github.com/bartle-stripe/trillian@v1.2.1/trillian_map_api.pb.go (about)

     1  // Code generated by protoc-gen-go. DO NOT EDIT.
     2  // source: trillian_map_api.proto
     3  
     4  package trillian // import "github.com/google/trillian"
     5  
     6  import proto "github.com/golang/protobuf/proto"
     7  import fmt "fmt"
     8  import math "math"
     9  import _ "google.golang.org/genproto/googleapis/api/annotations"
    10  
    11  import (
    12  	context "golang.org/x/net/context"
    13  	grpc "google.golang.org/grpc"
    14  )
    15  
    16  // Reference imports to suppress errors if they are not otherwise used.
    17  var _ = proto.Marshal
    18  var _ = fmt.Errorf
    19  var _ = math.Inf
    20  
    21  // This is a compile-time assertion to ensure that this generated file
    22  // is compatible with the proto package it is being compiled against.
    23  // A compilation error at this line likely means your copy of the
    24  // proto package needs to be updated.
    25  const _ = proto.ProtoPackageIsVersion2 // please upgrade the proto package
    26  
    27  // MapLeaf represents the data behind Map leaves.
    28  type MapLeaf struct {
    29  	// index is the location of this leaf.
    30  	// All indexes for a given Map must contain a constant number of bits.
    31  	// These are not numeric indices. Note that this is typically derived using a
    32  	// hash and thus the length of all indices in the map will match the number
    33  	// of bits in the hash function. Map entries do not have a well defined
    34  	// ordering and it's not possible to sequentially iterate over them.
    35  	Index []byte `protobuf:"bytes,1,opt,name=index,proto3" json:"index,omitempty"`
    36  	// leaf_hash is the tree hash of leaf_value.  This does not need to be set
    37  	// on SetMapLeavesRequest; the server will fill it in.
    38  	LeafHash []byte `protobuf:"bytes,2,opt,name=leaf_hash,json=leafHash,proto3" json:"leaf_hash,omitempty"`
    39  	// leaf_value is the data the tree commits to.
    40  	LeafValue []byte `protobuf:"bytes,3,opt,name=leaf_value,json=leafValue,proto3" json:"leaf_value,omitempty"`
    41  	// extra_data holds related contextual data, but is not covered by any hash.
    42  	ExtraData            []byte   `protobuf:"bytes,4,opt,name=extra_data,json=extraData,proto3" json:"extra_data,omitempty"`
    43  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
    44  	XXX_unrecognized     []byte   `json:"-"`
    45  	XXX_sizecache        int32    `json:"-"`
    46  }
    47  
    48  func (m *MapLeaf) Reset()         { *m = MapLeaf{} }
    49  func (m *MapLeaf) String() string { return proto.CompactTextString(m) }
    50  func (*MapLeaf) ProtoMessage()    {}
    51  func (*MapLeaf) Descriptor() ([]byte, []int) {
    52  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{0}
    53  }
    54  func (m *MapLeaf) XXX_Unmarshal(b []byte) error {
    55  	return xxx_messageInfo_MapLeaf.Unmarshal(m, b)
    56  }
    57  func (m *MapLeaf) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
    58  	return xxx_messageInfo_MapLeaf.Marshal(b, m, deterministic)
    59  }
    60  func (dst *MapLeaf) XXX_Merge(src proto.Message) {
    61  	xxx_messageInfo_MapLeaf.Merge(dst, src)
    62  }
    63  func (m *MapLeaf) XXX_Size() int {
    64  	return xxx_messageInfo_MapLeaf.Size(m)
    65  }
    66  func (m *MapLeaf) XXX_DiscardUnknown() {
    67  	xxx_messageInfo_MapLeaf.DiscardUnknown(m)
    68  }
    69  
    70  var xxx_messageInfo_MapLeaf proto.InternalMessageInfo
    71  
    72  func (m *MapLeaf) GetIndex() []byte {
    73  	if m != nil {
    74  		return m.Index
    75  	}
    76  	return nil
    77  }
    78  
    79  func (m *MapLeaf) GetLeafHash() []byte {
    80  	if m != nil {
    81  		return m.LeafHash
    82  	}
    83  	return nil
    84  }
    85  
    86  func (m *MapLeaf) GetLeafValue() []byte {
    87  	if m != nil {
    88  		return m.LeafValue
    89  	}
    90  	return nil
    91  }
    92  
    93  func (m *MapLeaf) GetExtraData() []byte {
    94  	if m != nil {
    95  		return m.ExtraData
    96  	}
    97  	return nil
    98  }
    99  
   100  type MapLeafInclusion struct {
   101  	Leaf                 *MapLeaf `protobuf:"bytes,1,opt,name=leaf" json:"leaf,omitempty"`
   102  	Inclusion            [][]byte `protobuf:"bytes,2,rep,name=inclusion,proto3" json:"inclusion,omitempty"`
   103  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   104  	XXX_unrecognized     []byte   `json:"-"`
   105  	XXX_sizecache        int32    `json:"-"`
   106  }
   107  
   108  func (m *MapLeafInclusion) Reset()         { *m = MapLeafInclusion{} }
   109  func (m *MapLeafInclusion) String() string { return proto.CompactTextString(m) }
   110  func (*MapLeafInclusion) ProtoMessage()    {}
   111  func (*MapLeafInclusion) Descriptor() ([]byte, []int) {
   112  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{1}
   113  }
   114  func (m *MapLeafInclusion) XXX_Unmarshal(b []byte) error {
   115  	return xxx_messageInfo_MapLeafInclusion.Unmarshal(m, b)
   116  }
   117  func (m *MapLeafInclusion) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   118  	return xxx_messageInfo_MapLeafInclusion.Marshal(b, m, deterministic)
   119  }
   120  func (dst *MapLeafInclusion) XXX_Merge(src proto.Message) {
   121  	xxx_messageInfo_MapLeafInclusion.Merge(dst, src)
   122  }
   123  func (m *MapLeafInclusion) XXX_Size() int {
   124  	return xxx_messageInfo_MapLeafInclusion.Size(m)
   125  }
   126  func (m *MapLeafInclusion) XXX_DiscardUnknown() {
   127  	xxx_messageInfo_MapLeafInclusion.DiscardUnknown(m)
   128  }
   129  
   130  var xxx_messageInfo_MapLeafInclusion proto.InternalMessageInfo
   131  
   132  func (m *MapLeafInclusion) GetLeaf() *MapLeaf {
   133  	if m != nil {
   134  		return m.Leaf
   135  	}
   136  	return nil
   137  }
   138  
   139  func (m *MapLeafInclusion) GetInclusion() [][]byte {
   140  	if m != nil {
   141  		return m.Inclusion
   142  	}
   143  	return nil
   144  }
   145  
   146  type GetMapLeavesRequest struct {
   147  	MapId                int64    `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   148  	Index                [][]byte `protobuf:"bytes,2,rep,name=index,proto3" json:"index,omitempty"`
   149  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   150  	XXX_unrecognized     []byte   `json:"-"`
