.pb.go +++ b/sdk/logical/plugin.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/logical/plugin.proto @@ -38,11 +38,9 @@ type PluginEnvironment struct { func (x *PluginEnvironment) Reset() { *x = PluginEnvironment{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_plugin_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_plugin_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PluginEnvironment) String() string { @@ -53,7 +51,7 @@ func (*PluginEnvironment) ProtoMessage() {} func (x *PluginEnvironment) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_plugin_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -139,20 +137,6 @@ func file_sdk_logical_plugin_proto_init() { if File_sdk_logical_plugin_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_logical_plugin_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*PluginEnvironment); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/logical/version.pb.go b/sdk/logical/version.pb.go index abb579096b27..861d07d03c1f 100644 --- a/sdk/logical/version.pb.go +++ b/sdk/logical/version.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/logical/version.proto @@ -31,11 +31,9 @@ type Empty struct { func (x *Empty) Reset() { *x = Empty{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_version_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_version_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Empty) String() string { @@ -46,7 +44,7 @@ func (*Empty) ProtoMessage() {} func (x *Empty) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_version_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -72,11 +70,9 @@ type VersionReply struct { func (x *VersionReply) Reset() { *x = VersionReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_logical_version_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_logical_version_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *VersionReply) String() string { @@ -87,7 +83,7 @@ func (*VersionReply) ProtoMessage() {} func (x *VersionReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_logical_version_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -160,32 +156,6 @@ func file_sdk_logical_version_proto_init() { if File_sdk_logical_version_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_logical_version_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Empty); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_logical_version_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*VersionReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/sdk/plugin/pb/backend.pb.go b/sdk/plugin/pb/backend.pb.go index 4c28e80b1378..34572418b4c4 100644 --- a/sdk/plugin/pb/backend.pb.go +++ b/sdk/plugin/pb/backend.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: sdk/plugin/pb/backend.proto @@ -33,11 +33,9 @@ type Empty struct { func (x *Empty) Reset() { *x = Empty{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Empty) String() string { @@ -48,7 +46,7 @@ func (*Empty) ProtoMessage() {} func (x *Empty) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -73,11 +71,9 @@ type Header struct { func (x *Header) Reset() { *x = Header{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Header) String() string { @@ -88,7 +84,7 @@ func (*Header) ProtoMessage() {} func (x *Header) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -134,11 +130,9 @@ type ProtoError struct { func (x *ProtoError) Reset() { *x = ProtoError{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ProtoError) String() string { @@ -149,7 +143,7 @@ func (*ProtoError) ProtoMessage() {} func (x *ProtoError) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -220,11 +214,9 @@ type Paths struct { func (x *Paths) Reset() { *x = Paths{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Paths) String() string { @@ -235,7 +227,7 @@ func (*Paths) ProtoMessage() {} func (x *Paths) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -374,11 +366,9 @@ type Request struct { func (x *Request) Reset() { *x = Request{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Request) String() string { @@ -389,7 +379,7 @@ func (*Request) ProtoMessage() {} func (x *Request) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -613,11 +603,9 @@ type Auth struct { func (x *Auth) Reset() { *x = Auth{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Auth) String() string { @@ -628,7 +616,7 @@ func (*Auth) ProtoMessage() {} func (x *Auth) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -800,11 +788,9 @@ type TokenEntry struct { func (x *TokenEntry) Reset() { *x = TokenEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TokenEntry) String() string { @@ -815,7 +801,7 @@ func (*TokenEntry) ProtoMessage() {} func (x *TokenEntry) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -998,11 +984,9 @@ type LeaseOptions struct { func (x *LeaseOptions) Reset() { *x = LeaseOptions{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LeaseOptions) String() string { @@ -1013,7 +997,7 @@ func (*LeaseOptions) ProtoMessage() {} func (x *LeaseOptions) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1081,11 +1065,9 @@ type Secret struct { func (x *Secret) Reset() { *x = Secret{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Secret) String() string { @@ -1096,7 +1078,7 @@ func (*Secret) ProtoMessage() {} func (x *Secret) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1168,11 +1150,9 @@ type Response struct { func (x *Response) Reset() { *x = Response{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Response) String() string { @@ -1183,7 +1163,7 @@ func (*Response) ProtoMessage() {} func (x *Response) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1286,11 +1266,9 @@ type ResponseWrapInfo struct { func (x *ResponseWrapInfo) Reset() { *x = ResponseWrapInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ResponseWrapInfo) String() string { @@ -1301,7 +1279,7 @@ func (*ResponseWrapInfo) ProtoMessage() {} func (x *ResponseWrapInfo) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1397,11 +1375,9 @@ type RequestWrapInfo struct { func (x *RequestWrapInfo) Reset() { *x = RequestWrapInfo{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RequestWrapInfo) String() string { @@ -1412,7 +1388,7 @@ func (*RequestWrapInfo) ProtoMessage() {} func (x *RequestWrapInfo) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1460,11 +1436,9 @@ type HandleRequestArgs struct { func (x *HandleRequestArgs) Reset() { *x = HandleRequestArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HandleRequestArgs) String() string { @@ -1475,7 +1449,7 @@ func (*HandleRequestArgs) ProtoMessage() {} func (x *HandleRequestArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1516,11 +1490,9 @@ type HandleRequestReply struct { func (x *HandleRequestReply) Reset() { *x = HandleRequestReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HandleRequestReply) String() string { @@ -1531,7 +1503,7 @@ func (*HandleRequestReply) ProtoMessage() {} func (x *HandleRequestReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1569,11 +1541,9 @@ type InitializeArgs struct { func (x *InitializeArgs) Reset() { *x = InitializeArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitializeArgs) String() string { @@ -1584,7 +1554,7 @@ func (*InitializeArgs) ProtoMessage() {} func (x *InitializeArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1610,11 +1580,9 @@ type InitializeReply struct { func (x *InitializeReply) Reset() { *x = InitializeReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InitializeReply) String() string { @@ -1625,7 +1593,7 @@ func (*InitializeReply) ProtoMessage() {} func (x *InitializeReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1658,11 +1626,9 @@ type SpecialPathsReply struct { func (x *SpecialPathsReply) Reset() { *x = SpecialPathsReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SpecialPathsReply) String() string { @@ -1673,7 +1639,7 @@ func (*SpecialPathsReply) ProtoMessage() {} func (x *SpecialPathsReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1707,11 +1673,9 @@ type HandleExistenceCheckArgs struct { func (x *HandleExistenceCheckArgs) Reset() { *x = HandleExistenceCheckArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[17] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[17] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HandleExistenceCheckArgs) String() string { @@ -1722,7 +1686,7 @@ func (*HandleExistenceCheckArgs) ProtoMessage() {} func (x *HandleExistenceCheckArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[17] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1764,11 +1728,9 @@ type HandleExistenceCheckReply struct { func (x *HandleExistenceCheckReply) Reset() { *x = HandleExistenceCheckReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[18] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[18] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HandleExistenceCheckReply) String() string { @@ -1779,7 +1741,7 @@ func (*HandleExistenceCheckReply) ProtoMessage() {} func (x *HandleExistenceCheckReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[18] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1828,11 +1790,9 @@ type SetupArgs struct { func (x *SetupArgs) Reset() { *x = SetupArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[19] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[19] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetupArgs) String() string { @@ -1843,7 +1803,7 @@ func (*SetupArgs) ProtoMessage() {} func (x *SetupArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[19] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1890,11 +1850,9 @@ type SetupReply struct { func (x *SetupReply) Reset() { *x = SetupReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[20] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[20] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SetupReply) String() string { @@ -1905,7 +1863,7 @@ func (*SetupReply) ProtoMessage() {} func (x *SetupReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[20] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1938,11 +1896,9 @@ type TypeReply struct { func (x *TypeReply) Reset() { *x = TypeReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[21] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[21] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TypeReply) String() string { @@ -1953,7 +1909,7 @@ func (*TypeReply) ProtoMessage() {} func (x *TypeReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[21] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1985,11 +1941,9 @@ type InvalidateKeyArgs struct { func (x *InvalidateKeyArgs) Reset() { *x = InvalidateKeyArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[22] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[22] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *InvalidateKeyArgs) String() string { @@ -2000,7 +1954,7 @@ func (*InvalidateKeyArgs) ProtoMessage() {} func (x *InvalidateKeyArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[22] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2034,11 +1988,9 @@ type StorageEntry struct { func (x *StorageEntry) Reset() { *x = StorageEntry{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[23] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[23] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageEntry) String() string { @@ -2049,7 +2001,7 @@ func (*StorageEntry) ProtoMessage() {} func (x *StorageEntry) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[23] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2095,11 +2047,9 @@ type StorageListArgs struct { func (x *StorageListArgs) Reset() { *x = StorageListArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[24] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[24] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageListArgs) String() string { @@ -2110,7 +2060,7 @@ func (*StorageListArgs) ProtoMessage() {} func (x *StorageListArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[24] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2143,11 +2093,9 @@ type StorageListReply struct { func (x *StorageListReply) Reset() { *x = StorageListReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[25] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[25] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageListReply) String() string { @@ -2158,7 +2106,7 @@ func (*StorageListReply) ProtoMessage() {} func (x *StorageListReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[25] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2197,11 +2145,9 @@ type StorageGetArgs struct { func (x *StorageGetArgs) Reset() { *x = StorageGetArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[26] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[26] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageGetArgs) String() string { @@ -2212,7 +2158,7 @@ func (*StorageGetArgs) ProtoMessage() {} func (x *StorageGetArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[26] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2245,11 +2191,9 @@ type StorageGetReply struct { func (x *StorageGetReply) Reset() { *x = StorageGetReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[27] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[27] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageGetReply) String() string { @@ -2260,7 +2204,7 @@ func (*StorageGetReply) ProtoMessage() {} func (x *StorageGetReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[27] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2299,11 +2243,9 @@ type StoragePutArgs struct { func (x *StoragePutArgs) Reset() { *x = StoragePutArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[28] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[28] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StoragePutArgs) String() string { @@ -2314,7 +2256,7 @@ func (*StoragePutArgs) ProtoMessage() {} func (x *StoragePutArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[28] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2346,11 +2288,9 @@ type StoragePutReply struct { func (x *StoragePutReply) Reset() { *x = StoragePutReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[29] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[29] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StoragePutReply) String() string { @@ -2361,7 +2301,7 @@ func (*StoragePutReply) ProtoMessage() {} func (x *StoragePutReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[29] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2393,11 +2333,9 @@ type StorageDeleteArgs struct { func (x *StorageDeleteArgs) Reset() { *x = StorageDeleteArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[30] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[30] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageDeleteArgs) String() string { @@ -2408,7 +2346,7 @@ func (*StorageDeleteArgs) ProtoMessage() {} func (x *StorageDeleteArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[30] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2440,11 +2378,9 @@ type StorageDeleteReply struct { func (x *StorageDeleteReply) Reset() { *x = StorageDeleteReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[31] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[31] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *StorageDeleteReply) String() string { @@ -2455,7 +2391,7 @@ func (*StorageDeleteReply) ProtoMessage() {} func (x *StorageDeleteReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[31] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2487,11 +2423,9 @@ type TTLReply struct { func (x *TTLReply) Reset() { *x = TTLReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[32] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[32] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TTLReply) String() string { @@ -2502,7 +2436,7 @@ func (*TTLReply) ProtoMessage() {} func (x *TTLReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[32] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2534,11 +2468,9 @@ type TaintedReply struct { func (x *TaintedReply) Reset() { *x = TaintedReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[33] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[33] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TaintedReply) String() string { @@ -2549,7 +2481,7 @@ func (*TaintedReply) ProtoMessage() {} func (x *TaintedReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[33] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2581,11 +2513,9 @@ type CachingDisabledReply struct { func (x *CachingDisabledReply) Reset() { *x = CachingDisabledReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[34] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[34] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CachingDisabledReply) String() string { @@ -2596,7 +2526,7 @@ func (*CachingDisabledReply) ProtoMessage() {} func (x *CachingDisabledReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[34] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2628,11 +2558,9 @@ type ReplicationStateReply struct { func (x *ReplicationStateReply) Reset() { *x = ReplicationStateReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[35] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[35] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ReplicationStateReply) String() string { @@ -2643,7 +2571,7 @@ func (*ReplicationStateReply) ProtoMessage() {} func (x *ReplicationStateReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[35] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2677,11 +2605,9 @@ type ResponseWrapDataArgs struct { func (x *ResponseWrapDataArgs) Reset() { *x = ResponseWrapDataArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[36] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[36] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ResponseWrapDataArgs) String() string { @@ -2692,7 +2618,7 @@ func (*ResponseWrapDataArgs) ProtoMessage() {} func (x *ResponseWrapDataArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[36] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2739,11 +2665,9 @@ type ResponseWrapDataReply struct { func (x *ResponseWrapDataReply) Reset() { *x = ResponseWrapDataReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[37] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[37] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ResponseWrapDataReply) String() string { @@ -2754,7 +2678,7 @@ func (*ResponseWrapDataReply) ProtoMessage() {} func (x *ResponseWrapDataReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[37] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2793,11 +2717,9 @@ type MlockEnabledReply struct { func (x *MlockEnabledReply) Reset() { *x = MlockEnabledReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[38] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[38] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MlockEnabledReply) String() string { @@ -2808,7 +2730,7 @@ func (*MlockEnabledReply) ProtoMessage() {} func (x *MlockEnabledReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[38] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2840,11 +2762,9 @@ type LocalMountReply struct { func (x *LocalMountReply) Reset() { *x = LocalMountReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[39] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[39] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LocalMountReply) String() string { @@ -2855,7 +2775,7 @@ func (*LocalMountReply) ProtoMessage() {} func (x *LocalMountReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[39] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2887,11 +2807,9 @@ type EntityInfoArgs struct { func (x *EntityInfoArgs) Reset() { *x = EntityInfoArgs{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[40] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[40] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EntityInfoArgs) String() string { @@ -2902,7 +2820,7 @@ func (*EntityInfoArgs) ProtoMessage() {} func (x *EntityInfoArgs) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[40] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2935,11 +2853,9 @@ type EntityInfoReply struct { func (x *EntityInfoReply) Reset() { *x = EntityInfoReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[41] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[41] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EntityInfoReply) String() string { @@ -2950,7 +2866,7 @@ func (*EntityInfoReply) ProtoMessage() {} func (x *EntityInfoReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[41] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -2990,11 +2906,9 @@ type GroupsForEntityReply struct { func (x *GroupsForEntityReply) Reset() { *x = GroupsForEntityReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[42] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[42] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GroupsForEntityReply) String() string { @@ -3005,7 +2919,7 @@ func (*GroupsForEntityReply) ProtoMessage() {} func (x *GroupsForEntityReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[42] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3045,11 +2959,9 @@ type PluginEnvReply struct { func (x *PluginEnvReply) Reset() { *x = PluginEnvReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[43] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[43] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PluginEnvReply) String() string { @@ -3060,7 +2972,7 @@ func (*PluginEnvReply) ProtoMessage() {} func (x *PluginEnvReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[43] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3099,11 +3011,9 @@ type GeneratePasswordFromPolicyRequest struct { func (x *GeneratePasswordFromPolicyRequest) Reset() { *x = GeneratePasswordFromPolicyRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[44] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[44] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GeneratePasswordFromPolicyRequest) String() string { @@ -3114,7 +3024,7 @@ func (*GeneratePasswordFromPolicyRequest) ProtoMessage() {} func (x *GeneratePasswordFromPolicyRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[44] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3146,11 +3056,9 @@ type GeneratePasswordFromPolicyReply struct { func (x *GeneratePasswordFromPolicyReply) Reset() { *x = GeneratePasswordFromPolicyReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[45] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[45] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GeneratePasswordFromPolicyReply) String() string { @@ -3161,7 +3069,7 @@ func (*GeneratePasswordFromPolicyReply) ProtoMessage() {} func (x *GeneratePasswordFromPolicyReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[45] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3195,11 +3103,9 @@ type ClusterInfoReply struct { func (x *ClusterInfoReply) Reset() { *x = ClusterInfoReply{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[46] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[46] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ClusterInfoReply) String() string { @@ -3210,7 +3116,7 @@ func (*ClusterInfoReply) ProtoMessage() {} func (x *ClusterInfoReply) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[46] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3257,11 +3163,9 @@ type GenerateIdentityTokenRequest struct { func (x *GenerateIdentityTokenRequest) Reset() { *x = GenerateIdentityTokenRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[47] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[47] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GenerateIdentityTokenRequest) String() string { @@ -3272,7 +3176,7 @@ func (*GenerateIdentityTokenRequest) ProtoMessage() {} func (x *GenerateIdentityTokenRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[47] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3312,11 +3216,9 @@ type GenerateIdentityTokenResponse struct { func (x *GenerateIdentityTokenResponse) Reset() { *x = GenerateIdentityTokenResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[48] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[48] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GenerateIdentityTokenResponse) String() string { @@ -3327,7 +3229,7 @@ func (*GenerateIdentityTokenResponse) ProtoMessage() {} func (x *GenerateIdentityTokenResponse) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[48] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3372,11 +3274,9 @@ type Connection struct { func (x *Connection) Reset() { *x = Connection{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[49] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[49] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Connection) String() string { @@ -3387,7 +3287,7 @@ func (*Connection) ProtoMessage() {} func (x *Connection) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[49] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3444,11 +3344,9 @@ type ConnectionState struct { func (x *ConnectionState) Reset() { *x = ConnectionState{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[50] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[50] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ConnectionState) String() string { @@ -3459,7 +3357,7 @@ func (*ConnectionState) ProtoMessage() {} func (x *ConnectionState) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[50] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3568,11 +3466,9 @@ type Certificate struct { func (x *Certificate) Reset() { *x = Certificate{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[51] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[51] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Certificate) String() string { @@ -3583,7 +3479,7 @@ func (*Certificate) ProtoMessage() {} func (x *Certificate) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[51] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3615,11 +3511,9 @@ type CertificateChain struct { func (x *CertificateChain) Reset() { *x = CertificateChain{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[52] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[52] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *CertificateChain) String() string { @@ -3630,7 +3524,7 @@ func (*CertificateChain) ProtoMessage() {} func (x *CertificateChain) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[52] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -3663,11 +3557,9 @@ type SendEventRequest struct { func (x *SendEventRequest) Reset() { *x = SendEventRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_sdk_plugin_pb_backend_proto_msgTypes[53] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_sdk_plugin_pb_backend_proto_msgTypes[53] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SendEventRequest) String() string { @@ -3678,7 +3570,7 @@ func (*SendEventRequest) ProtoMessage() {} func (x *SendEventRequest) ProtoReflect() protoreflect.Message { mi := &file_sdk_plugin_pb_backend_proto_msgTypes[53] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -4462,656 +4354,6 @@ func file_sdk_plugin_pb_backend_proto_init() { if File_sdk_plugin_pb_backend_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_sdk_plugin_pb_backend_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*Empty); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Header); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ProtoError); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Paths); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*Request); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*Auth); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*TokenEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*LeaseOptions); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*Secret); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*Response); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*ResponseWrapInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*RequestWrapInfo); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*HandleRequestArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*HandleRequestReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*InitializeArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*InitializeReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*SpecialPathsReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[17].Exporter = func(v any, i int) any { - switch v := v.(*HandleExistenceCheckArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[18].Exporter = func(v any, i int) any { - switch v := v.(*HandleExistenceCheckReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[19].Exporter = func(v any, i int) any { - switch v := v.(*SetupArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[20].Exporter = func(v any, i int) any { - switch v := v.(*SetupReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[21].Exporter = func(v any, i int) any { - switch v := v.(*TypeReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[22].Exporter = func(v any, i int) any { - switch v := v.(*InvalidateKeyArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[23].Exporter = func(v any, i int) any { - switch v := v.(*StorageEntry); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[24].Exporter = func(v any, i int) any { - switch v := v.(*StorageListArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[25].Exporter = func(v any, i int) any { - switch v := v.(*StorageListReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[26].Exporter = func(v any, i int) any { - switch v := v.(*StorageGetArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[27].Exporter = func(v any, i int) any { - switch v := v.(*StorageGetReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[28].Exporter = func(v any, i int) any { - switch v := v.(*StoragePutArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[29].Exporter = func(v any, i int) any { - switch v := v.(*StoragePutReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[30].Exporter = func(v any, i int) any { - switch v := v.(*StorageDeleteArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[31].Exporter = func(v any, i int) any { - switch v := v.(*StorageDeleteReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[32].Exporter = func(v any, i int) any { - switch v := v.(*TTLReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[33].Exporter = func(v any, i int) any { - switch v := v.(*TaintedReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[34].Exporter = func(v any, i int) any { - switch v := v.(*CachingDisabledReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[35].Exporter = func(v any, i int) any { - switch v := v.(*ReplicationStateReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[36].Exporter = func(v any, i int) any { - switch v := v.(*ResponseWrapDataArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[37].Exporter = func(v any, i int) any { - switch v := v.(*ResponseWrapDataReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[38].Exporter = func(v any, i int) any { - switch v := v.(*MlockEnabledReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[39].Exporter = func(v any, i int) any { - switch v := v.(*LocalMountReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[40].Exporter = func(v any, i int) any { - switch v := v.(*EntityInfoArgs); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[41].Exporter = func(v any, i int) any { - switch v := v.(*EntityInfoReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[42].Exporter = func(v any, i int) any { - switch v := v.(*GroupsForEntityReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[43].Exporter = func(v any, i int) any { - switch v := v.(*PluginEnvReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[44].Exporter = func(v any, i int) any { - switch v := v.(*GeneratePasswordFromPolicyRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[45].Exporter = func(v any, i int) any { - switch v := v.(*GeneratePasswordFromPolicyReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[46].Exporter = func(v any, i int) any { - switch v := v.(*ClusterInfoReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[47].Exporter = func(v any, i int) any { - switch v := v.(*GenerateIdentityTokenRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[48].Exporter = func(v any, i int) any { - switch v := v.(*GenerateIdentityTokenResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[49].Exporter = func(v any, i int) any { - switch v := v.