diff --git a/CHANGELOG-3.5.md b/CHANGELOG-3.5.md index 9986c34fd..6b21c2304 100644 --- a/CHANGELOG-3.5.md +++ b/CHANGELOG-3.5.md @@ -100,6 +100,7 @@ Note that any `etcd_debugging_*` metrics are experimental and subject to change. - Fix [`etcdctl member add`](https://github.com/etcd-io/etcd/pull/11194) command to prevent potential timeout. - Add [`etcdctl watch --progress-notify`](https://github.com/etcd-io/etcd/pull/11462) flag. +- Add [`etcdctl auth status`](https://github.com/etcd-io/etcd/pull/11536) command to check if authentication is enabled ### gRPC gateway @@ -112,6 +113,10 @@ Note that any `etcd_debugging_*` metrics are experimental and subject to change. - Fix [NoPassword check when adding user through GRPC gateway](https://github.com/etcd-io/etcd/pull/11418) ([issue#11414](https://github.com/etcd-io/etcd/issues/11414)) - Fix bug where [some auth related messages are logged at wrong level](https://github.com/etcd-io/etcd/pull/11586) +### API +- Add [`/v3/auth/status`](https://github.com/etcd-io/etcd/pull/11536) endpoint to check if authentication is enabled + + ### Dependency - Upgrade [`google.golang.org/grpc`](https://github.com/grpc/grpc-go/releases) from [**`v1.23.0`**](https://github.com/grpc/grpc-go/releases/tag/v1.23.0) to [**`v1.26.0`**](https://github.com/grpc/grpc-go/releases/tag/v1.26.0). diff --git a/Documentation/dev-guide/api_reference_v3.md b/Documentation/dev-guide/api_reference_v3.md index c59074511..f115b2a15 100644 --- a/Documentation/dev-guide/api_reference_v3.md +++ b/Documentation/dev-guide/api_reference_v3.md @@ -10,6 +10,7 @@ This is a generated documentation. Please read the proto files for more. | ------ | ------------ | ------------- | ----------- | | AuthEnable | AuthEnableRequest | AuthEnableResponse | AuthEnable enables authentication. | | AuthDisable | AuthDisableRequest | AuthDisableResponse | AuthDisable disables authentication. | +| AuthStatus | AuthStatusRequest | AuthStatusResponse | AuthStatus displays authentication status. | | Authenticate | AuthenticateRequest | AuthenticateResponse | Authenticate processes an authenticate request. | | UserAdd | AuthUserAddRequest | AuthUserAddResponse | UserAdd adds a new user. User name cannot be empty. | | UserGet | AuthUserGetRequest | AuthUserGetResponse | UserGet gets detailed user information. | @@ -240,6 +241,21 @@ Empty field. +##### message `AuthStatusRequest` (etcdserver/etcdserverpb/rpc.proto) + +Empty field. + + + +##### message `AuthStatusResponse` (etcdserver/etcdserverpb/rpc.proto) + +| Field | Description | Type | +| ----- | ----------- | ---- | +| header | | ResponseHeader | +| enabled | | bool | + + + ##### message `AuthUserAddRequest` (etcdserver/etcdserverpb/rpc.proto) | Field | Description | Type | diff --git a/Documentation/dev-guide/apispec/swagger/rpc.swagger.json b/Documentation/dev-guide/apispec/swagger/rpc.swagger.json index 7619423be..fde10dc5c 100644 --- a/Documentation/dev-guide/apispec/swagger/rpc.swagger.json +++ b/Documentation/dev-guide/apispec/swagger/rpc.swagger.json @@ -5,10 +5,6 @@ "produces": [ "application/json" ], - "schemes": [ - "http", - "https" - ], "swagger": "2.0", "info": { "title": "etcdserver/etcdserverpb/rpc.proto", @@ -258,6 +254,33 @@ } } }, + "/v3/auth/status": { + "post": { + "tags": [ + "Auth" + ], + "summary": "AuthStatus displays authentication status.", + "operationId": "AuthStatus", + "parameters": [ + { + "name": "body", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/etcdserverpbAuthStatusRequest" + } + } + ], + "responses": { + "200": { + "description": "A successful response.", + "schema": { + "$ref": "#/definitions/etcdserverpbAuthStatusResponse" + } + } + } + } + }, "/v3/auth/user/add": { "post": { "tags": [ @@ -847,7 +870,16 @@ "200": { "description": "A successful response.(streaming responses)", "schema": { - "$ref": "#/x-stream-definitions/etcdserverpbLeaseKeepAliveResponse" + "type": "object", + "title": "Stream result of etcdserverpbLeaseKeepAliveResponse", + "properties": { + "error": { + "$ref": "#/definitions/runtimeStreamError" + }, + "result": { + "$ref": "#/definitions/etcdserverpbLeaseKeepAliveResponse" + } + } } } } @@ -1036,7 +1068,16 @@ "200": { "description": "A successful response.(streaming responses)", "schema": { - "$ref": "#/x-stream-definitions/etcdserverpbSnapshotResponse" + "type": "object", + "title": "Stream result of etcdserverpbSnapshotResponse", + "properties": { + "error": { + "$ref": "#/definitions/runtimeStreamError" + }, + "result": { + "$ref": "#/definitions/etcdserverpbSnapshotResponse" + } + } } } } @@ -1118,7 +1159,16 @@ "200": { "description": "A successful response.