   151  	XXX_sizecache        int32    `json:"-"`
   152  }
   153  
   154  func (m *GetMapLeavesRequest) Reset()         { *m = GetMapLeavesRequest{} }
   155  func (m *GetMapLeavesRequest) String() string { return proto.CompactTextString(m) }
   156  func (*GetMapLeavesRequest) ProtoMessage()    {}
   157  func (*GetMapLeavesRequest) Descriptor() ([]byte, []int) {
   158  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{2}
   159  }
   160  func (m *GetMapLeavesRequest) XXX_Unmarshal(b []byte) error {
   161  	return xxx_messageInfo_GetMapLeavesRequest.Unmarshal(m, b)
   162  }
   163  func (m *GetMapLeavesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   164  	return xxx_messageInfo_GetMapLeavesRequest.Marshal(b, m, deterministic)
   165  }
   166  func (dst *GetMapLeavesRequest) XXX_Merge(src proto.Message) {
   167  	xxx_messageInfo_GetMapLeavesRequest.Merge(dst, src)
   168  }
   169  func (m *GetMapLeavesRequest) XXX_Size() int {
   170  	return xxx_messageInfo_GetMapLeavesRequest.Size(m)
   171  }
   172  func (m *GetMapLeavesRequest) XXX_DiscardUnknown() {
   173  	xxx_messageInfo_GetMapLeavesRequest.DiscardUnknown(m)
   174  }
   175  
   176  var xxx_messageInfo_GetMapLeavesRequest proto.InternalMessageInfo
   177  
   178  func (m *GetMapLeavesRequest) GetMapId() int64 {
   179  	if m != nil {
   180  		return m.MapId
   181  	}
   182  	return 0
   183  }
   184  
   185  func (m *GetMapLeavesRequest) GetIndex() [][]byte {
   186  	if m != nil {
   187  		return m.Index
   188  	}
   189  	return nil
   190  }
   191  
   192  // This message replaces the current implementation of GetMapLeavesRequest
   193  // with the difference that revision must be >=0.
   194  type GetMapLeavesByRevisionRequest struct {
   195  	MapId int64    `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   196  	Index [][]byte `protobuf:"bytes,2,rep,name=index,proto3" json:"index,omitempty"`
   197  	// revision >= 0.
   198  	Revision             int64    `protobuf:"varint,3,opt,name=revision" json:"revision,omitempty"`
   199  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   200  	XXX_unrecognized     []byte   `json:"-"`
   201  	XXX_sizecache        int32    `json:"-"`
   202  }
   203  
   204  func (m *GetMapLeavesByRevisionRequest) Reset()         { *m = GetMapLeavesByRevisionRequest{} }
   205  func (m *GetMapLeavesByRevisionRequest) String() string { return proto.CompactTextString(m) }
   206  func (*GetMapLeavesByRevisionRequest) ProtoMessage()    {}
   207  func (*GetMapLeavesByRevisionRequest) Descriptor() ([]byte, []int) {
   208  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{3}
   209  }
   210  func (m *GetMapLeavesByRevisionRequest) XXX_Unmarshal(b []byte) error {
   211  	return xxx_messageInfo_GetMapLeavesByRevisionRequest.Unmarshal(m, b)
   212  }
   213  func (m *GetMapLeavesByRevisionRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   214  	return xxx_messageInfo_GetMapLeavesByRevisionRequest.Marshal(b, m, deterministic)
   215  }
   216  func (dst *GetMapLeavesByRevisionRequest) XXX_Merge(src proto.Message) {
   217  	xxx_messageInfo_GetMapLeavesByRevisionRequest.Merge(dst, src)
   218  }
   219  func (m *GetMapLeavesByRevisionRequest) XXX_Size() int {
   220  	return xxx_messageInfo_GetMapLeavesByRevisionRequest.Size(m)
   221  }
   222  func (m *GetMapLeavesByRevisionRequest) XXX_DiscardUnknown() {
   223  	xxx_messageInfo_GetMapLeavesByRevisionRequest.DiscardUnknown(m)
   224  }
   225  
   226  var xxx_messageInfo_GetMapLeavesByRevisionRequest proto.InternalMessageInfo
   227  
   228  func (m *GetMapLeavesByRevisionRequest) GetMapId() int64 {
   229  	if m != nil {
   230  		return m.MapId
   231  	}
   232  	return 0
   233  }
   234  
   235  func (m *GetMapLeavesByRevisionRequest) GetIndex() [][]byte {
   236  	if m != nil {
   237  		return m.Index
   238  	}
   239  	return nil
   240  }
   241  
   242  func (m *GetMapLeavesByRevisionRequest) GetRevision() int64 {
   243  	if m != nil {
   244  		return m.Revision
   245  	}
   246  	return 0
   247  }
   248  
   249  type GetMapLeavesResponse struct {
   250  	MapLeafInclusion     []*MapLeafInclusion `protobuf:"bytes,2,rep,name=map_leaf_inclusion,json=mapLeafInclusion" json:"map_leaf_inclusion,omitempty"`
   251  	MapRoot              *SignedMapRoot      `protobuf:"bytes,3,opt,name=map_root,json=mapRoot" json:"map_root,omitempty"`
   252  	XXX_NoUnkeyedLiteral struct{}            `json:"-"`
   253  	XXX_unrecognized     []byte              `json:"-"`
   254  	XXX_sizecache        int32               `json:"-"`
   255  }
   256  
   257  func (m *GetMapLeavesResponse) Reset()         { *m = GetMapLeavesResponse{} }
   258  func (m *GetMapLeavesResponse) String() string { return proto.CompactTextString(m) }
   259  func (*GetMapLeavesResponse) ProtoMessage()    {}
   260  func (*GetMapLeavesResponse) Descriptor() ([]byte, []int) {
   261  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{4}
   262  }
   263  func (m *GetMapLeavesResponse) XXX_Unmarshal(b []byte) error {
   264  	return xxx_messageInfo_GetMapLeavesResponse.Unmarshal(m, b)
   265  }
   266  func (m *GetMapLeavesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   267  	return xxx_messageInfo_GetMapLeavesResponse.Marshal(b, m, deterministic)
   268  }
   269  func (dst *GetMapLeavesResponse) XXX_Merge(src proto.Message) {
   270  	xxx_messageInfo_GetMapLeavesResponse.Merge(dst, src)
   271  }
   272  func (m *GetMapLeavesResponse) XXX_Size() int {
   273  	return xxx_messageInfo_GetMapLeavesResponse.Size(m)
   274  }
   275  func (m *GetMapLeavesResponse) XXX_DiscardUnknown() {
   276  	xxx_messageInfo_GetMapLeavesResponse.DiscardUnknown(m)
   277  }
   278  
   279  var xxx_messageInfo_GetMapLeavesResponse proto.InternalMessageInfo
   280  
   281  func (m *GetMapLeavesResponse) GetMapLeafInclusion() []*MapLeafInclusion {
   282  	if m != nil {
   283  		return m.MapLeafInclusion
   284  	}
   285  	return nil
   286  }
   287  
   288  func (m *GetMapLeavesResponse) GetMapRoot() *SignedMapRoot {
   289  	if m != nil {
   290  		return m.MapRoot
   291  	}
   292  	return nil
   293  }
   294  
   295  type SetMapLeavesRequest struct {
   296  	MapId int64 `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   297  	// The leaves being set must have unique Index values within the request.