(*Connection); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[50].Exporter = func(v any, i int) any { - switch v := v.(*ConnectionState); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[51].Exporter = func(v any, i int) any { - switch v := v.(*Certificate); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[52].Exporter = func(v any, i int) any { - switch v := v.(*CertificateChain); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_sdk_plugin_pb_backend_proto_msgTypes[53].Exporter = func(v any, i int) any { - switch v := v.(*SendEventRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/activity/activity_log.pb.go b/vault/activity/activity_log.pb.go index 0f12bf229f4a..7f8b501e8084 100644 --- a/vault/activity/activity_log.pb.go +++ b/vault/activity/activity_log.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/activity/activity_log.proto @@ -49,11 +49,9 @@ type EntityRecord struct { func (x *EntityRecord) Reset() { *x = EntityRecord{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_activity_activity_log_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_activity_activity_log_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EntityRecord) String() string { @@ -64,7 +62,7 @@ func (*EntityRecord) ProtoMessage() {} func (x *EntityRecord) ProtoReflect() protoreflect.Message { mi := &file_vault_activity_activity_log_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -138,11 +136,9 @@ type LogFragment struct { func (x *LogFragment) Reset() { *x = LogFragment{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_activity_activity_log_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_activity_activity_log_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LogFragment) String() string { @@ -153,7 +149,7 @@ func (*LogFragment) ProtoMessage() {} func (x *LogFragment) ProtoReflect() protoreflect.Message { mi := &file_vault_activity_activity_log_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -201,11 +197,9 @@ type EntityActivityLog struct { func (x *EntityActivityLog) Reset() { *x = EntityActivityLog{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_activity_activity_log_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_activity_activity_log_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EntityActivityLog) String() string { @@ -216,7 +210,7 @@ func (*EntityActivityLog) ProtoMessage() {} func (x *EntityActivityLog) ProtoReflect() protoreflect.Message { mi := &file_vault_activity_activity_log_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -248,11 +242,9 @@ type TokenCount struct { func (x *TokenCount) Reset() { *x = TokenCount{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_activity_activity_log_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_activity_activity_log_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *TokenCount) String() string { @@ -263,7 +255,7 @@ func (*TokenCount) ProtoMessage() {} func (x *TokenCount) ProtoReflect() protoreflect.Message { mi := &file_vault_activity_activity_log_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -293,11 +285,9 @@ type LogFragmentResponse struct { func (x *LogFragmentResponse) Reset() { *x = LogFragmentResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_activity_activity_log_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_activity_activity_log_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LogFragmentResponse) String() string { @@ -308,7 +298,7 @@ func (*LogFragmentResponse) ProtoMessage() {} func (x *LogFragmentResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_activity_activity_log_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -421,68 +411,6 @@ func file_vault_activity_activity_log_proto_init() { if File_vault_activity_activity_log_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_activity_activity_log_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*EntityRecord); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_activity_activity_log_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*LogFragment); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_activity_activity_log_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*EntityActivityLog); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_activity_activity_log_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*TokenCount); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_activity_activity_log_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*LogFragmentResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/hcp_link/proto/link_control/link_control.pb.go b/vault/hcp_link/proto/link_control/link_control.pb.go index fccbb9c0bb60..2c6cd60d38a9 100644 --- a/vault/hcp_link/proto/link_control/link_control.pb.go +++ b/vault/hcp_link/proto/link_control/link_control.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/hcp_link/proto/link_control/link_control.proto @@ -31,11 +31,9 @@ type PurgePolicyRequest struct { func (x *PurgePolicyRequest) Reset() { *x = PurgePolicyRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PurgePolicyRequest) String() string { @@ -46,7 +44,7 @@ func (*PurgePolicyRequest) ProtoMessage() {} func (x *PurgePolicyRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -69,11 +67,9 @@ type PurgePolicyResponse struct { func (x *PurgePolicyResponse) Reset() { *x = PurgePolicyResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PurgePolicyResponse) String() string { @@ -84,7 +80,7 @@ func (*PurgePolicyResponse) ProtoMessage() {} func (x *PurgePolicyResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -154,32 +150,6 @@ func file_vault_hcp_link_proto_link_control_link_control_proto_init() { if File_vault_hcp_link_proto_link_control_link_control_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*PurgePolicyRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_link_control_link_control_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*PurgePolicyResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/hcp_link/proto/meta/meta.pb.go b/vault/hcp_link/proto/meta/meta.pb.go index fa69987fab08..41a19ec01252 100644 --- a/vault/hcp_link/proto/meta/meta.pb.go +++ b/vault/hcp_link/proto/meta/meta.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/hcp_link/proto/meta/meta.proto @@ -31,11 +31,9 @@ type ListNamespacesRequest struct { func (x *ListNamespacesRequest) Reset() { *x = ListNamespacesRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNamespacesRequest) String() string { @@ -46,7 +44,7 @@ func (*ListNamespacesRequest) ProtoMessage() {} func (x *ListNamespacesRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -71,11 +69,9 @@ type ListNamespacesResponse struct { func (x *ListNamespacesResponse) Reset() { *x = ListNamespacesResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListNamespacesResponse) String() string { @@ -86,7 +82,7 @@ func (*ListNamespacesResponse) ProtoMessage() {} func (x *ListNamespacesResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -116,11 +112,9 @@ type ListMountsRequest struct { func (x *ListMountsRequest) Reset() { *x = ListMountsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListMountsRequest) String() string { @@ -131,7 +125,7 @@ func (*ListMountsRequest) ProtoMessage() {} func (x *ListMountsRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -158,11 +152,9 @@ type Mount struct { func (x *Mount) Reset() { *x = Mount{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Mount) String() string { @@ -173,7 +165,7 @@ func (*Mount) ProtoMessage() {} func (x *Mount) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -219,11 +211,9 @@ type ListMountsResponse struct { func (x *ListMountsResponse) Reset() { *x = ListMountsResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListMountsResponse) String() string { @@ -234,7 +224,7 @@ func (*ListMountsResponse) ProtoMessage() {} func (x *ListMountsResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -264,11 +254,9 @@ type ListAuthsRequest struct { func (x *ListAuthsRequest) Reset() { *x = ListAuthsRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAuthsRequest) String() string { @@ -279,7 +267,7 @@ func (*ListAuthsRequest) ProtoMessage() {} func (x *ListAuthsRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -306,11 +294,9 @@ type Auth struct { func (x *Auth) Reset() { *x = Auth{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[6] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[6] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Auth) String() string { @@ -321,7 +307,7 @@ func (*Auth) ProtoMessage() {} func (x *Auth) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[6] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -367,11 +353,9 @@ type ListAuthResponse struct { func (x *ListAuthResponse) Reset() { *x = ListAuthResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[7] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[7] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ListAuthResponse) String() string { @@ -382,7 +366,7 @@ func (*ListAuthResponse) ProtoMessage() {} func (x *ListAuthResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[7] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -412,11 +396,9 @@ type GetClusterStatusRequest struct { func (x *GetClusterStatusRequest) Reset() { *x = GetClusterStatusRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[8] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[8] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetClusterStatusRequest) String() string { @@ -427,7 +409,7 @@ func (*GetClusterStatusRequest) ProtoMessage() {} func (x *GetClusterStatusRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[8] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -452,11 +434,9 @@ type HANode struct { func (x *HANode) Reset() { *x = HANode{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[9] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[9] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HANode) String() string { @@ -467,7 +447,7 @@ func (*HANode) ProtoMessage() {} func (x *HANode) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[9] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -500,11 +480,9 @@ type HAStatus struct { func (x *HAStatus) Reset() { *x = HAStatus{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[10] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[10] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *HAStatus) String() string { @@ -515,7 +493,7 @@ func (*HAStatus) ProtoMessage() {} func (x *HAStatus) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[10] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -564,11 +542,9 @@ type RaftServer struct { func (x *RaftServer) Reset() { *x = RaftServer{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[11] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[11] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RaftServer) String() string { @@ -579,7 +555,7 @@ func (*RaftServer) ProtoMessage() {} func (x *RaftServer) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[11] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -639,11 +615,9 @@ type RaftConfiguration struct { func (x *RaftConfiguration) Reset() { *x = RaftConfiguration{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[12] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[12] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RaftConfiguration) String() string { @@ -654,7 +628,7 @@ func (*RaftConfiguration) ProtoMessage() {} func (x *RaftConfiguration) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[12] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -687,11 +661,9 @@ type AutopilotServer struct { func (x *AutopilotServer) Reset() { *x = AutopilotServer{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[13] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[13] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AutopilotServer) String() string { @@ -702,7 +674,7 @@ func (*AutopilotServer) ProtoMessage() {} func (x *AutopilotServer) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[13] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -742,11 +714,9 @@ type AutopilotStatus struct { func (x *AutopilotStatus) Reset() { *x = AutopilotStatus{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[14] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[14] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *AutopilotStatus) String() string { @@ -757,7 +727,7 @@ func (*AutopilotStatus) ProtoMessage() {} func (x *AutopilotStatus) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[14] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -798,11 +768,9 @@ type RaftStatus struct { func (x *RaftStatus) Reset() { *x = RaftStatus{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[15] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[15] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RaftStatus) String() string { @@ -813,7 +781,7 @@ func (*RaftStatus) ProtoMessage() {} func (x *RaftStatus) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[15] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -863,11 +831,9 @@ type GetClusterStatusResponse struct { func (x *GetClusterStatusResponse) Reset() { *x = GetClusterStatusResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[16] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[16] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *GetClusterStatusResponse) String() string { @@ -878,7 +844,7 @@ func (*GetClusterStatusResponse) ProtoMessage() {} func (x *GetClusterStatusResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_meta_meta_proto_msgTypes[16] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -1103,212 +1069,6 @@ func file_vault_hcp_link_proto_meta_meta_proto_init() { if File_vault_hcp_link_proto_meta_meta_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*ListNamespacesRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*ListNamespacesResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*ListMountsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*Mount); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*ListMountsResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*ListAuthsRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[6].Exporter = func(v any, i int) any { - switch v := v.(*Auth); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[7].Exporter = func(v any, i int) any { - switch v := v.(*ListAuthResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[8].Exporter = func(v any, i int) any { - switch v := v.(*GetClusterStatusRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[9].Exporter = func(v any, i int) any { - switch v := v.(*HANode); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[10].Exporter = func(v any, i int) any { - switch v := v.(*HAStatus); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[11].Exporter = func(v any, i int) any { - switch v := v.(*RaftServer); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[12].Exporter = func(v any, i int) any { - switch v := v.(*RaftConfiguration); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[13].Exporter = func(v any, i int) any { - switch v := v.(*AutopilotServer); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[14].Exporter = func(v any, i int) any { - switch v := v.(*AutopilotStatus); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[15].Exporter = func(v any, i int) any { - switch v := v.(*RaftStatus); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_meta_meta_proto_msgTypes[16].Exporter = func(v any, i int) any { - switch v := v.(*GetClusterStatusResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/hcp_link/proto/node_status/status.pb.go b/vault/hcp_link/proto/node_status/status.pb.go index d23045303f63..b9af0bab0b7e 100644 --- a/vault/hcp_link/proto/node_status/status.pb.go +++ b/vault/hcp_link/proto/node_status/status.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/hcp_link/proto/node_status/status.proto @@ -93,11 +93,9 @@ type RaftStatus struct { func (x *RaftStatus) Reset() { *x = RaftStatus{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *RaftStatus) String() string { @@ -108,7 +106,7 @@ func (*RaftStatus) ProtoMessage() {} func (x *RaftStatus) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -161,11 +159,9 @@ type LinkedClusterNodeStatusResponse struct { func (x *LinkedClusterNodeStatusResponse) Reset() { *x = LinkedClusterNodeStatusResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *LinkedClusterNodeStatusResponse) String() string { @@ -176,7 +172,7 @@ func (*LinkedClusterNodeStatusResponse) ProtoMessage() {} func (x *LinkedClusterNodeStatusResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_hcp_link_proto_node_status_status_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -460,32 +456,6 @@ func file_vault_hcp_link_proto_node_status_status_proto_init() { if File_vault_hcp_link_proto_node_status_status_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_hcp_link_proto_node_status_status_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*RaftStatus); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_hcp_link_proto_node_status_status_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*LinkedClusterNodeStatusResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/request_forwarding_service.pb.go b/vault/request_forwarding_service.pb.go index d787d831b1db..b00fbc5e961c 100644 --- a/vault/request_forwarding_service.pb.go +++ b/vault/request_forwarding_service.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/request_forwarding_service.proto @@ -56,11 +56,9 @@ type EchoRequest struct { func (x *EchoRequest) Reset() { *x = EchoRequest{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EchoRequest) String() string { @@ -71,7 +69,7 @@ func (*EchoRequest) ProtoMessage() {} func (x *EchoRequest) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -208,11 +206,9 @@ type EchoReply struct { func (x *EchoReply) Reset() { *x = EchoReply{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *EchoReply) String() string { @@ -223,7 +219,7 @@ func (*EchoReply) ProtoMessage() {} func (x *EchoReply) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -302,11 +298,9 @@ type NodeInformation struct { func (x *NodeInformation) Reset() { *x = NodeInformation{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[2] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[2] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *NodeInformation) String() string { @@ -317,7 +311,7 @@ func (*NodeInformation) ProtoMessage() {} func (x *NodeInformation) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[2] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -387,11 +381,9 @@ type ClientKey struct { func (x *ClientKey) Reset() { *x = ClientKey{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[3] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[3] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *ClientKey) String() string { @@ -402,7 +394,7 @@ func (*ClientKey) ProtoMessage() {} func (x *ClientKey) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[3] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -453,11 +445,9 @@ type PerfStandbyElectionInput struct { func (x *PerfStandbyElectionInput) Reset() { *x = PerfStandbyElectionInput{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[4] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[4] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PerfStandbyElectionInput) String() string { @@ -468,7 +458,7 @@ func (*PerfStandbyElectionInput) ProtoMessage() {} func (x *PerfStandbyElectionInput) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[4] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -498,11 +488,9 @@ type PerfStandbyElectionResponse struct { func (x *PerfStandbyElectionResponse) Reset() { *x = PerfStandbyElectionResponse{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_request_forwarding_service_proto_msgTypes[5] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_request_forwarding_service_proto_msgTypes[5] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *PerfStandbyElectionResponse) String() string { @@ -513,7 +501,7 @@ func (*PerfStandbyElectionResponse) ProtoMessage() {} func (x *PerfStandbyElectionResponse) ProtoReflect() protoreflect.Message { mi := &file_vault_request_forwarding_service_proto_msgTypes[5] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -749,80 +737,6 @@ func file_vault_request_forwarding_service_proto_init() { if File_vault_request_forwarding_service_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_request_forwarding_service_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*EchoRequest); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_request_forwarding_service_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*EchoReply); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_request_forwarding_service_proto_msgTypes[2].Exporter = func(v any, i int) any { - switch v := v.(*NodeInformation); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_request_forwarding_service_proto_msgTypes[3].Exporter = func(v any, i int) any { - switch v := v.(*ClientKey); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_request_forwarding_service_proto_msgTypes[4].Exporter = func(v any, i int) any { - switch v := v.(*PerfStandbyElectionInput); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_request_forwarding_service_proto_msgTypes[5].Exporter = func(v any, i int) any { - switch v := v.(*PerfStandbyElectionResponse); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/seal/multi_wrap_value.pb.go b/vault/seal/multi_wrap_value.pb.go index d831f4f5ebde..ba81e948278d 100644 --- a/vault/seal/multi_wrap_value.pb.go +++ b/vault/seal/multi_wrap_value.