(streaming responses)", "schema": { - "$ref": "#/x-stream-definitions/etcdserverpbWatchResponse" + "type": "object", + "title": "Stream result of etcdserverpbWatchResponse", + "properties": { + "error": { + "$ref": "#/definitions/runtimeStreamError" + }, + "result": { + "$ref": "#/definitions/etcdserverpbWatchResponse" + } + } } } } @@ -1423,6 +1473,21 @@ } } }, + "etcdserverpbAuthStatusRequest": { + "type": "object" + }, + "etcdserverpbAuthStatusResponse": { + "type": "object", + "properties": { + "enabled": { + "type": "boolean", + "format": "boolean" + }, + "header": { + "$ref": "#/definitions/etcdserverpbResponseHeader" + } + } + }, "etcdserverpbAuthUserAddRequest": { "type": "object", "properties": { @@ -2637,43 +2702,5 @@ { "ApiKey": [] } - ], - "x-stream-definitions": { - "etcdserverpbLeaseKeepAliveResponse": { - "properties": { - "error": { - "$ref": "#/definitions/runtimeStreamError" - }, - "result": { - "$ref": "#/definitions/etcdserverpbLeaseKeepAliveResponse" - } - }, - "title": "Stream result of etcdserverpbLeaseKeepAliveResponse", - "type": "object" - }, - "etcdserverpbSnapshotResponse": { - "properties": { - "error": { - "$ref": "#/definitions/runtimeStreamError" - }, - "result": { - "$ref": "#/definitions/etcdserverpbSnapshotResponse" - } - }, - "title": "Stream result of etcdserverpbSnapshotResponse", - "type": "object" - }, - "etcdserverpbWatchResponse": { - "properties": { - "error": { - "$ref": "#/definitions/runtimeStreamError" - }, - "result": { - "$ref": "#/definitions/etcdserverpbWatchResponse" - } - }, - "title": "Stream result of etcdserverpbWatchResponse", - "type": "object" - } - } + ] } \ No newline at end of file diff --git a/Documentation/dev-guide/apispec/swagger/v3election.swagger.json b/Documentation/dev-guide/apispec/swagger/v3election.swagger.json index a8d08ceaf..048632ef4 100644 --- a/Documentation/dev-guide/apispec/swagger/v3election.swagger.json +++ b/Documentation/dev-guide/apispec/swagger/v3election.swagger.json @@ -4,10 +4,6 @@ "title": "etcdserver/api/v3election/v3electionpb/v3election.proto", "version": "version not set" }, - "schemes": [ - "http", - "https" - ], "consumes": [ "application/json" ], @@ -77,7 +73,16 @@ "200": { "description": "A successful response.(streaming responses)", "schema": { - "$ref": "#/x-stream-definitions/v3electionpbLeaderResponse" + "type": "object", + "properties": { + "result": { + "$ref": "#/definitions/v3electionpbLeaderResponse" + }, + "error": { + "$ref": "#/definitions/runtimeStreamError" + } + }, + "title": "Stream result of v3electionpbLeaderResponse" } } }, @@ -367,19 +372,5 @@ } } } - }, - "x-stream-definitions": { - "v3electionpbLeaderResponse": { - "type": "object", - "properties": { - "result": { - "$ref": "#/definitions/v3electionpbLeaderResponse" - }, - "error": { - "$ref": "#/definitions/runtimeStreamError" - } - }, - "title": "Stream result of v3electionpbLeaderResponse" - } } } diff --git a/Documentation/dev-guide/apispec/swagger/v3lock.swagger.json b/Documentation/dev-guide/apispec/swagger/v3lock.swagger.json index 45a826150..66bf6f0a6 100644 --- a/Documentation/dev-guide/apispec/swagger/v3lock.swagger.json +++ b/Documentation/dev-guide/apispec/swagger/v3lock.swagger.json @@ -4,10 +4,6 @@ "title": "etcdserver/api/v3lock/v3lockpb/v3lock.proto", "version": "version not set" }, - "schemes": [ - "http", - "https" - ], "consumes": [ "application/json" ], diff --git a/auth/store_test.go b/auth/store_test.go index bb9716995..86128173f 100644 --- a/auth/store_test.go +++ b/auth/store_test.go @@ -621,6 +621,30 @@ func TestAuthDisable(t *testing.T) { } } +func TestIsAuthEnabled(t *testing.T) { + as, tearDown := setupAuthStore(t) + defer tearDown(t) + + // enable authentication to test the first possible condition + as.AuthEnable() + + status := as.IsAuthEnabled() + ctx := context.WithValue(context.WithValue(context.TODO(), AuthenticateParamIndex{}, uint64(2)), AuthenticateParamSimpleTokenPrefix{}, "dummy") + _, _ = as.Authenticate(ctx, "foo", "bar") + if status != true { + t.Errorf("expected %v, got %v", true, false) + } + + // Disabling disabled auth to test the other condition that can be return + as.AuthDisable() + + status = as.IsAuthEnabled() + _, _ = as.Authenticate(ctx, "foo", "bar") + if status != false { + t.Errorf("expected %v, got %v", false, true) + } +} + // TestAuthRevisionRace ensures that access to authStore.revision is thread-safe. func TestAuthInfoFromCtxRace(t *testing.T) { b, tPath := backend.NewDefaultTmpBackend() diff --git a/clientv3/auth.go b/clientv3/auth.go index c954f1bf4..4d487eba8 100644 --- a/clientv3/auth.go +++ b/clientv3/auth.go @@ -27,6 +27,7 @@ import ( type ( AuthEnableResponse pb.AuthEnableResponse AuthDisableResponse pb.AuthDisableResponse + AuthStatusResponse pb.AuthStatusResponse AuthenticateResponse pb.AuthenticateResponse AuthUserAddResponse pb.AuthUserAddResponse AuthUserDeleteResponse pb.AuthUserDeleteResponse @@ -61,6 +62,9 @@ type Auth interface { // AuthDisable disables auth of an etcd cluster. AuthDisable(ctx context.Context) (*AuthDisableResponse, error) + // AuthStatus returns the status of auth of an etcd cluster. + AuthStatus(ctx context.Context) (*AuthStatusResponse, error) + // UserAdd adds a new user to an etcd cluster. UserAdd(ctx context.Context, name string, password string) (*AuthUserAddResponse, error) @@ -127,6 +131,11 @@ func (auth *authClient) AuthDisable(ctx context.Context) (*AuthDisableResponse, return (*AuthDisableResponse)(resp), toErr(ctx, err) } +func (auth *authClient) AuthStatus(ctx context.Context) (*AuthStatusResponse, error) { + resp, err := auth.remote.AuthStatus(ctx, &pb.AuthStatusRequest{}, auth.callOpts...) + return (*AuthStatusResponse)(resp), toErr(ctx, err) +} + func (auth *authClient) UserAdd(ctx context.Context, name string, password string) (*AuthUserAddResponse, error) { resp, err := auth.remote.UserAdd(ctx, &pb.AuthUserAddRequest{Name: name, Password: password, Options: &authpb.UserAddOptions{NoPassword: false}}, auth.callOpts...) return (*AuthUserAddResponse)(resp), toErr(ctx, err) diff --git a/clientv3/retry.go b/clientv3/retry.go index 7e855de06..f419958f4 100644 --- a/clientv3/retry.go +++ b/clientv3/retry.go @@ -257,6 +257,10 @@ func (rac *retryAuthClient) AuthDisable(ctx context.Context, in *pb.AuthDisableR return rac.ac.AuthDisable(ctx, in, opts...) } +func (rac *retryAuthClient) AuthStatus(ctx context.Context, in *pb.AuthStatusRequest, opts ...grpc.CallOption) (resp *pb.AuthStatusResponse, err error) { + return rac.ac.AuthStatus(ctx, in, opts...) +} + func (rac *retryAuthClient) UserAdd(ctx context.Context, in *pb.AuthUserAddRequest, opts ...grpc.CallOption) (resp *pb.AuthUserAddResponse, err error) { return rac.ac.UserAdd(ctx, in, opts...) } diff --git a/etcdctl/ctlv3/command/auth_command.go b/etcdctl/ctlv3/command/auth_command.go index 9255f175b..b276af8b4 100644 --- a/etcdctl/ctlv3/command/auth_command.go +++ b/etcdctl/ctlv3/command/auth_command.go @@ -30,10 +30,35 @@ func NewAuthCommand() *cobra.Command { ac.AddCommand(newAuthEnableCommand()) ac.AddCommand(newAuthDisableCommand()) + ac.AddCommand(newAuthStatusCommand()) return ac } +func newAuthStatusCommand() *cobra.Command { + return &cobra.Command{ + Use: "status", + Short: "Returns authentication status", + Run: authStatusCommandFunc, + } +} + +// authStatusCommandFunc executes the "auth status" command. +func authStatusCommandFunc(cmd *cobra.Command, args []string) { + if len(args) != 0 { + ExitWithError(ExitBadArgs, fmt.Errorf("auth status command does not accept any arguments")) + } + + ctx, cancel := commandCtx(cmd) + result, err := mustClientFromCmd(cmd).Auth.AuthStatus(ctx) + cancel() + if err != nil { + ExitWithError(ExitError, err) + } + + fmt.Println("Authentication Status:", result.Enabled) +} + func newAuthEnableCommand() *cobra.Command { return &cobra.Command{ Use: "enable", diff --git a/etcdserver/api/v3rpc/auth.go b/etcdserver/api/v3rpc/auth.go index 62ce757be..8b5115411 100644 --- a/etcdserver/api/v3rpc/auth.go +++ b/etcdserver/api/v3rpc/auth.go @@ -45,6 +45,14 @@ func (as *AuthServer) AuthDisable(ctx context.Context, r *pb.AuthDisableRequest) return resp, nil } +func (as *AuthServer) AuthStatus(ctx context.Context, r *pb.AuthStatusRequest) (*pb.AuthStatusResponse, error) { + resp, err := as.authenticator.AuthStatus(ctx, r) + if err != nil { + return nil, togRPCError(err) + } + return resp, nil +} + func (as *AuthServer) Authenticate(ctx context.Context, r *pb.AuthenticateRequest) (*pb.AuthenticateResponse, error) { resp, err := as.authenticator.Authenticate(ctx, r) if err != nil { diff --git a/etcdserver/apply.go b/etcdserver/apply.go index 006df9bc7..2796de335 100644 --- a/etcdserver/apply.go +++ b/etcdserver/apply.go @@ -78,6 +78,7 @@ type applierV3 interface { AuthEnable() (*pb.AuthEnableResponse, error) AuthDisable() (*pb.AuthDisableResponse, error) + AuthStatus() (*pb.AuthStatusResponse, error) UserAdd(ua *pb.AuthUserAddRequest) (*pb.AuthUserAddResponse, error) UserDelete(ua *pb.AuthUserDeleteRequest) (*pb.AuthUserDeleteResponse, error) @@ -159,6 +160,8 @@ func (a *applierV3backend) Apply(r *pb.InternalRaftRequest) *applyResult { ar.resp, ar.err = a.s.applyV3.AuthEnable() case r.AuthDisable != nil: ar.resp, ar.err = a.s.applyV3.AuthDisable() + case r.AuthStatus != nil: + ar.resp, ar.err = a.s.applyV3.AuthStatus() case r.AuthUserAdd != nil: ar.resp, ar.err = a.s.applyV3.UserAdd(r.AuthUserAdd) case r.AuthUserDelete != nil: @@ -739,6 +742,11 @@ func (a *applierV3backend) AuthDisable() (*pb.AuthDisableResponse, error) { return &pb.AuthDisableResponse{Header: newHeader(a.s)}, nil } +func (a *applierV3backend) AuthStatus() (*pb.AuthStatusResponse, error) { + enabled := a.s.AuthStore().IsAuthEnabled() + return &pb.AuthStatusResponse{Header: newHeader(a.s), Enabled: enabled}, nil +} + func (a *applierV3backend) Authenticate(r *pb.InternalAuthenticateRequest) (*pb.AuthenticateResponse, error) { ctx := context.WithValue(context.WithValue(a.s.ctx, auth.AuthenticateParamIndex{}, a.s.consistIndex.ConsistentIndex()), auth.AuthenticateParamSimpleTokenPrefix{}, r.SimpleToken) resp, err := a.s.AuthStore().Authenticate(ctx, r.Name, r.Password) diff --git a/etcdserver/apply_auth.go b/etcdserver/apply_auth.go index 269af4758..4177bfa18 100644 --- a/etcdserver/apply_auth.go +++ b/etcdserver/apply_auth.go @@ -216,6 +216,8 @@ func needAdminPermission(r *pb.InternalRaftRequest) bool { return true case r.AuthDisable != nil: return true + case r.AuthStatus != nil: + return true case r.AuthUserAdd != nil: return true case r.AuthUserDelete != nil: diff --git a/etcdserver/etcdserverpb/etcdserver.pb.go b/etcdserver/etcdserverpb/etcdserver.pb.go index 9e9b42cea..1e0a28185 100644 --- a/etcdserver/etcdserverpb/etcdserver.pb.go +++ b/etcdserver/etcdserverpb/etcdserver.pb.go @@ -77,6 +77,7 @@ StatusResponse AuthEnableRequest AuthDisableRequest + AuthStatusRequest AuthenticateRequest AuthUserAddRequest AuthUserGetRequest @@ -93,6 +94,7 @@ AuthRoleRevokePermissionRequest AuthEnableResponse AuthDisableResponse + AuthStatusResponse AuthenticateResponse AuthUserAddResponse AuthUserGetResponse diff --git a/etcdserver/etcdserverpb/gw/rpc.pb.gw.go b/etcdserver/etcdserverpb/gw/rpc.pb.gw.go index 904c32187..8726e71d8 100644 --- a/etcdserver/etcdserverpb/gw/rpc.pb.gw.go +++ b/etcdserver/etcdserverpb/gw/rpc.pb.gw.go @@ -479,6 +479,19 @@ func request_Auth_AuthDisable_0(ctx context.Context, marshaler runtime.Marshaler } +func request_Auth_AuthStatus_0(ctx context.Context, marshaler runtime.Marshaler, client etcdserverpb.AuthClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) { + var protoReq etcdserverpb.AuthStatusRequest + var metadata runtime.ServerMetadata + + if err := marshaler.NewDecoder(req.Body).Decode(&protoReq); err != nil && err != io.EOF { + return nil, metadata, status.Errorf(codes.InvalidArgument, "%v", err) + } + + msg, err := client.AuthStatus(ctx, &protoReq, grpc.Header(&metadata.HeaderMD), grpc.Trailer(&metadata.TrailerMD)) + return msg, metadata, err + +} + func request_Auth_Authenticate_0(ctx context.Context, marshaler runtime.Marshaler, client etcdserverpb.AuthClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) { var protoReq etcdserverpb.AuthenticateRequest var metadata runtime.ServerMetadata @@ -1840,6 +1853,35 @@ func RegisterAuthHandlerClient(ctx context.Context, mux *runtime.ServeMux, clien }) + mux.Handle("POST", pattern_Auth_AuthStatus_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) { + ctx, cancel := context.WithCancel(req.Context()) + defer cancel() + if cn, ok := w.