   298  	Leaves               []*MapLeaf `protobuf:"bytes,2,rep,name=leaves" json:"leaves,omitempty"`
   299  	Metadata             []byte     `protobuf:"bytes,5,opt,name=metadata,proto3" json:"metadata,omitempty"`
   300  	XXX_NoUnkeyedLiteral struct{}   `json:"-"`
   301  	XXX_unrecognized     []byte     `json:"-"`
   302  	XXX_sizecache        int32      `json:"-"`
   303  }
   304  
   305  func (m *SetMapLeavesRequest) Reset()         { *m = SetMapLeavesRequest{} }
   306  func (m *SetMapLeavesRequest) String() string { return proto.CompactTextString(m) }
   307  func (*SetMapLeavesRequest) ProtoMessage()    {}
   308  func (*SetMapLeavesRequest) Descriptor() ([]byte, []int) {
   309  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{5}
   310  }
   311  func (m *SetMapLeavesRequest) XXX_Unmarshal(b []byte) error {
   312  	return xxx_messageInfo_SetMapLeavesRequest.Unmarshal(m, b)
   313  }
   314  func (m *SetMapLeavesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   315  	return xxx_messageInfo_SetMapLeavesRequest.Marshal(b, m, deterministic)
   316  }
   317  func (dst *SetMapLeavesRequest) XXX_Merge(src proto.Message) {
   318  	xxx_messageInfo_SetMapLeavesRequest.Merge(dst, src)
   319  }
   320  func (m *SetMapLeavesRequest) XXX_Size() int {
   321  	return xxx_messageInfo_SetMapLeavesRequest.Size(m)
   322  }
   323  func (m *SetMapLeavesRequest) XXX_DiscardUnknown() {
   324  	xxx_messageInfo_SetMapLeavesRequest.DiscardUnknown(m)
   325  }
   326  
   327  var xxx_messageInfo_SetMapLeavesRequest proto.InternalMessageInfo
   328  
   329  func (m *SetMapLeavesRequest) GetMapId() int64 {
   330  	if m != nil {
   331  		return m.MapId
   332  	}
   333  	return 0
   334  }
   335  
   336  func (m *SetMapLeavesRequest) GetLeaves() []*MapLeaf {
   337  	if m != nil {
   338  		return m.Leaves
   339  	}
   340  	return nil
   341  }
   342  
   343  func (m *SetMapLeavesRequest) GetMetadata() []byte {
   344  	if m != nil {
   345  		return m.Metadata
   346  	}
   347  	return nil
   348  }
   349  
   350  type SetMapLeavesResponse struct {
   351  	MapRoot              *SignedMapRoot `protobuf:"bytes,2,opt,name=map_root,json=mapRoot" json:"map_root,omitempty"`
   352  	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
   353  	XXX_unrecognized     []byte         `json:"-"`
   354  	XXX_sizecache        int32          `json:"-"`
   355  }
   356  
   357  func (m *SetMapLeavesResponse) Reset()         { *m = SetMapLeavesResponse{} }
   358  func (m *SetMapLeavesResponse) String() string { return proto.CompactTextString(m) }
   359  func (*SetMapLeavesResponse) ProtoMessage()    {}
   360  func (*SetMapLeavesResponse) Descriptor() ([]byte, []int) {
   361  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{6}
   362  }
   363  func (m *SetMapLeavesResponse) XXX_Unmarshal(b []byte) error {
   364  	return xxx_messageInfo_SetMapLeavesResponse.Unmarshal(m, b)
   365  }
   366  func (m *SetMapLeavesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   367  	return xxx_messageInfo_SetMapLeavesResponse.Marshal(b, m, deterministic)
   368  }
   369  func (dst *SetMapLeavesResponse) XXX_Merge(src proto.Message) {
   370  	xxx_messageInfo_SetMapLeavesResponse.Merge(dst, src)
   371  }
   372  func (m *SetMapLeavesResponse) XXX_Size() int {
   373  	return xxx_messageInfo_SetMapLeavesResponse.Size(m)
   374  }
   375  func (m *SetMapLeavesResponse) XXX_DiscardUnknown() {
   376  	xxx_messageInfo_SetMapLeavesResponse.DiscardUnknown(m)
   377  }
   378  
   379  var xxx_messageInfo_SetMapLeavesResponse proto.InternalMessageInfo
   380  
   381  func (m *SetMapLeavesResponse) GetMapRoot() *SignedMapRoot {
   382  	if m != nil {
   383  		return m.MapRoot
   384  	}
   385  	return nil
   386  }
   387  
   388  type GetSignedMapRootRequest struct {
   389  	MapId                int64    `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   390  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   391  	XXX_unrecognized     []byte   `json:"-"`
   392  	XXX_sizecache        int32    `json:"-"`
   393  }
   394  
   395  func (m *GetSignedMapRootRequest) Reset()         { *m = GetSignedMapRootRequest{} }
   396  func (m *GetSignedMapRootRequest) String() string { return proto.CompactTextString(m) }
   397  func (*GetSignedMapRootRequest) ProtoMessage()    {}
   398  func (*GetSignedMapRootRequest) Descriptor() ([]byte, []int) {
   399  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{7}
   400  }
   401  func (m *GetSignedMapRootRequest) XXX_Unmarshal(b []byte) error {
   402  	return xxx_messageInfo_GetSignedMapRootRequest.Unmarshal(m, b)
   403  }
   404  func (m *GetSignedMapRootRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   405  	return xxx_messageInfo_GetSignedMapRootRequest.Marshal(b, m, deterministic)
   406  }
   407  func (dst *GetSignedMapRootRequest) XXX_Merge(src proto.Message) {
   408  	xxx_messageInfo_GetSignedMapRootRequest.Merge(dst, src)
   409  }
   410  func (m *GetSignedMapRootRequest) XXX_Size() int {
   411  	return xxx_messageInfo_GetSignedMapRootRequest.Size(m)
   412  }
   413  func (m *GetSignedMapRootRequest) XXX_DiscardUnknown() {
   414  	xxx_messageInfo_GetSignedMapRootRequest.DiscardUnknown(m)
   415  }
   416  
   417  var xxx_messageInfo_GetSignedMapRootRequest proto.InternalMessageInfo
   418  
   419  func (m *GetSignedMapRootRequest) GetMapId() int64 {