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/seal/multi_wrap_value.proto @@ -38,11 +38,9 @@ type MultiWrapValue struct { func (x *MultiWrapValue) Reset() { *x = MultiWrapValue{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_seal_multi_wrap_value_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_seal_multi_wrap_value_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *MultiWrapValue) String() string { @@ -53,7 +51,7 @@ func (*MultiWrapValue) ProtoMessage() {} func (x *MultiWrapValue) ProtoReflect() protoreflect.Message { mi := &file_vault_seal_multi_wrap_value_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -135,20 +133,6 @@ func file_vault_seal_multi_wrap_value_proto_init() { if File_vault_seal_multi_wrap_value_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_seal_multi_wrap_value_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*MultiWrapValue); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ diff --git a/vault/tokens/token.pb.go b/vault/tokens/token.pb.go index 30308caf4c90..061bdb93bee5 100644 --- a/vault/tokens/token.pb.go +++ b/vault/tokens/token.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go. DO NOT EDIT. // versions: -// protoc-gen-go v1.34.2 +// protoc-gen-go v1.35.1 // protoc (unknown) // source: vault/tokens/token.proto @@ -36,11 +36,9 @@ type SignedToken struct { func (x *SignedToken) Reset() { *x = SignedToken{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_tokens_token_proto_msgTypes[0] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_tokens_token_proto_msgTypes[0] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *SignedToken) String() string { @@ -51,7 +49,7 @@ func (*SignedToken) ProtoMessage() {} func (x *SignedToken) ProtoReflect() protoreflect.Message { mi := &file_vault_tokens_token_proto_msgTypes[0] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -99,11 +97,9 @@ type Token struct { func (x *Token) Reset() { *x = Token{} - if protoimpl.UnsafeEnabled { - mi := &file_vault_tokens_token_proto_msgTypes[1] - ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) - ms.StoreMessageInfo(mi) - } + mi := &file_vault_tokens_token_proto_msgTypes[1] + ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) + ms.StoreMessageInfo(mi) } func (x *Token) String() string { @@ -114,7 +110,7 @@ func (*Token) ProtoMessage() {} func (x *Token) ProtoReflect() protoreflect.Message { mi := &file_vault_tokens_token_proto_msgTypes[1] - if protoimpl.UnsafeEnabled && x != nil { + if x != nil { ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x)) if ms.LoadMessageInfo() == nil { ms.StoreMessageInfo(mi) @@ -203,32 +199,6 @@ func file_vault_tokens_token_proto_init() { if File_vault_tokens_token_proto != nil { return } - if !protoimpl.UnsafeEnabled { - file_vault_tokens_token_proto_msgTypes[0].Exporter = func(v any, i int) any { - switch v := v.(*SignedToken); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - file_vault_tokens_token_proto_msgTypes[1].Exporter = func(v any, i int) any { - switch v := v.(*Token); i { - case 0: - return &v.state - case 1: - return &v.sizeCache - case 2: - return &v.unknownFields - default: - return nil - } - } - } type x struct{} out := protoimpl.TypeBuilder{ File: protoimpl.DescBuilder{ From 7e9257e97965d76614e178dd9b4bd1ec3daa0dc8 Mon Sep 17 00:00:00 2001 From: Ryan Cragun Date: Mon, 7 Oct 2024 14:28:40 -0600 Subject: [PATCH 2/2] protobuf: unpin protoc-gen-go-grpc on main Signed-off-by: Ryan Cragun --- .../actions/install-external-tools/action.yml | 2 +- sdk/database/dbplugin/database_grpc.pb.go | 25 ++++-- .../dbplugin/v5/proto/database_grpc.pb.go | 25 ++++-- sdk/helper/pluginutil/multiplexing_grpc.pb.go | 25 ++++-- sdk/logical/version_grpc.pb.go | 25 ++++-- sdk/plugin/pb/backend_grpc.pb.go | 82 ++++++++++++++----- tools/tools.sh | 2 +- .../link_control/link_control_grpc.pb.go | 25 ++++-- vault/hcp_link/proto/meta/meta_grpc.pb.go | 25 ++++-- vault/request_forwarding_service_grpc.pb.go | 69 +++++++--------- 10 files changed, 201 insertions(+), 104 deletions(-) diff --git a/.github/actions/install-external-tools/action.yml b/.github/actions/install-external-tools/action.yml index 1357618ce350..99ab0cd6b1b7 100644 --- a/.github/actions/install-external-tools/action.yml +++ b/.github/actions/install-external-tools/action.yml @@ -24,7 +24,7 @@ runs: # up here. - run: ./.github/scripts/retry-command.sh go install google.golang.org/protobuf/cmd/protoc-gen-go@latest shell: bash - - run: ./.github/scripts/retry-command.sh go install google.golang.org/grpc/cmd/protoc-gen-go-grpc@v1.4.0 + - run: ./.github/scripts/retry-command.sh go install google.golang.org/grpc/cmd/protoc-gen-go-grpc@latest shell: bash - run: ./.github/scripts/retry-command.sh go install github.com/favadi/protoc-go-inject-tag@latest shell: bash diff --git a/sdk/database/dbplugin/database_grpc.pb.go b/sdk/database/dbplugin/database_grpc.pb.go index 57a0c059adf6..b6f20e5cb509 100644 --- a/sdk/database/dbplugin/database_grpc.pb.go +++ b/sdk/database/dbplugin/database_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: sdk/database/dbplugin/database.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( Database_Type_FullMethodName = "/dbplugin.Database/Type" @@ -162,7 +162,7 @@ func (c *databaseClient) Initialize(ctx context.Context, in *InitializeRequest, // DatabaseServer is the server API for Database service. // All implementations must embed UnimplementedDatabaseServer -// for forward compatibility +// for forward compatibility. type DatabaseServer interface { Type(context.Context, *Empty) (*TypeResponse, error) CreateUser(context.Context, *CreateUserRequest) (*CreateUserResponse, error) @@ -178,9 +178,12 @@ type DatabaseServer interface { mustEmbedUnimplementedDatabaseServer() } -// UnimplementedDatabaseServer must be embedded to have forward compatible implementations. -type UnimplementedDatabaseServer struct { -} +// UnimplementedDatabaseServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedDatabaseServer struct{} func (UnimplementedDatabaseServer) Type(context.Context, *Empty) (*TypeResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method Type not implemented") @@ -213,6 +216,7 @@ func (UnimplementedDatabaseServer) Initialize(context.Context, *InitializeReques return nil, status.Errorf(codes.Unimplemented, "method Initialize not implemented") } func (UnimplementedDatabaseServer) mustEmbedUnimplementedDatabaseServer() {} +func (UnimplementedDatabaseServer) testEmbeddedByValue() {} // UnsafeDatabaseServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to DatabaseServer will @@ -222,6 +226,13 @@ type UnsafeDatabaseServer interface { } func RegisterDatabaseServer(s grpc.ServiceRegistrar, srv DatabaseServer) { + // If the following call pancis, it indicates UnimplementedDatabaseServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&Database_ServiceDesc, srv) } diff --git a/sdk/database/dbplugin/v5/proto/database_grpc.pb.go b/sdk/database/dbplugin/v5/proto/database_grpc.pb.go index 28c8d775238a..37f366a35ae8 100644 --- a/sdk/database/dbplugin/v5/proto/database_grpc.pb.go +++ b/sdk/database/dbplugin/v5/proto/database_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: sdk/database/dbplugin/v5/proto/database.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( Database_Initialize_FullMethodName = "/dbplugin.v5.Database/Initialize" @@ -112,7 +112,7 @@ func (c *databaseClient) Close(ctx context.Context, in *Empty, opts ...grpc.Call // DatabaseServer is the server API for Database service. // All implementations must embed UnimplementedDatabaseServer -// for forward compatibility +// for forward compatibility. type DatabaseServer interface { Initialize(context.Context, *InitializeRequest) (*InitializeResponse, error) NewUser(context.Context, *NewUserRequest) (*NewUserResponse, error) @@ -123,9 +123,12 @@ type DatabaseServer interface { mustEmbedUnimplementedDatabaseServer() } -// UnimplementedDatabaseServer must be embedded to have forward compatible implementations. -type UnimplementedDatabaseServer struct { -} +// UnimplementedDatabaseServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedDatabaseServer struct{} func (UnimplementedDatabaseServer) Initialize(context.Context, *InitializeRequest) (*InitializeResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method Initialize not implemented") @@ -146,6 +149,7 @@ func (UnimplementedDatabaseServer) Close(context.Context, *Empty) (*Empty, error return nil, status.Errorf(codes.Unimplemented, "method Close not implemented") } func (UnimplementedDatabaseServer) mustEmbedUnimplementedDatabaseServer() {} +func (UnimplementedDatabaseServer) testEmbeddedByValue() {} // UnsafeDatabaseServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to DatabaseServer will @@ -155,6 +159,13 @@ type UnsafeDatabaseServer interface { } func RegisterDatabaseServer(s grpc.ServiceRegistrar, srv DatabaseServer) { + // If the following call pancis, it indicates UnimplementedDatabaseServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&Database_ServiceDesc, srv) } diff --git a/sdk/helper/pluginutil/multiplexing_grpc.pb.go b/sdk/helper/pluginutil/multiplexing_grpc.pb.go index 0f0df2128ba7..f66aa9151aa9 100644 --- a/sdk/helper/pluginutil/multiplexing_grpc.pb.go +++ b/sdk/helper/pluginutil/multiplexing_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: sdk/helper/pluginutil/multiplexing.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( PluginMultiplexing_MultiplexingSupport_FullMethodName = "/pluginutil.multiplexing.PluginMultiplexing/MultiplexingSupport" @@ -52,20 +52,24 @@ func (c *pluginMultiplexingClient) MultiplexingSupport(ctx context.Context, in * // PluginMultiplexingServer is the server API for PluginMultiplexing service. // All implementations must embed UnimplementedPluginMultiplexingServer -// for forward compatibility +// for forward compatibility. type PluginMultiplexingServer interface { MultiplexingSupport(context.Context, *MultiplexingSupportRequest) (*MultiplexingSupportResponse, error) mustEmbedUnimplementedPluginMultiplexingServer() } -// UnimplementedPluginMultiplexingServer must be embedded to have forward compatible implementations. -type UnimplementedPluginMultiplexingServer struct { -} +// UnimplementedPluginMultiplexingServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedPluginMultiplexingServer struct{} func (UnimplementedPluginMultiplexingServer) MultiplexingSupport(context.Context, *MultiplexingSupportRequest) (*MultiplexingSupportResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method MultiplexingSupport not implemented") } func (UnimplementedPluginMultiplexingServer) mustEmbedUnimplementedPluginMultiplexingServer() {} +func (UnimplementedPluginMultiplexingServer) testEmbeddedByValue() {} // UnsafePluginMultiplexingServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to PluginMultiplexingServer will @@ -75,6 +79,13 @@ type UnsafePluginMultiplexingServer interface { } func RegisterPluginMultiplexingServer(s grpc.ServiceRegistrar, srv PluginMultiplexingServer) { + // If the following call pancis, it indicates UnimplementedPluginMultiplexingServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&PluginMultiplexing_ServiceDesc, srv) } diff --git a/sdk/logical/version_grpc.pb.go b/sdk/logical/version_grpc.pb.go index 9aa110fce98f..53bc496d8602 100644 --- a/sdk/logical/version_grpc.pb.go +++ b/sdk/logical/version_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: sdk/logical/version.