(http.CloseNotifier); ok { + go func(done <-chan struct{}, closed <-chan bool) { + select { + case <-done: + case <-closed: + cancel() + } + }(ctx.Done(), cn.CloseNotify()) + } + inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req) + rctx, err := runtime.AnnotateContext(ctx, mux, req) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + resp, md, err := request_Auth_AuthStatus_0(rctx, inboundMarshaler, client, req, pathParams) + ctx = runtime.NewServerMetadataContext(ctx, md) + if err != nil { + runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err) + return + } + + forward_Auth_AuthStatus_0(ctx, mux, outboundMarshaler, w, req, resp, mux.GetForwardResponseOptions()...) + + }) + mux.Handle("POST", pattern_Auth_Authenticate_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) { ctx, cancel := context.WithCancel(req.Context()) defer cancel() @@ -2254,6 +2296,8 @@ var ( pattern_Auth_AuthDisable_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1, 2, 2}, []string{"v3", "auth", "disable"}, "")) + pattern_Auth_AuthStatus_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1, 2, 2}, []string{"v3", "auth", "status"}, "")) + pattern_Auth_Authenticate_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1, 2, 2}, []string{"v3", "auth", "authenticate"}, "")) pattern_Auth_UserAdd_0 = runtime.MustPattern(runtime.NewPattern(1, []int{2, 0, 2, 1, 2, 2, 2, 3}, []string{"v3", "auth", "user", "add"}, "")) @@ -2288,6 +2332,8 @@ var ( forward_Auth_AuthDisable_0 = runtime.ForwardResponseMessage + forward_Auth_AuthStatus_0 = runtime.ForwardResponseMessage + forward_Auth_Authenticate_0 = runtime.ForwardResponseMessage forward_Auth_UserAdd_0 = runtime.ForwardResponseMessage diff --git a/etcdserver/etcdserverpb/raft_internal.pb.go b/etcdserver/etcdserverpb/raft_internal.pb.go index c82e7ce46..15c06c5f5 100644 --- a/etcdserver/etcdserverpb/raft_internal.pb.go +++ b/etcdserver/etcdserverpb/raft_internal.pb.go @@ -52,6 +52,7 @@ type InternalRaftRequest struct { LeaseCheckpoint *LeaseCheckpointRequest `protobuf:"bytes,11,opt,name=lease_checkpoint,json=leaseCheckpoint" json:"lease_checkpoint,omitempty"` AuthEnable *AuthEnableRequest `protobuf:"bytes,1000,opt,name=auth_enable,json=authEnable" json:"auth_enable,omitempty"` AuthDisable *AuthDisableRequest `protobuf:"bytes,1011,opt,name=auth_disable,json=authDisable" json:"auth_disable,omitempty"` + AuthStatus *AuthStatusRequest `protobuf:"bytes,1013,opt,name=auth_status,json=authStatus" json:"auth_status,omitempty"` Authenticate *InternalAuthenticateRequest `protobuf:"bytes,1012,opt,name=authenticate" json:"authenticate,omitempty"` AuthUserAdd *AuthUserAddRequest `protobuf:"bytes,1100,opt,name=auth_user_add,json=authUserAdd" json:"auth_user_add,omitempty"` AuthUserDelete *AuthUserDeleteRequest `protobuf:"bytes,1101,opt,name=auth_user_delete,json=authUserDelete" json:"auth_user_delete,omitempty"` @@ -308,17 +309,29 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { } i += n14 } + if m.AuthStatus != nil { + dAtA[i] = 0xaa + i++ + dAtA[i] = 0x3f + i++ + i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthStatus.Size())) + n15, err := m.AuthStatus.MarshalTo(dAtA[i:]) + if err != nil { + return 0, err + } + i += n15 + } if m.AuthUserAdd != nil { dAtA[i] = 0xe2 i++ dAtA[i] = 0x44 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserAdd.Size())) - n15, err := m.AuthUserAdd.MarshalTo(dAtA[i:]) + n16, err := m.AuthUserAdd.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n15 + i += n16 } if m.AuthUserDelete != nil { dAtA[i] = 0xea @@ -326,11 +339,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x44 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserDelete.Size())) - n16, err := m.AuthUserDelete.MarshalTo(dAtA[i:]) + n17, err := m.AuthUserDelete.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n16 + i += n17 } if m.AuthUserGet != nil { dAtA[i] = 0xf2 @@ -338,11 +351,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x44 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserGet.Size())) - n17, err := m.AuthUserGet.MarshalTo(dAtA[i:]) + n18, err := m.AuthUserGet.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n17 + i += n18 } if m.AuthUserChangePassword != nil { dAtA[i] = 0xfa @@ -350,11 +363,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x44 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserChangePassword.Size())) - n18, err := m.AuthUserChangePassword.MarshalTo(dAtA[i:]) + n19, err := m.AuthUserChangePassword.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n18 + i += n19 } if m.AuthUserGrantRole != nil { dAtA[i] = 0x82 @@ -362,11 +375,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x45 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserGrantRole.Size())) - n19, err := m.AuthUserGrantRole.MarshalTo(dAtA[i:]) + n20, err := m.AuthUserGrantRole.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n19 + i += n20 } if m.AuthUserRevokeRole != nil { dAtA[i] = 0x8a @@ -374,11 +387,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x45 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserRevokeRole.Size())) - n20, err := m.AuthUserRevokeRole.MarshalTo(dAtA[i:]) + n21, err := m.AuthUserRevokeRole.