   420  	if m != nil {
   421  		return m.MapId
   422  	}
   423  	return 0
   424  }
   425  
   426  type GetSignedMapRootByRevisionRequest struct {
   427  	MapId                int64    `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   428  	Revision             int64    `protobuf:"varint,2,opt,name=revision" json:"revision,omitempty"`
   429  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   430  	XXX_unrecognized     []byte   `json:"-"`
   431  	XXX_sizecache        int32    `json:"-"`
   432  }
   433  
   434  func (m *GetSignedMapRootByRevisionRequest) Reset()         { *m = GetSignedMapRootByRevisionRequest{} }
   435  func (m *GetSignedMapRootByRevisionRequest) String() string { return proto.CompactTextString(m) }
   436  func (*GetSignedMapRootByRevisionRequest) ProtoMessage()    {}
   437  func (*GetSignedMapRootByRevisionRequest) Descriptor() ([]byte, []int) {
   438  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{8}
   439  }
   440  func (m *GetSignedMapRootByRevisionRequest) XXX_Unmarshal(b []byte) error {
   441  	return xxx_messageInfo_GetSignedMapRootByRevisionRequest.Unmarshal(m, b)
   442  }
   443  func (m *GetSignedMapRootByRevisionRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   444  	return xxx_messageInfo_GetSignedMapRootByRevisionRequest.Marshal(b, m, deterministic)
   445  }
   446  func (dst *GetSignedMapRootByRevisionRequest) XXX_Merge(src proto.Message) {
   447  	xxx_messageInfo_GetSignedMapRootByRevisionRequest.Merge(dst, src)
   448  }
   449  func (m *GetSignedMapRootByRevisionRequest) XXX_Size() int {
   450  	return xxx_messageInfo_GetSignedMapRootByRevisionRequest.Size(m)
   451  }
   452  func (m *GetSignedMapRootByRevisionRequest) XXX_DiscardUnknown() {
   453  	xxx_messageInfo_GetSignedMapRootByRevisionRequest.DiscardUnknown(m)
   454  }
   455  
   456  var xxx_messageInfo_GetSignedMapRootByRevisionRequest proto.InternalMessageInfo
   457  
   458  func (m *GetSignedMapRootByRevisionRequest) GetMapId() int64 {
   459  	if m != nil {
   460  		return m.MapId
   461  	}
   462  	return 0
   463  }
   464  
   465  func (m *GetSignedMapRootByRevisionRequest) GetRevision() int64 {
   466  	if m != nil {
   467  		return m.Revision
   468  	}
   469  	return 0
   470  }
   471  
   472  type GetSignedMapRootResponse struct {
   473  	MapRoot              *SignedMapRoot `protobuf:"bytes,2,opt,name=map_root,json=mapRoot" json:"map_root,omitempty"`
   474  	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
   475  	XXX_unrecognized     []byte         `json:"-"`
   476  	XXX_sizecache        int32          `json:"-"`
   477  }
   478  
   479  func (m *GetSignedMapRootResponse) Reset()         { *m = GetSignedMapRootResponse{} }
   480  func (m *GetSignedMapRootResponse) String() string { return proto.CompactTextString(m) }
   481  func (*GetSignedMapRootResponse) ProtoMessage()    {}
   482  func (*GetSignedMapRootResponse) Descriptor() ([]byte, []int) {
   483  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{9}
   484  }
   485  func (m *GetSignedMapRootResponse) XXX_Unmarshal(b []byte) error {
   486  	return xxx_messageInfo_GetSignedMapRootResponse.Unmarshal(m, b)
   487  }
   488  func (m *GetSignedMapRootResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   489  	return xxx_messageInfo_GetSignedMapRootResponse.Marshal(b, m, deterministic)
   490  }
   491  func (dst *GetSignedMapRootResponse) XXX_Merge(src proto.Message) {
   492  	xxx_messageInfo_GetSignedMapRootResponse.Merge(dst, src)
   493  }
   494  func (m *GetSignedMapRootResponse) XXX_Size() int {
   495  	return xxx_messageInfo_GetSignedMapRootResponse.Size(m)
   496  }
   497  func (m *GetSignedMapRootResponse) XXX_DiscardUnknown() {
   498  	xxx_messageInfo_GetSignedMapRootResponse.DiscardUnknown(m)
   499  }
   500  
   501  var xxx_messageInfo_GetSignedMapRootResponse proto.InternalMessageInfo
   502  
   503  func (m *GetSignedMapRootResponse) GetMapRoot() *SignedMapRoot {
   504  	if m != nil {
   505  		return m.MapRoot
   506  	}
   507  	return nil
   508  }
   509  
   510  type InitMapRequest struct {
   511  	MapId                int64    `protobuf:"varint,1,opt,name=map_id,json=mapId" json:"map_id,omitempty"`
   512  	XXX_NoUnkeyedLiteral struct{} `json:"-"`
   513  	XXX_unrecognized     []byte   `json:"-"`
   514  	XXX_sizecache        int32    `json:"-"`
   515  }
   516  
   517  func (m *InitMapRequest) Reset()         { *m = InitMapRequest{} }
   518  func (m *InitMapRequest) String() string { return proto.CompactTextString(m) }
   519  func (*InitMapRequest) ProtoMessage()    {}
   520  func (*InitMapRequest) Descriptor() ([]byte, []int) {
   521  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{10}
   522  }
   523  func (m *InitMapRequest) XXX_Unmarshal(b []byte) error {
   524  	return xxx_messageInfo_InitMapRequest.Unmarshal(m, b)
   525  }
   526  func (m *InitMapRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   527  	return xxx_messageInfo_InitMapRequest.Marshal(b, m, deterministic)
   528  }
   529  func (dst *InitMapRequest) XXX_Merge(src proto.Message) {
   530  	xxx_messageInfo_InitMapRequest.Merge(dst, src)
   531  }
   532  func (m *InitMapRequest) XXX_Size() int {
   533  	return xxx_messageInfo_InitMapRequest.Size(m)
   534  }
   535  func (m *InitMapRequest) XXX_DiscardUnknown() {