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( PluginVersion_Version_FullMethodName = "/logical.PluginVersion/Version" @@ -55,7 +55,7 @@ func (c *pluginVersionClient) Version(ctx context.Context, in *Empty, opts ...gr // PluginVersionServer is the server API for PluginVersion service. // All implementations must embed UnimplementedPluginVersionServer -// for forward compatibility +// for forward compatibility. // // PluginVersion is an optional RPC service implemented by plugins. type PluginVersionServer interface { @@ -64,14 +64,18 @@ type PluginVersionServer interface { mustEmbedUnimplementedPluginVersionServer() } -// UnimplementedPluginVersionServer must be embedded to have forward compatible implementations. -type UnimplementedPluginVersionServer struct { -} +// UnimplementedPluginVersionServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedPluginVersionServer struct{} func (UnimplementedPluginVersionServer) Version(context.Context, *Empty) (*VersionReply, error) { return nil, status.Errorf(codes.Unimplemented, "method Version not implemented") } func (UnimplementedPluginVersionServer) mustEmbedUnimplementedPluginVersionServer() {} +func (UnimplementedPluginVersionServer) testEmbeddedByValue() {} // UnsafePluginVersionServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to PluginVersionServer will @@ -81,6 +85,13 @@ type UnsafePluginVersionServer interface { } func RegisterPluginVersionServer(s grpc.ServiceRegistrar, srv PluginVersionServer) { + // If the following call pancis, it indicates UnimplementedPluginVersionServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&PluginVersion_ServiceDesc, srv) } diff --git a/sdk/plugin/pb/backend_grpc.pb.go b/sdk/plugin/pb/backend_grpc.pb.go index 322e723f1560..65d59ae77abc 100644 --- a/sdk/plugin/pb/backend_grpc.pb.go +++ b/sdk/plugin/pb/backend_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: sdk/plugin/pb/backend.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( Backend_HandleRequest_FullMethodName = "/pb.Backend/HandleRequest" @@ -167,7 +167,7 @@ func (c *backendClient) Type(ctx context.Context, in *Empty, opts ...grpc.CallOp // BackendServer is the server API for Backend service. // All implementations must embed UnimplementedBackendServer -// for forward compatibility +// for forward compatibility. // // Backend is the interface that plugins must satisfy. The plugin should // implement the server for this service. Requests will first run the @@ -211,9 +211,12 @@ type BackendServer interface { mustEmbedUnimplementedBackendServer() } -// UnimplementedBackendServer must be embedded to have forward compatible implementations. -type UnimplementedBackendServer struct { -} +// UnimplementedBackendServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedBackendServer struct{} func (UnimplementedBackendServer) HandleRequest(context.Context, *HandleRequestArgs) (*HandleRequestReply, error) { return nil, status.Errorf(codes.Unimplemented, "method HandleRequest not implemented") @@ -240,6 +243,7 @@ func (UnimplementedBackendServer) Type(context.Context, *Empty) (*TypeReply, err return nil, status.Errorf(codes.Unimplemented, "method Type not implemented") } func (UnimplementedBackendServer) mustEmbedUnimplementedBackendServer() {} +func (UnimplementedBackendServer) testEmbeddedByValue() {} // UnsafeBackendServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to BackendServer will @@ -249,6 +253,13 @@ type UnsafeBackendServer interface { } func RegisterBackendServer(s grpc.ServiceRegistrar, srv BackendServer) { + // If the following call pancis, it indicates UnimplementedBackendServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&Backend_ServiceDesc, srv) } @@ -510,7 +521,7 @@ func (c *storageClient) Delete(ctx context.Context, in *StorageDeleteArgs, opts // StorageServer is the server API for Storage service. // All implementations must embed UnimplementedStorageServer -// for forward compatibility +// for forward compatibility. // // Storage is the way that plugins are able read/write data. Plugins should // implement the client for this service. @@ -522,9 +533,12 @@ type StorageServer interface { mustEmbedUnimplementedStorageServer() } -// UnimplementedStorageServer must be embedded to have forward compatible implementations. -type UnimplementedStorageServer struct { -} +// UnimplementedStorageServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedStorageServer struct{} func (UnimplementedStorageServer) List(context.Context, *StorageListArgs) (*StorageListReply, error) { return nil, status.Errorf(codes.Unimplemented, "method List not implemented") @@ -539,6 +553,7 @@ func (UnimplementedStorageServer) Delete(context.Context, *StorageDeleteArgs) (* return nil, status.Errorf(codes.Unimplemented, "method Delete not implemented") } func (UnimplementedStorageServer) mustEmbedUnimplementedStorageServer() {} +func (UnimplementedStorageServer) testEmbeddedByValue() {} // UnsafeStorageServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to StorageServer will @@ -548,6 +563,13 @@ type UnsafeStorageServer interface { } func RegisterStorageServer(s grpc.ServiceRegistrar, srv StorageServer) { + // If the following call pancis, it indicates UnimplementedStorageServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&Storage_ServiceDesc, srv) } @@ -869,7 +891,7 @@ func (c *systemViewClient) GenerateIdentityToken(ctx context.Context, in *Genera // SystemViewServer is the server API for SystemView service. // All implementations must embed UnimplementedSystemViewServer -// for forward compatibility +// for forward compatibility. // // SystemView exposes system configuration information in a safe way for plugins // to consume. Plugins should implement the client for this service. @@ -919,9 +941,12 @@ type SystemViewServer interface { mustEmbedUnimplementedSystemViewServer() } -// UnimplementedSystemViewServer must be embedded to have forward compatible implementations. -type UnimplementedSystemViewServer struct { -} +// UnimplementedSystemViewServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedSystemViewServer struct{} func (UnimplementedSystemViewServer) DefaultLeaseTTL(context.Context, *Empty) (*TTLReply, error) { return nil, status.Errorf(codes.Unimplemented, "method DefaultLeaseTTL not implemented") @@ -966,6 +991,7 @@ func (UnimplementedSystemViewServer) GenerateIdentityToken(context.Context, *Gen return nil, status.Errorf(codes.Unimplemented, "method GenerateIdentityToken not implemented") } func (UnimplementedSystemViewServer) mustEmbedUnimplementedSystemViewServer() {} +func (UnimplementedSystemViewServer) testEmbeddedByValue() {} // UnsafeSystemViewServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to SystemViewServer will @@ -975,6 +1001,13 @@ type UnsafeSystemViewServer interface { } func RegisterSystemViewServer(s grpc.ServiceRegistrar, srv SystemViewServer) { + // If the following call pancis, it indicates UnimplementedSystemViewServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&SystemView_ServiceDesc, srv) } @@ -1329,20 +1362,24 @@ func (c *eventsClient) SendEvent(ctx context.Context, in *SendEventRequest, opts // EventsServer is the server API for Events service. // All implementations must embed UnimplementedEventsServer -// for forward compatibility +// for forward compatibility. type EventsServer interface { SendEvent(context.Context, *SendEventRequest) (*Empty, error) mustEmbedUnimplementedEventsServer() } -// UnimplementedEventsServer must be embedded to have forward compatible implementations. -type UnimplementedEventsServer struct { -} +// UnimplementedEventsServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedEventsServer struct{} func (UnimplementedEventsServer) SendEvent(context.Context, *SendEventRequest) (*Empty, error) { return nil, status.Errorf(codes.Unimplemented, "method SendEvent not implemented") } func (UnimplementedEventsServer) mustEmbedUnimplementedEventsServer() {} +func (UnimplementedEventsServer) testEmbeddedByValue() {} // UnsafeEventsServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to EventsServer will @@ -1352,6 +1389,13 @@ type UnsafeEventsServer interface { } func RegisterEventsServer(s grpc.ServiceRegistrar, srv EventsServer) { + // If the following call pancis, it indicates UnimplementedEventsServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&Events_ServiceDesc, srv) } diff --git a/tools/tools.sh b/tools/tools.sh index 8a8dffa7dddb..d6002563c52f 100755 --- a/tools/tools.sh +++ b/tools/tools.sh @@ -46,7 +46,7 @@ install_external() { github.com/rinchsan/gosimports/cmd/gosimports@latest golang.org/x/tools/cmd/goimports@latest google.golang.org/protobuf/cmd/protoc-gen-go@latest - google.golang.org/grpc/cmd/protoc-gen-go-grpc@v1.4.0 + google.golang.org/grpc/cmd/protoc-gen-go-grpc@latest gotest.tools/gotestsum@latest mvdan.cc/gofumpt@latest mvdan.cc/sh/v3/cmd/shfmt@latest diff --git a/vault/hcp_link/proto/link_control/link_control_grpc.pb.go b/vault/hcp_link/proto/link_control/link_control_grpc.pb.go index 2cf5dc7758d6..39fdf39c18e9 100644 --- a/vault/hcp_link/proto/link_control/link_control_grpc.pb.go +++ b/vault/hcp_link/proto/link_control/link_control_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: vault/hcp_link/proto/link_control/link_control.