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n20 + i += n21 } if m.AuthUserList != nil { dAtA[i] = 0x92 @@ -386,11 +399,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x45 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthUserList.Size())) - n21, err := m.AuthUserList.MarshalTo(dAtA[i:]) + n22, err := m.AuthUserList.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n21 + i += n22 } if m.AuthRoleList != nil { dAtA[i] = 0x9a @@ -398,11 +411,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x45 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleList.Size())) - n22, err := m.AuthRoleList.MarshalTo(dAtA[i:]) + n23, err := m.AuthRoleList.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n22 + i += n23 } if m.AuthRoleAdd != nil { dAtA[i] = 0x82 @@ -410,11 +423,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x4b i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleAdd.Size())) - n23, err := m.AuthRoleAdd.MarshalTo(dAtA[i:]) + n24, err := m.AuthRoleAdd.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n23 + i += n24 } if m.AuthRoleDelete != nil { dAtA[i] = 0x8a @@ -422,11 +435,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x4b i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleDelete.Size())) - n24, err := m.AuthRoleDelete.MarshalTo(dAtA[i:]) + n25, err := m.AuthRoleDelete.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n24 + i += n25 } if m.AuthRoleGet != nil { dAtA[i] = 0x92 @@ -434,11 +447,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x4b i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleGet.Size())) - n25, err := m.AuthRoleGet.MarshalTo(dAtA[i:]) + n26, err := m.AuthRoleGet.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n25 + i += n26 } if m.AuthRoleGrantPermission != nil { dAtA[i] = 0x9a @@ -446,11 +459,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x4b i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleGrantPermission.Size())) - n26, err := m.AuthRoleGrantPermission.MarshalTo(dAtA[i:]) + n27, err := m.AuthRoleGrantPermission.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n26 + i += n27 } if m.AuthRoleRevokePermission != nil { dAtA[i] = 0xa2 @@ -458,11 +471,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x4b i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.AuthRoleRevokePermission.Size())) - n27, err := m.AuthRoleRevokePermission.MarshalTo(dAtA[i:]) + n28, err := m.AuthRoleRevokePermission.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n27 + i += n28 } if m.ClusterVersionSet != nil { dAtA[i] = 0xa2 @@ -470,11 +483,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x51 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.ClusterVersionSet.Size())) - n28, err := m.ClusterVersionSet.MarshalTo(dAtA[i:]) + n29, err := m.ClusterVersionSet.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n28 + i += n29 } if m.ClusterMemberAttrSet != nil { dAtA[i] = 0xaa @@ -482,11 +495,11 @@ func (m *InternalRaftRequest) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0x51 i++ i = encodeVarintRaftInternal(dAtA, i, uint64(m.ClusterMemberAttrSet.Size())) - n29, err := m.ClusterMemberAttrSet.MarshalTo(dAtA[i:]) + n30, err := m.ClusterMemberAttrSet.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n29 + i += n30 } return i, nil } @@ -632,6 +645,10 @@ func (m *InternalRaftRequest) Size() (n int) { l = m.Authenticate.Size() n += 2 + l + sovRaftInternal(uint64(l)) } + if m.AuthStatus != nil { + l = m.AuthStatus.Size() + n += 2 + l + sovRaftInternal(uint64(l)) + } if m.AuthUserAdd != nil { l = m.AuthUserAdd.Size() n += 2 + l + sovRaftInternal(uint64(l)) @@ -1359,6 +1376,39 @@ func (m *InternalRaftRequest) Unmarshal(dAtA []byte) error { return err } iNdEx = postIndex + case 1013: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field AuthStatus", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowRaftInternal + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= (int(b) & 0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthRaftInternal + } + postIndex := iNdEx + msglen + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.AuthStatus == nil { + m.AuthStatus = &AuthStatusRequest{} + } + if err := m.AuthStatus.