   536  	xxx_messageInfo_InitMapRequest.DiscardUnknown(m)
   537  }
   538  
   539  var xxx_messageInfo_InitMapRequest proto.InternalMessageInfo
   540  
   541  func (m *InitMapRequest) GetMapId() int64 {
   542  	if m != nil {
   543  		return m.MapId
   544  	}
   545  	return 0
   546  }
   547  
   548  type InitMapResponse struct {
   549  	Created              *SignedMapRoot `protobuf:"bytes,1,opt,name=created" json:"created,omitempty"`
   550  	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
   551  	XXX_unrecognized     []byte         `json:"-"`
   552  	XXX_sizecache        int32          `json:"-"`
   553  }
   554  
   555  func (m *InitMapResponse) Reset()         { *m = InitMapResponse{} }
   556  func (m *InitMapResponse) String() string { return proto.CompactTextString(m) }
   557  func (*InitMapResponse) ProtoMessage()    {}
   558  func (*InitMapResponse) Descriptor() ([]byte, []int) {
   559  	return fileDescriptor_trillian_map_api_90d7fc9ecfe04649, []int{11}
   560  }
   561  func (m *InitMapResponse) XXX_Unmarshal(b []byte) error {
   562  	return xxx_messageInfo_InitMapResponse.Unmarshal(m, b)
   563  }
   564  func (m *InitMapResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
   565  	return xxx_messageInfo_InitMapResponse.Marshal(b, m, deterministic)
   566  }
   567  func (dst *InitMapResponse) XXX_Merge(src proto.Message) {
   568  	xxx_messageInfo_InitMapResponse.Merge(dst, src)
   569  }
   570  func (m *InitMapResponse) XXX_Size() int {
   571  	return xxx_messageInfo_InitMapResponse.Size(m)
   572  }
   573  func (m *InitMapResponse) XXX_DiscardUnknown() {
   574  	xxx_messageInfo_InitMapResponse.DiscardUnknown(m)
   575  }
   576  
   577  var xxx_messageInfo_InitMapResponse proto.InternalMessageInfo
   578  
   579  func (m *InitMapResponse) GetCreated() *SignedMapRoot {
   580  	if m != nil {
   581  		return m.Created
   582  	}
   583  	return nil
   584  }
   585  
   586  func init() {
   587  	proto.RegisterType((*MapLeaf)(nil), "trillian.MapLeaf")
   588  	proto.RegisterType((*MapLeafInclusion)(nil), "trillian.MapLeafInclusion")
   589  	proto.RegisterType((*GetMapLeavesRequest)(nil), "trillian.GetMapLeavesRequest")
   590  	proto.RegisterType((*GetMapLeavesByRevisionRequest)(nil), "trillian.GetMapLeavesByRevisionRequest")
   591  	proto.RegisterType((*GetMapLeavesResponse)(nil), "trillian.GetMapLeavesResponse")
   592  	proto.RegisterType((*SetMapLeavesRequest)(nil), "trillian.SetMapLeavesRequest")
   593  	proto.RegisterType((*SetMapLeavesResponse)(nil), "trillian.SetMapLeavesResponse")
   594  	proto.RegisterType((*GetSignedMapRootRequest)(nil), "trillian.GetSignedMapRootRequest")
   595  	proto.RegisterType((*GetSignedMapRootByRevisionRequest)(nil), "trillian.GetSignedMapRootByRevisionRequest")
   596  	proto.RegisterType((*GetSignedMapRootResponse)(nil), "trillian.GetSignedMapRootResponse")
   597  	proto.RegisterType((*InitMapRequest)(nil), "trillian.InitMapRequest")
   598  	proto.RegisterType((*InitMapResponse)(nil), "trillian.InitMapResponse")
   599  }
   600  
   601  // Reference imports to suppress errors if they are not otherwise used.
   602  var _ context.Context
   603  var _ grpc.ClientConn
   604  
   605  // This is a compile-time assertion to ensure that this generated file
   606  // is compatible with the grpc package it is being compiled against.
   607  const _ = grpc.SupportPackageIsVersion4
   608  
   609  // TrillianMapClient is the client API for TrillianMap service.
   610  //
   611  // For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.
   612  type TrillianMapClient interface {
   613  	// GetLeaves returns an inclusion proof for each index requested.
   614  	// For indexes that do not exist, the inclusion proof will use nil for the empty leaf value.
   615  	GetLeaves(ctx context.Context, in *GetMapLeavesRequest, opts ...grpc.CallOption) (*GetMapLeavesResponse, error)
   616  	GetLeavesByRevision(ctx context.Context, in *GetMapLeavesByRevisionRequest, opts ...grpc.CallOption) (*GetMapLeavesResponse, error)
   617  	// SetLeaves sets the values for the provided leaves, and returns the new map root if successful.
   618  	// Note that if a SetLeaves request fails for a server-side reason (i.e. not an invalid request),
   619  	// the API user is required to retry the request before performing a different SetLeaves request.
   620  	SetLeaves(ctx context.Context, in *SetMapLeavesRequest, opts ...grpc.CallOption) (*SetMapLeavesResponse, error)
   621  	GetSignedMapRoot(ctx context.Context, in *GetSignedMapRootRequest, opts ...grpc.CallOption) (*GetSignedMapRootResponse, error)
   622  	GetSignedMapRootByRevision(ctx context.Context, in *GetSignedMapRootByRevisionRequest, opts ...grpc.CallOption) (*GetSignedMapRootResponse, error)
   623  	InitMap(ctx context.Context, in *InitMapRequest, opts ...grpc.CallOption) (*InitMapResponse, error)
   624  }
   625  
   626  type trillianMapClient struct {
   627  	cc *grpc.ClientConn
   628  }
   629  
   630  func NewTrillianMapClient(cc *grpc.ClientConn) TrillianMapClient {
   631  	return &trillianMapClient{cc}
   632  }
   633  
   634  func (c *trillianMapClient) GetLeaves(ctx context.Context, in *GetMapLeavesRequest, opts ...grpc.CallOption) (*GetMapLeavesResponse, error) {
   635  	out := new(GetMapLeavesResponse)
   636  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/GetLeaves", in, out, opts...)