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( HCPLinkControl_PurgePolicy_FullMethodName = "/link_control.HCPLinkControl/PurgePolicy" @@ -54,7 +54,7 @@ func (c *hCPLinkControlClient) PurgePolicy(ctx context.Context, in *PurgePolicyR // HCPLinkControlServer is the server API for HCPLinkControl service. // All implementations must embed UnimplementedHCPLinkControlServer -// for forward compatibility +// for forward compatibility. type HCPLinkControlServer interface { // PurgePolicy Forgets the current Batch token, and its associated policy, // such that the policy is forced to be refreshed. @@ -62,14 +62,18 @@ type HCPLinkControlServer interface { mustEmbedUnimplementedHCPLinkControlServer() } -// UnimplementedHCPLinkControlServer must be embedded to have forward compatible implementations. -type UnimplementedHCPLinkControlServer struct { -} +// UnimplementedHCPLinkControlServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedHCPLinkControlServer struct{} func (UnimplementedHCPLinkControlServer) PurgePolicy(context.Context, *PurgePolicyRequest) (*PurgePolicyResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method PurgePolicy not implemented") } func (UnimplementedHCPLinkControlServer) mustEmbedUnimplementedHCPLinkControlServer() {} +func (UnimplementedHCPLinkControlServer) testEmbeddedByValue() {} // UnsafeHCPLinkControlServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to HCPLinkControlServer will @@ -79,6 +83,13 @@ type UnsafeHCPLinkControlServer interface { } func RegisterHCPLinkControlServer(s grpc.ServiceRegistrar, srv HCPLinkControlServer) { + // If the following call pancis, it indicates UnimplementedHCPLinkControlServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&HCPLinkControl_ServiceDesc, srv) } diff --git a/vault/hcp_link/proto/meta/meta_grpc.pb.go b/vault/hcp_link/proto/meta/meta_grpc.pb.go index be1186698589..9768a06d59a0 100644 --- a/vault/hcp_link/proto/meta/meta_grpc.pb.go +++ b/vault/hcp_link/proto/meta/meta_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: vault/hcp_link/proto/meta/meta.proto @@ -18,8 +18,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( HCPLinkMeta_ListNamespaces_FullMethodName = "/meta.HCPLinkMeta/ListNamespaces" @@ -92,7 +92,7 @@ func (c *hCPLinkMetaClient) GetClusterStatus(ctx context.Context, in *GetCluster // HCPLinkMetaServer is the server API for HCPLinkMeta service. // All implementations must embed UnimplementedHCPLinkMetaServer -// for forward compatibility +// for forward compatibility. type HCPLinkMetaServer interface { // ListNamespaces will be used to recursively list all namespaces ListNamespaces(context.Context, *ListNamespacesRequest) (*ListNamespacesResponse, error) @@ -105,9 +105,12 @@ type HCPLinkMetaServer interface { mustEmbedUnimplementedHCPLinkMetaServer() } -// UnimplementedHCPLinkMetaServer must be embedded to have forward compatible implementations. -type UnimplementedHCPLinkMetaServer struct { -} +// UnimplementedHCPLinkMetaServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedHCPLinkMetaServer struct{} func (UnimplementedHCPLinkMetaServer) ListNamespaces(context.Context, *ListNamespacesRequest) (*ListNamespacesResponse, error) { return nil, status.Errorf(codes.Unimplemented, "method ListNamespaces not implemented") @@ -122,6 +125,7 @@ func (UnimplementedHCPLinkMetaServer) GetClusterStatus(context.Context, *GetClus return nil, status.Errorf(codes.Unimplemented, "method GetClusterStatus not implemented") } func (UnimplementedHCPLinkMetaServer) mustEmbedUnimplementedHCPLinkMetaServer() {} +func (UnimplementedHCPLinkMetaServer) testEmbeddedByValue() {} // UnsafeHCPLinkMetaServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to HCPLinkMetaServer will @@ -131,6 +135,13 @@ type UnsafeHCPLinkMetaServer interface { } func RegisterHCPLinkMetaServer(s grpc.ServiceRegistrar, srv HCPLinkMetaServer) { + // If the following call pancis, it indicates UnimplementedHCPLinkMetaServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&HCPLinkMeta_ServiceDesc, srv) } diff --git a/vault/request_forwarding_service_grpc.pb.go b/vault/request_forwarding_service_grpc.pb.go index ff082568ea14..38b053b2b7b4 100644 --- a/vault/request_forwarding_service_grpc.pb.go +++ b/vault/request_forwarding_service_grpc.pb.go @@ -3,7 +3,7 @@ // Code generated by protoc-gen-go-grpc. DO NOT EDIT. // versions: -// - protoc-gen-go-grpc v1.4.0 +// - protoc-gen-go-grpc v1.5.1 // - protoc (unknown) // source: vault/request_forwarding_service.proto @@ -19,8 +19,8 @@ import ( // This is a compile-time assertion to ensure that this generated file // is compatible with the grpc package it is being compiled against. -// Requires gRPC-Go v1.62.0 or later. -const _ = grpc.SupportPackageIsVersion8 +// Requires gRPC-Go v1.64.0 or later. +const _ = grpc.SupportPackageIsVersion9 const ( RequestForwarding_ForwardRequest_FullMethodName = "/vault.RequestForwarding/ForwardRequest" @@ -34,7 +34,7 @@ const ( type RequestForwardingClient interface { ForwardRequest(ctx context.Context, in *forwarding.Request, opts ...grpc.CallOption) (*forwarding.Response, error) Echo(ctx context.Context, in *EchoRequest, opts ...grpc.CallOption) (*EchoReply, error) - PerformanceStandbyElectionRequest(ctx context.Context, in *PerfStandbyElectionInput, opts ...grpc.CallOption) (RequestForwarding_PerformanceStandbyElectionRequestClient, error) + PerformanceStandbyElectionRequest(ctx context.Context, in *PerfStandbyElectionInput, opts ...grpc.CallOption) (grpc.ServerStreamingClient[PerfStandbyElectionResponse], error) } type requestForwardingClient struct { @@ -65,13 +65,13 @@ func (c *requestForwardingClient) Echo(ctx context.Context, in *EchoRequest, opt return out, nil } -func (c *requestForwardingClient) PerformanceStandbyElectionRequest(ctx context.Context, in *PerfStandbyElectionInput, opts ...grpc.CallOption) (RequestForwarding_PerformanceStandbyElectionRequestClient, error) { +func (c *requestForwardingClient) PerformanceStandbyElectionRequest(ctx context.Context, in *PerfStandbyElectionInput, opts ...grpc.CallOption) (grpc.ServerStreamingClient[PerfStandbyElectionResponse], error) { cOpts := append([]grpc.CallOption{grpc.StaticMethod()}, opts...) stream, err := c.cc.NewStream(ctx, &RequestForwarding_ServiceDesc.Streams[0], RequestForwarding_PerformanceStandbyElectionRequest_FullMethodName, cOpts...) if err != nil { return nil, err } - x := &requestForwardingPerformanceStandbyElectionRequestClient{ClientStream: stream} + x := &grpc.GenericClientStream[PerfStandbyElectionInput, PerfStandbyElectionResponse]{ClientStream: stream} if err := x.ClientStream.SendMsg(in); err != nil { return nil, err } @@ -81,36 +81,25 @@ func (c *requestForwardingClient) PerformanceStandbyElectionRequest(ctx context. return x, nil } -type RequestForwarding_PerformanceStandbyElectionRequestClient interface { - Recv() (*PerfStandbyElectionResponse, error) - grpc.ClientStream -} - -type requestForwardingPerformanceStandbyElectionRequestClient struct { - grpc.ClientStream -} - -func (x *requestForwardingPerformanceStandbyElectionRequestClient) Recv() (*PerfStandbyElectionResponse, error) { - m := new(PerfStandbyElectionResponse) - if err := x.ClientStream.RecvMsg(m); err != nil { - return nil, err - } - return m, nil -} +// This type alias is provided for backwards compatibility with existing code that references the prior non-generic stream type by name. +type RequestForwarding_PerformanceStandbyElectionRequestClient = grpc.ServerStreamingClient[PerfStandbyElectionResponse] // RequestForwardingServer is the server API for RequestForwarding service. // All implementations must embed UnimplementedRequestForwardingServer -// for forward compatibility +// for forward compatibility. type RequestForwardingServer interface { ForwardRequest(context.Context, *forwarding.Request) (*forwarding.Response, error) Echo(context.Context, *EchoRequest) (*EchoReply, error) - PerformanceStandbyElectionRequest(*PerfStandbyElectionInput, RequestForwarding_PerformanceStandbyElectionRequestServer) error + PerformanceStandbyElectionRequest(*PerfStandbyElectionInput, grpc.ServerStreamingServer[PerfStandbyElectionResponse]) error mustEmbedUnimplementedRequestForwardingServer() } -// UnimplementedRequestForwardingServer must be embedded to have forward compatible implementations. -type UnimplementedRequestForwardingServer struct { -} +// UnimplementedRequestForwardingServer must be embedded to have +// forward compatible implementations. +// +// NOTE: this should be embedded by value instead of pointer to avoid a nil +// pointer dereference when methods are called. +type UnimplementedRequestForwardingServer struct{} func (UnimplementedRequestForwardingServer) ForwardRequest(context.Context, *forwarding.Request) (*forwarding.Response, error) { return nil, status.Errorf(codes.Unimplemented, "method ForwardRequest not implemented") @@ -118,10 +107,11 @@ func (UnimplementedRequestForwardingServer) ForwardRequest(context.Context, *for func (UnimplementedRequestForwardingServer) Echo(context.Context, *EchoRequest) (*EchoReply, error) { return nil, status.Errorf(codes.Unimplemented, "method Echo not implemented") } -func (UnimplementedRequestForwardingServer) PerformanceStandbyElectionRequest(*PerfStandbyElectionInput, RequestForwarding_PerformanceStandbyElectionRequestServer) error { +func (UnimplementedRequestForwardingServer) PerformanceStandbyElectionRequest(*PerfStandbyElectionInput, grpc.ServerStreamingServer[PerfStandbyElectionResponse]) error { return status.Errorf(codes.Unimplemented, "method PerformanceStandbyElectionRequest not implemented") } func (UnimplementedRequestForwardingServer) mustEmbedUnimplementedRequestForwardingServer() {} +func (UnimplementedRequestForwardingServer) testEmbeddedByValue() {} // UnsafeRequestForwardingServer may be embedded to opt out of forward compatibility for this service. // Use of this interface is not recommended, as added methods to RequestForwardingServer will @@ -131,6 +121,13 @@ type UnsafeRequestForwardingServer interface { } func RegisterRequestForwardingServer(s grpc.ServiceRegistrar, srv RequestForwardingServer) { + // If the following call pancis, it indicates UnimplementedRequestForwardingServer was + // embedded by pointer and is nil. This will cause panics if an + // unimplemented method is ever invoked, so we test this at initialization + // time to prevent it from happening at runtime later due to I/O. + if t, ok := srv.(interface{ testEmbeddedByValue() }); ok { + t.testEmbeddedByValue() + } s.RegisterService(&RequestForwarding_ServiceDesc, srv) } @@ -175,21 +172,11 @@ func _RequestForwarding_PerformanceStandbyElectionRequest_Handler(srv interface{ if err := stream.RecvMsg(m); err != nil { return err } - return srv.(RequestForwardingServer).PerformanceStandbyElectionRequest(m, &requestForwardingPerformanceStandbyElectionRequestServer{ServerStream: stream}) -} - -type RequestForwarding_PerformanceStandbyElectionRequestServer interface { - Send(*PerfStandbyElectionResponse) error - grpc.ServerStream + return srv.(RequestForwardingServer).PerformanceStandbyElectionRequest(m, &grpc.GenericServerStream[PerfStandbyElectionInput, PerfStandbyElectionResponse]{ServerStream: stream}) } -type requestForwardingPerformanceStandbyElectionRequestServer struct { - grpc.ServerStream -} - -func (x *requestForwardingPerformanceStandbyElectionRequestServer) Send(m *PerfStandbyElectionResponse) error { - return x.ServerStream.SendMsg(m) -} +// This type alias is provided for backwards compatibility with existing code that references the prior non-generic stream type by name. +type RequestForwarding_PerformanceStandbyElectionRequestServer = grpc.ServerStreamingServer[PerfStandbyElectionResponse] // RequestForwarding_ServiceDesc is the grpc.ServiceDesc for RequestForwarding service. // It's only intended for direct use with grpc.RegisterService,