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex case 1100: if wireType != 2 { return fmt.Errorf("proto: wrong wireType = %d for field AuthUserAdd", wireType) @@ -2170,66 +2220,67 @@ var ( func init() { proto.RegisterFile("raft_internal.proto", fileDescriptorRaftInternal) } var fileDescriptorRaftInternal = []byte{ - // 961 bytes of a gzipped FileDescriptorProto + // 978 bytes of a gzipped FileDescriptorProto 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0x7c, 0x96, 0x49, 0x73, 0x1b, 0x45, - 0x14, 0xc7, 0x23, 0xc5, 0x71, 0xac, 0x96, 0xed, 0x38, 0x6d, 0x87, 0x34, 0x72, 0x95, 0x70, 0x1c, - 0x96, 0xb0, 0xd9, 0x94, 0x73, 0xa5, 0x0a, 0x84, 0xe4, 0x72, 0x5c, 0x15, 0x82, 0x6b, 0x08, 0x4b, - 0x15, 0x87, 0xa1, 0x35, 0xf3, 0x22, 0x0d, 0x9e, 0x8d, 0xee, 0x96, 0x30, 0xdf, 0x03, 0xaa, 0xf8, - 0x18, 0x6c, 0x1f, 0x22, 0x07, 0x96, 0x00, 0x5f, 0x00, 0xcc, 0x85, 0x3b, 0xdc, 0xb8, 0xa4, 0x7a, - 0x99, 0x9e, 0x19, 0xa9, 0xe5, 0xdb, 0xe8, 0xff, 0xfe, 0xef, 0xf7, 0xde, 0x74, 0xbf, 0x1e, 0x35, - 0xda, 0x64, 0xf4, 0x91, 0xf0, 0xa3, 0x54, 0x00, 0x4b, 0x69, 0xbc, 0x97, 0xb3, 0x4c, 0x64, 0x78, - 0x15, 0x44, 0x10, 0x72, 0x60, 0x53, 0x60, 0xf9, 0xb0, 0xb3, 0x35, 0xca, 0x46, 0x99, 0x0a, 0xec, - 0xcb, 0x27, 0xed, 0xe9, 0x6c, 0x94, 0x1e, 0xa3, 0xb4, 0x58, 0x1e, 0x98, 0xc7, 0x37, 0x65, 0x70, - 0xbf, 0x74, 0xec, 0xd3, 0x3c, 0xda, 0x4f, 0x20, 0x19, 0x02, 0xe3, 0xe3, 0x28, 0xaf, 0x3c, 0xe6, - 0xc3, 0xca, 0x0f, 0x9d, 0xbd, 0xfb, 0x29, 0x5a, 0xf3, 0xe0, 0xf3, 0x09, 0x70, 0x71, 0x0f, 0x68, - 0x08, 0x0c, 0xaf, 0xa3, 0xe6, 0xf1, 0x80, 0x34, 0x76, 0x1a, 0x77, 0x96, 0xbc, 0xe6, 0xf1, 0x00, - 0x77, 0xd0, 0xca, 0x84, 0xcb, 0x86, 0x13, 0x20, 0xcd, 0x9d, 0xc6, 0x9d, 0x96, 0x67, 0x7f, 0xe3, - 0xdb, 0x68, 0x8d, 0x4e, 0xc4, 0xd8, 0x67, 0x30, 0x8d, 0x78, 0x94, 0xa5, 0xe4, 0xb2, 0x4a, 0x5b, - 0x95, 0xa2, 0x67, 0xb4, 0xdd, 0xff, 0x37, 0xd0, 0xe6, 0xb1, 0x79, 0x67, 0x8f, 0x3e, 0x12, 0xa6, - 0xdc, 0x5c, 0xa1, 0x17, 0x50, 0x73, 0x7a, 0xa0, 0x4a, 0xb4, 0x0f, 0x6e, 0xec, 0x55, 0x57, 0x65, - 0xcf, 0xa4, 0x78, 0xcd, 0xe9, 0x01, 0x7e, 0x03, 0x5d, 0x61, 0x34, 0x1d, 0x81, 0xaa, 0xd5, 0x3e, - 0xe8, 0xcc, 0x38, 0x65, 0xa8, 0xb0, 0x6b, 0x23, 0x7e, 0x05, 0x5d, 0xce, 0x27, 0x82, 0x2c, 0x29, - 0x3f, 0xa9, 0xfb, 0x4f, 0x26, 0x45, 0x3f, 0x9e, 0x34, 0xe1, 0x3e, 0x5a, 0x0d, 0x21, 0x06, 0x01, - 0xbe, 0x2e, 0x72, 0x45, 0x25, 0xed, 0xd4, 0x93, 0x06, 0xca, 0x51, 0x2b, 0xd5, 0x0e, 0x4b, 0x4d, - 0x16, 0x14, 0x67, 0x29, 0x59, 0x76, 0x15, 0x7c, 0x78, 0x96, 0xda, 0x82, 0xe2, 0x2c, 0xc5, 0x6f, - 0x21, 0x14, 0x64, 0x49, 0x4e, 0x03, 0x21, 0xd7, 0xef, 0xaa, 0x4a, 0x79, 0xae, 0x9e, 0xd2, 0xb7, - 0xf1, 0x22, 0xb3, 0x92, 0x82, 0xdf, 0x46, 0xed, 0x18, 0x28, 0x07, 0x7f, 0xc4, 0x68, 0x2a, 0xc8, - 0x8a, 0x8b, 0x70, 0x5f, 0x1a, 0x8e, 0x64, 0xdc, 0x12, 0x62, 0x2b, 0xc9, 0x77, 0xd6, 0x04, 0x06, - 0xd3, 0xec, 0x14, 0x48, 0xcb, 0xf5, 0xce, 0x0a, 0xe1, 0x29, 0x83, 0x7d, 0xe7, 0xb8, 0xd4, 0xe4, - 0xb6, 0xd0, 0x98, 0xb2, 0x84, 0x20, 0xd7, 0xb6, 0xf4, 0x64, 0xc8, 0x6e, 0x8b, 0x32, 0xe2, 0xf7, - 0xd0, 0x86, 0x2e, 0x1b, 0x8c, 0x21, 0x38, 0xcd, 0xb3, 0x28, 0x15, 0xa4, 0xad, 0x92, 0x9f, 0x77, - 0x94, 0xee, 0x5b, 0x53, 0x81, 0xb9, 0x16, 0xd7, 0x75, 0x7c, 0x17, 0x2d, 0x8f, 0xd5, 0x0c, 0x93, - 0x50, 0x61, 0xb6, 0x9d, 0x43, 0xa4, 0xc7, 0xdc, 0x33, 0x56, 0xdc, 0x43, 0x6d, 0x35, 0xc2, 0x90, - 0xd2, 0x61, 0x0c, 0xe4, 0x1f, 0xe7, 0x0e, 0xf4, 0x26, 0x62, 0x7c, 0xa8, 0x0c, 0x76, 0xfd, 0xa8, - 0x95, 0xf0, 0x00, 0xa9, 0x81, 0xf7, 0xc3, 0x88, 0x2b, 0xc6, 0xbf, 0x57, 0x5d, 0x0b, 0x28, 0x19, - 0x03, 0xed, 0xb0, 0x0b, 0x48, 0x4b, 0x0d, 0x3f, 0xd0, 0x14, 0x48, 0x45, 0x14, 0x50, 0x01, 0xe4, - 0x3f, 0x4d, 0x79, 0xb9, 0x4e, 0x29, 0x0e, 0x52, 0xaf, 0x62, 0x2d, 0x70, 0xb5, 0x7c, 0x7c, 0x68, - 0xce, 0xa6, 0x3c, 0xac, 0x3e, 0x0d, 0x43, 0xf2, 0xd3, 0xca, 0xa2, 0xb6, 0x3e, 0xe0, 0xc0, 0x7a, - 0x61, 0x58, 0x6b, 0xcb, 0x68, 0xf8, 0x01, 0xda, 0x28, 0x31, 0x7a, 0xc8, 0xc9, 0xcf, 0x9a, 0x74, - 0xdb, 0x4d, 0x32, 0xa7, 0xc3, 0xc0, 0xd6, 0x69, 0x4d, 0xae, 0xb7, 0x35, 0x02, 0x41, 0x7e, 0xb9, - 0xb0, 0xad, 0x23, 0x10, 0x73, 0x6d, 0x1d, 0x81, 0xc0, 0x23, 0xf4, 0x6c, 0x89, 0x09, 0xc6, 0xf2, - 0xd8, 0xf9, 0x39, 0xe5, 0xfc, 0x8b, 0x8c, 0x85, 0xe4, 0x57, 0x8d, 0x7c, 0xd5, 0x8d, 0xec, 0x2b, - 0xf7, 0x89, 0x31, 0x17, 0xf4, 0x67, 0xa8, 0x33, 0x8c, 0x3f, 0x46, 0x5b, 0x95, 0x7e, 0xe5, 0x79, - 0xf1, 0x59, 0x16, 0x03, 0x79, 0xa2, 0x6b, 0xbc, 0xb8, 0xa0, 0x6d, 0x75, 0xd6, 0xb2, 0x72, 0xab, - 0xaf, 0xd3, 0xd9, 0x08, 0xfe, 0x04, 0xdd, 0x28, 0xc9, 0xfa, 0xe8, 0x69, 0xf4, 0x6f, 0x1a, 0xfd, - 0x92, 0x1b, 0x6d, 0xce, 0x60, 0x85, 0x8d, 0xe9, 0x5c, 0x08, 0xdf, 0x43, 0xeb, 0x25, 0x3c, 0x8e, - 0xb8, 0x20, 0xbf, 0x6b, 0xea, 0x2d, 0x37, 0xf5, 0x7e, 0xc4, 0x45, 0x6d, 0x8e, 