   637  	if err != nil {
   638  		return nil, err
   639  	}
   640  	return out, nil
   641  }
   642  
   643  func (c *trillianMapClient) GetLeavesByRevision(ctx context.Context, in *GetMapLeavesByRevisionRequest, opts ...grpc.CallOption) (*GetMapLeavesResponse, error) {
   644  	out := new(GetMapLeavesResponse)
   645  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/GetLeavesByRevision", in, out, opts...)
   646  	if err != nil {
   647  		return nil, err
   648  	}
   649  	return out, nil
   650  }
   651  
   652  func (c *trillianMapClient) SetLeaves(ctx context.Context, in *SetMapLeavesRequest, opts ...grpc.CallOption) (*SetMapLeavesResponse, error) {
   653  	out := new(SetMapLeavesResponse)
   654  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/SetLeaves", in, out, opts...)
   655  	if err != nil {
   656  		return nil, err
   657  	}
   658  	return out, nil
   659  }
   660  
   661  func (c *trillianMapClient) GetSignedMapRoot(ctx context.Context, in *GetSignedMapRootRequest, opts ...grpc.CallOption) (*GetSignedMapRootResponse, error) {
   662  	out := new(GetSignedMapRootResponse)
   663  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/GetSignedMapRoot", in, out, opts...)
   664  	if err != nil {
   665  		return nil, err
   666  	}
   667  	return out, nil
   668  }
   669  
   670  func (c *trillianMapClient) GetSignedMapRootByRevision(ctx context.Context, in *GetSignedMapRootByRevisionRequest, opts ...grpc.CallOption) (*GetSignedMapRootResponse, error) {
   671  	out := new(GetSignedMapRootResponse)
   672  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/GetSignedMapRootByRevision", in, out, opts...)
   673  	if err != nil {
   674  		return nil, err
   675  	}
   676  	return out, nil
   677  }
   678  
   679  func (c *trillianMapClient) InitMap(ctx context.Context, in *InitMapRequest, opts ...grpc.CallOption) (*InitMapResponse, error) {
   680  	out := new(InitMapResponse)
   681  	err := c.cc.Invoke(ctx, "/trillian.TrillianMap/InitMap", in, out, opts...)
   682  	if err != nil {
   683  		return nil, err
   684  	}
   685  	return out, nil
   686  }
   687  
   688  // Server API for TrillianMap service
   689  
   690  type TrillianMapServer interface {
   691  	// GetLeaves returns an inclusion proof for each index requested.
   692  	// For indexes that do not exist, the inclusion proof will use nil for the empty leaf value.
   693  	GetLeaves(context.Context, *GetMapLeavesRequest) (*GetMapLeavesResponse, error)
   694  	GetLeavesByRevision(context.Context, *GetMapLeavesByRevisionRequest) (*GetMapLeavesResponse, error)
   695  	// SetLeaves sets the values for the provided leaves, and returns the new map root if successful.
   696  	// Note that if a SetLeaves request fails for a server-side reason (i.e. not an invalid request),
   697  	// the API user is required to retry the request before performing a different SetLeaves request.
   698  	SetLeaves(context.Context, *SetMapLeavesRequest) (*SetMapLeavesResponse, error)
   699  	GetSignedMapRoot(context.Context, *GetSignedMapRootRequest) (*GetSignedMapRootResponse, error)
   700  	GetSignedMapRootByRevision(context.Context, *GetSignedMapRootByRevisionRequest) (*GetSignedMapRootResponse, error)
   701  	InitMap(context.Context, *InitMapRequest) (*InitMapResponse, error)
   702  }
   703  
   704  func RegisterTrillianMapServer(s *grpc.Server, srv TrillianMapServer) {
   705  	s.RegisterService(&_TrillianMap_serviceDesc, srv)
   706  }
   707  
   708  func _TrillianMap_GetLeaves_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   709  	in := new(GetMapLeavesRequest)
   710  	if err := dec(in); err != nil {
   711  		return nil, err
   712  	}
   713  	if interceptor == nil {
   714  		return srv.(TrillianMapServer).GetLeaves(ctx, in)
   715  	}
   716  	info := &grpc.UnaryServerInfo{
   717  		Server:     srv,
   718  		FullMethod: "/trillian.TrillianMap/GetLeaves",
   719  	}
   720  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   721  		return srv.(TrillianMapServer).GetLeaves(ctx, req.(*GetMapLeavesRequest))
   722  	}
   723  	return interceptor(ctx, in, info, handler)
   724  }
   725  
   726  func _TrillianMap_GetLeavesByRevision_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   727  	in := new(GetMapLeavesByRevisionRequest)
   728  	if err := dec(in); err != nil {
   729  		return nil, err
   730  	}
   731  	if interceptor == nil {
   732  		return srv.(TrillianMapServer).GetLeavesByRevision(ctx, in)
   733  	}
   734  	info := &grpc.UnaryServerInfo{
   735  		Server:     srv,
   736  		FullMethod: "/trillian.TrillianMap/GetLeavesByRevision",
   737  	}
   738  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   739  		return srv.(TrillianMapServer).GetLeavesByRevision(ctx, req.(*GetMapLeavesByRevisionRequest))
   740  	}
   741  	return interceptor(ctx, in, info, handler)
   742  }
   743  
   744  func _TrillianMap_SetLeaves_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   745  	in := new(SetMapLeavesRequest)
   746  	if err := dec(in); err != nil {
   747  		return nil, err
   748  	}
   749  	if interceptor == nil {
   750  		return srv.(TrillianMapServer).SetLeaves(ctx, in)
   751  	}
   752  	info := &grpc.UnaryServerInfo{
   753  		Server:     srv,
   754  		FullMethod: "/trillian.TrillianMap/SetLeaves",
   755  	}
   756  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   757  		return srv.(TrillianMapServer).SetLeaves(ctx, req.(*SetMapLeavesRequest))
   758  	}
   759  	return interceptor(ctx, in, info, handler)
   760  }
   761  
   762  func _TrillianMap_GetSignedMapRoot_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   763  	in := new(GetSignedMapRootRequest)
   764  	if err := dec(in); err != nil {
   765  		return nil, err
   766  	}
   767  	if interceptor == nil {
   768  		return srv.(TrillianMapServer).GetSignedMapRoot(ctx, in)
   769  	}
   770  	info := &grpc.UnaryServerInfo{
   771  		Server:     srv,
   772  		FullMethod: "/trillian.TrillianMap/GetSignedMapRoot",
   773  	}
   774  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   775  		return srv.(TrillianMapServer).GetSignedMapRoot(ctx, req.(*GetSignedMapRootRequest))
   776  	}
   777  	return interceptor(ctx, in, info, handler)
   778  }
   779  
   780  func _TrillianMap_GetSignedMapRootByRevision_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   781  	in := new(GetSignedMapRootByRevisionRequest)
   782  	if err := dec(in); err != nil {
   783  		return nil, err
   784  	}
   785  	if interceptor == nil {
   786  		return srv.(TrillianMapServer).GetSignedMapRootByRevision(ctx, in)
   787  	}
   788  	info := &grpc.UnaryServerInfo{
   789  		Server:     srv,
   790  		FullMethod: "/trillian.TrillianMap/GetSignedMapRootByRevision",
   791  	}
   792  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   793  		return srv.(TrillianMapServer).GetSignedMapRootByRevision(ctx, req.(*GetSignedMapRootByRevisionRequest))
   794  	}
   795  	return interceptor(ctx, in, info, handler)
   796  }
   797  
   798  func _TrillianMap_InitMap_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
   799  	in := new(InitMapRequest)
   800  	if err := dec(in); err != nil {
   801  		return nil, err
   802  	}
   803  	if interceptor == nil {
   804  		return srv.(TrillianMapServer).InitMap(ctx, in)
   805  	}
   806  	info := &grpc.UnaryServerInfo{
   807  		Server:     srv,
   808  		FullMethod: "/trillian.TrillianMap/InitMap",
   809  	}
   810  	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
   811  		return srv.(TrillianMapServer).InitMap(ctx, req.(*InitMapRequest))
   812  	}
   813  	return interceptor(ctx, in, info, handler)
   814  }
   815  
   816  var _TrillianMap_serviceDesc = grpc.ServiceDesc{
   817  	ServiceName: "trillian.TrillianMap",
   818  	HandlerType: (*TrillianMapServer)(nil),
   819  	Methods: []grpc.MethodDesc{
   820  		{
   821  			MethodName: "GetLeaves",
   822  			Handler:    _TrillianMap_GetLeaves_Handler,
   823  		},
   824  		{
   825  			MethodName: "GetLeavesByRevision",
   826  			Handler:    _TrillianMap_GetLeavesByRevision_Handler,
   827  		},
   828  		{
   829  			MethodName: "SetLeaves",
   830  			Handler:    _TrillianMap_SetLeaves_Handler,
   831  		},
   832  		{
   833  			MethodName: "GetSignedMapRoot",
   834  			Handler:    _TrillianMap_GetSignedMapRoot_Handler,
   835  		},
   836  		{
   837  			MethodName: "GetSignedMapRootByRevision",
   838  			Handler:    _TrillianMap_GetSignedMapRootByRevision_Handler,
   839  		},
   840  		{
   841  			MethodName: "InitMap",
   842  			Handler:    _TrillianMap_InitMap_Handler,
   843  		},
   844  	},
   845  	Streams:  []grpc.StreamDesc{},
   846  	Metadata: "trillian_map_api.proto",
   847  }
   848  
   849  func init() {
   850  	proto.RegisterFile("trillian_map_api.proto", fileDescriptor_trillian_map_api_90d7fc9ecfe04649)
   851  }
   852  
   853  var fileDescriptor_trillian_map_api_90d7fc9ecfe04649 = []byte{
   854  	// 693 bytes of a gzipped FileDescriptorProto
   855  	0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xa4, 0x55, 0xdd, 0x4e, 0xdb, 0x4c,
   856  	0x10, 0xfd, 0xf2, 0x47, 0x92, 0xc9, 0x27, 0x9a, 0x2e, 0xb4, 0x18, 0x43, 0x2a, 0x30, 0x42, 0x14,
   857  	0x21, 0xc5, 0x25, 0xbd, 0xe3, 0xae, 0x08, 0x89, 0x1f, 0x01, 0x42, 0x4e, 0x45, 0xa5, 0xde, 0xa4,
   858  	0x43, 0xb2, 0x24, 0x2b, 0xd9, 0x5e, 0x37, 0xde, 0x44, 0xb4, 0x08, 0x55, 0xea, 0x45, 0x5f, 0xa0,
   859  	0xbd, 0xea, 0x45, 0x5f, 0xaa, 0xaf, 0xd0, 0x07, 0xa9, 0x76, 0xd7, 0xf9, 0x77, 0xd2, 0xa8, 0xbd,
   860  	0xf3, 0xee, 0x99, 0x99, 0x73, 0xe6, 0xcc, 0xac, 0x0c, 0x4f, 0x45, 0x9b, 0xb9, 0x2e, 0x43, 0xbf,
   861  	0xe6, 0x61, 0x50, 0xc3, 0x80, 0x95, 0x83, 0x36, 0x17, 0x9c, 0xe4, 0x7a, 0xf7, 0xe6, 0x62, 0xef,
   862  	0x4b, 0x23, 0xe6, 0x7a, 0x93, 0xf3, 0xa6, 0x4b, 0x6d, 0x0c, 0x98, 0x8d, 0xbe, 0xcf, 0x05, 0x0a,
   863  	0xc6, 0xfd, 0x50, 0xa3, 0xd6, 0x47, 0xc8, 0x5e, 0x60, 0x70, 0x4e, 0xf1, 0x96, 0x2c, 0x43, 0x86,
   864  	0xf9, 0x0d, 0x7a, 0x67, 0x24, 0x36, 0x12, 0xcf, 0xff, 0x77, 0xf4, 0x81, 0xac, 0x41, 0xde, 0xa5,
   865  	0x78, 0x5b, 0x6b, 0x61, 0xd8, 0x32, 0x92, 0x0a, 0xc9, 0xc9, 0x8b, 0x13, 0x0c, 0x5b, 0xa4, 0x04,
   866  	0xa0, 0xc0, 0x2e, 0xba, 0x1d, 0x6a, 0xa4, 0x14, 0xaa, 0xc2, 0xaf, 0xe5, 0x85, 0x84, 0xe9, 0x9d,
   867  	0x68, 0x63, 0xad, 0x81, 0x02, 0x8d, 0xb4, 0x86, 0xd5, 0xcd, 0x11, 0x0a, 0xb4, 0xde, 0x40, 0x31,
   868  	0xe2, 0x3e, 0xf5, 0xeb, 0x6e, 0x27, 0x64, 0xdc, 0x27, 0xdb, 0x90, 0x96, 0xf9, 0x4a, 0x43, 0xa1,
   869  	0xf2, 0xb8, 0xdc, 0x6f, 0x26, 0x8a, 0x74, 0x14, 0x4c, 0xd6, 0x21, 0xcf, 0x7a, 0x39, 0x46, 0x72,
   870  	0x23, 0x25, 0x0b, 0xf7, 0x2f, 0xac, 0x13, 0x58, 0x3a, 0xa6, 0x42, 0x67, 0x74, 0x69, 0xe8, 0xd0,
   871  	0xf7, 0x1d, 0x1a, 0x0a, 0xf2, 0x04, 0x16, 0xa4, 0x69, 0xac, 0xa1, 0xaa, 0xa7, 0x9c, 0x8c, 0x87,
   872  	0xc1, 0x69, 0x63, 0xd0, 0xb7, 0xae, 0xa3, 0x0f, 0x67, 0xe9, 0x5c, 0xaa, 0x98, 0xb6, 0x5a, 0x50,
   873  	0x1a, 0xae, 0x74, 0xf8, 0xc1, 0xa1, 0x5d, 0x26, 0x39, 0xfe, 0xa6, 0x26, 0x31, 0x21, 0xd7, 0x8e,
   874  	0xf2, 0x95, 0x59, 0x29, 0xa7, 0x7f, 0xb6, 0xbe, 0x25, 0x60, 0x79, 0x54, 0x74, 0x18, 0x70, 0x3f,
   875  	0xa4, 0xe4, 0x04, 0x88, 0x64, 0x50, 0x3e, 0x8f, 0xf6, 0x5c, 0xa8, 0x98, 0x13, 0xfe, 0xf4, 0x9d,
   876  	0x74, 0x8a, 0xde, 0xb8, 0xb7, 0x15, 0xc8, 0xc9, 0x4a, 0x6d, 0xce, 0x85, 0xa2, 0x2f, 0x54, 0x56,
   877  	0x06, 0xf9, 0x55, 0xd6, 0xf4, 0x69, 0xe3, 0x02, 0x03, 0x87, 0x73, 0xe1, 0x64, 0x3d, 0xfd, 0x61,
   878  	0x7d, 0x82, 0xa5, 0xea, 0xfc, 0x56, 0xee, 0xc2, 0x82, 0xab, 0xe2, 0x22, 0x7d, 0x31, 0xf3, 0x8b,
   879  	0x02, 0xa4, 0x17, 0x1e, 0x15, 0xa8, 0x36, 0x23, 0xa3, 0xd7, 0xaa, 0x77, 0xd6, 0xde, 0x9f, 0xa5,
   880  	0x73, 0xe9, 0x62, 0xc6, 0x3a, 0x83, 0xe5, 0x6a, 0x9c, 0x2d, 0xc3, 0xcd, 0x24, 0xe7, 0x6c, 0xe6,
   881  	0x05, 0xac, 0x1c, 0x53, 0x31, 0x0a, 0xce, 0x6c, 0xc8, 0xba, 0x86, 0xcd, 0xf1, 0x8c, 0xb9, 0x77,
   882  	0x60, 0x78, 0xda, 0xc9, 0xb1, 0x69, 0x5f, 0x82, 0x31, 0xa9, 0xe4, 0x1f, 0x3a, 0xdb, 0x81, 0xc5,
   883  	0x53, 0x9f, 0x49, 0x9b, 0xfe, 0xd0, 0xd0, 0x11, 0x3c, 0xea, 0x07, 0x46, 0x7c, 0xfb, 0x90, 0xad,
   884  	0xb7, 0x29, 0x0a, 0xda, 0x88, 0x5e, 0xdd, 0x74, 0xba, 0x28, 0xae, 0xf2, 0x3d, 0x03, 0x85, 0xd7,
   885  	0x51, 0xcc, 0x05, 0x06, 0xe4, 0x1c, 0xf2, 0xc7, 0x54, 0xe8, 0x09, 0x91, 0xd2, 0x20, 0x3d, 0xe6,
   886  	0x15, 0x9a, 0xcf, 0xa6, 0xc1, 0x5a, 0x8e, 0xf5, 0x1f, 0x79, 0xa7, 0x9e, 0xef, 0xf8, 0x8b, 0x23,
   887  	0x3b, 0xf1, 0x89, 0x13, 0xf3, 0x98, 0x83, 0xe1, 0x1c, 0xf2, 0xd5, 0x38, 0xbd, 0xd5, 0xd9, 0x7a,
   888  	0xab, 0xf1, 0xd5, 0xbe, 0x24, 0xa0, 0x38, 0x3e, 0x4d, 0xb2, 0x39, 0x22, 0x22, 0x6e, 0xe7, 0x4c,
   889  	0x6b, 0x56, 0x48, 0x54, 0x7d, 0xef, 0xf3, 0xcf, 0x5f, 0x5f, 0x93, 0xdb, 0x64, 0xcb, 0xee, 0xee,
   890  	0xdf, 0x50, 0x81, 0xfb, 0xb6, 0x87, 0x41, 0x68, 0xdf, 0xeb, 0xd9, 0x3e, 0xd8, 0x72, 0x4b, 0xc2,
   891  	0x03, 0x17, 0x85, 0x9c, 0xf9, 0x8f, 0x04, 0x98, 0xd3, 0xd7, 0x95, 0xec, 0x4d, 0xe7, 0x9b, 0x34,
   892  	0x71, 0x1e, 0x71, 0xb6, 0x12, 0xb7, 0x4b, 0x76, 0x66, 0x89, 0xb3, 0xef, 0x7b, 0x5b, 0xff, 0x40,
   893  	0xea, 0x90, 0x8d, 0xb6, 0x8f, 0x18, 0x83, 0xfa, 0xa3, 0x9b, 0x6b, 0xae, 0xc6, 0x20, 0x11, 0xe1,
   894  	0x96, 0x22, 0x2c, 0x59, 0x6b, 0xf1, 0x84, 0x07, 0xcc, 0x67, 0xe2, 0xf0, 0x12, 0x56, 0xeb, 0xdc,
   895  	0x2b, 0xeb, 0xdf, 0x5e, 0x79, 0xf4, 0x6f, 0x78, 0xb8, 0x34, 0xb4, 0xb6, 0xaf, 0x02, 0x76, 0x25,
   896  	0x2f, 0xaf, 0x12, 0x6f, 0xcd, 0x26, 0x13, 0xad, 0xce, 0x4d, 0xb9, 0xce, 0x3d, 0x3b, 0xfa, 0x5f,
   897  	0xf6, 0x12, 0x6f, 0x16, 0x54, 0xe6, 0xcb, 0xdf, 0x01, 0x00, 0x00, 0xff, 0xff, 0x2d, 0xb0, 0x61,
   898  	0x82, 0x7b, 0x07, 0x00, 0x00,
   899  }