0x0a, 0xd1, 0x92, - 0x64, 0x6b, 0x9a, 0xf4, 0xc7, 0x42, 0x92, 0x2c, 0x3d, 0x47, 0x2a, 0x44, 0xbb, 0xf5, 0x8a, 0x24, - 0x27, 0xf2, 0xdb, 0xd6, 0xa2, 0xad, 0x97, 0x39, 0xb3, 0x13, 0x69, 0x34, 0x3b, 0x91, 0x0a, 0x63, - 0x26, 0xf2, 0xbb, 0xd6, 0xa2, 0x89, 0x94, 0x59, 0x8e, 0x89, 0x2c, 0xe5, 0x7a, 0x5b, 0x72, 0x22, - 0xbf, 0xbf, 0xb0, 0xad, 0xd9, 0x89, 0x34, 0x1a, 0xfe, 0x0c, 0x75, 0x2a, 0x18, 0x35, 0x28, 0x39, - 0xb0, 0x24, 0xe2, 0xea, 0x8f, 0xf1, 0x07, 0xcd, 0x7c, 0x6d, 0x01, 0x53, 0xda, 0x4f, 0xac, 0xbb, - 0xe0, 0xdf, 0xa4, 0xee, 0x38, 0x4e, 0xd0, 0x76, 0x59, 0xcb, 0x8c, 0x4e, 0xa5, 0xd8, 0x8f, 0xba, - 0xd8, 0xeb, 0xee, 0x62, 0x7a, 0x4a, 0xe6, 0xab, 0x11, 0xba, 0xc0, 0x80, 0x3f, 0x42, 0x9b, 0x41, - 0x3c, 0xe1, 0x02, 0x98, 0x3f, 0x05, 0x26, 0x25, 0x9f, 0x83, 0x20, 0x5f, 0x21, 0x73, 0x04, 0xaa, - 0x37, 0x8c, 0xbd, 0xbe, 0x76, 0x7e, 0xa8, 0x8d, 0xef, 0x97, 0xab, 0x75, 0x3d, 0x98, 0x8d, 0x60, - 0x8a, 0x6e, 0x16, 0x60, 0xcd, 0xf0, 0xa9, 0x10, 0x4c, 0xc1, 0xbf, 0x46, 0xe6, 0xf3, 0xe7, 0x82, - 0xbf, 0xab, 0xb4, 0x9e, 0x10, 0xac, 0xc2, 0xdf, 0x0a, 0x1c, 0xc1, 0xdd, 0x6b, 0x68, 0xed, 0x30, - 0xc9, 0xc5, 0x97, 0x1e, 0xf0, 0x3c, 0x4b, 0x39, 0xec, 0xe6, 0x68, 0xfb, 0x82, 0x8f, 0x28, 0xc6, - 0x68, 0x49, 0x5d, 0x75, 0x1a, 0xea, 0xaa, 0xa3, 0x9e, 0xe5, 0x15, 0xc8, 0x7e, 0x5b, 0xcc, 0x15, - 0xa8, 0xf8, 0x8d, 0x6f, 0xa1, 0x55, 0x1e, 0x25, 0x79, 0x0c, 0xbe, 0xc8, 0x4e, 0x41, 0xdf, 0x80, - 0x5a, 0x5e, 0x5b, 0x6b, 0x0f, 0xa5, 0xf4, 0xce, 0xd6, 0xe3, 0xbf, 0xba, 0x97, 0x1e, 0x9f, 0x77, - 0x1b, 0x4f, 0xce, 0xbb, 0x8d, 0x3f, 0xcf, 0xbb, 0x8d, 0x6f, 0xfe, 0xee, 0x5e, 0x1a, 0x2e, 0xab, - 0xfb, 0xd7, 0xdd, 0xa7, 0x01, 0x00, 0x00, 0xff, 0xff, 0x39, 0xbf, 0x15, 0x6f, 0x15, 0x0a, 0x00, - 0x00, + 0x14, 0xc7, 0x23, 0xc7, 0x71, 0xac, 0x96, 0xed, 0xd8, 0x6d, 0x87, 0x34, 0x72, 0x95, 0x70, 0x1c, + 0x96, 0xb0, 0xd9, 0x94, 0x73, 0xa5, 0x0a, 0x84, 0xe4, 0x72, 0x5c, 0x15, 0x82, 0x6b, 0x12, 0x96, + 0x2a, 0x0e, 0x43, 0x6b, 0xe6, 0x45, 0x1a, 0x3c, 0x1b, 0xdd, 0x2d, 0x61, 0xbe, 0x07, 0x54, 0xf1, + 0x31, 0xd8, 0xce, 0x9c, 0x73, 0x60, 0x09, 0xf0, 0x05, 0xc0, 0x5c, 0xb8, 0x03, 0xf7, 0x54, 0x2f, + 0xd3, 0x33, 0x23, 0xb5, 0x7c, 0x1b, 0xfd, 0xdf, 0xff, 0xfd, 0x5e, 0xf7, 0xf4, 0x7b, 0xa3, 0x46, + 0x9b, 0x8c, 0x3e, 0x12, 0x7e, 0x94, 0x0a, 0x60, 0x29, 0x8d, 0xf7, 0x72, 0x96, 0x89, 0x0c, 0xaf, + 0x80, 0x08, 0x42, 0x0e, 0x6c, 0x02, 0x2c, 0x1f, 0xb4, 0xb7, 0x86, 0xd9, 0x30, 0x53, 0x81, 0x7d, + 0xf9, 0xa4, 0x3d, 0xed, 0xf5, 0xd2, 0x63, 0x94, 0x26, 0xcb, 0x03, 0xf3, 0xf8, 0xa6, 0x0c, 0xee, + 0x97, 0x8e, 0x7d, 0x9a, 0x47, 0xfb, 0x09, 0x24, 0x03, 0x60, 0x7c, 0x14, 0xe5, 0x95, 0xc7, 0x7c, + 0x50, 0xf9, 0xa1, 0xb3, 0x77, 0x3f, 0x41, 0xab, 0x1e, 0x7c, 0x36, 0x06, 0x2e, 0xee, 0x02, 0x0d, + 0x81, 0xe1, 0x35, 0xb4, 0x70, 0xdc, 0x27, 0x8d, 0x9d, 0xc6, 0xed, 0x45, 0x6f, 0xe1, 0xb8, 0x8f, + 0xdb, 0x68, 0x79, 0xcc, 0xe5, 0x82, 0x13, 0x20, 0x0b, 0x3b, 0x8d, 0xdb, 0x4d, 0xcf, 0xfe, 0xc6, + 0xb7, 0xd0, 0x2a, 0x1d, 0x8b, 0x91, 0xcf, 0x60, 0x12, 0xf1, 0x28, 0x4b, 0xc9, 0x65, 0x95, 0xb6, + 0x22, 0x45, 0xcf, 0x68, 0xbb, 0x3f, 0x6e, 0xa0, 0xcd, 0x63, 0xb3, 0x67, 0x8f, 0x3e, 0x12, 0xa6, + 0xdc, 0x4c, 0xa1, 0x17, 0xd0, 0xc2, 0xe4, 0x40, 0x95, 0x68, 0x1d, 0x5c, 0xdf, 0xab, 0xbe, 0x95, + 0x3d, 0x93, 0xe2, 0x2d, 0x4c, 0x0e, 0xf0, 0x1b, 0xe8, 0x0a, 0xa3, 0xe9, 0x10, 0x54, 0xad, 0xd6, + 0x41, 0x7b, 0xca, 0x29, 0x43, 0x85, 0x5d, 0x1b, 0xf1, 0x2b, 0xe8, 0x72, 0x3e, 0x16, 0x64, 0x51, + 0xf9, 0x49, 0xdd, 0x7f, 0x32, 0x2e, 0xd6, 0xe3, 0x49, 0x13, 0xee, 0xa1, 0x95, 0x10, 0x62, 0x10, + 0xe0, 0xeb, 0x22, 0x57, 0x54, 0xd2, 0x4e, 0x3d, 0xa9, 0xaf, 0x1c, 0xb5, 0x52, 0xad, 0xb0, 0xd4, + 0x64, 0x41, 0x71, 0x96, 0x92, 0x25, 0x57, 0xc1, 0x87, 0x67, 0xa9, 0x2d, 0x28, 0xce, 0x52, 0xfc, + 0x16, 0x42, 0x41, 0x96, 0xe4, 0x34, 0x10, 0xf2, 0xfd, 0x5d, 0x55, 0x29, 0xcf, 0xd5, 0x53, 0x7a, + 0x36, 0x5e, 0x64, 0x56, 0x52, 0xf0, 0xdb, 0xa8, 0x15, 0x03, 0xe5, 0xe0, 0x0f, 0x19, 0x4d, 0x05, + 0x59, 0x76, 0x11, 0xee, 0x49, 0xc3, 0x91, 0x8c, 0x5b, 0x42, 0x6c, 0x25, 0xb9, 0x67, 0x4d, 0x60, + 0x30, 0xc9, 0x4e, 0x81, 0x34, 0x5d, 0x7b, 0x56, 0x08, 0x4f, 0x19, 0xec, 0x9e, 0xe3, 0x52, 0x93, + 0xc7, 0x42, 0x63, 0xca, 0x12, 0x82, 0x5c, 0xc7, 0xd2, 0x95, 0x21, 0x7b, 0x2c, 0xca, 0x88, 0xdf, + 0x43, 0xeb, 0xba, 0x6c, 0x30, 0x82, 0xe0, 0x34, 0xcf, 0xa2, 0x54, 0x90, 0x96, 0x4a, 0x7e, 0xde, + 0x51, 0xba, 0x67, 0x4d, 0x05, 0xe6, 0x5a, 0x5c, 0xd7, 0xf1, 0x1d, 0xb4, 0x34, 0x52, 0x3d, 0x4c, + 0x42, 0x85, 0xd9, 0x76, 0x36, 0x91, 0x6e, 0x73, 0xcf, 0x58, 0x71, 0x17, 0xb5, 0x54, 0x0b, 0x43, + 0x4a, 0x07, 0x31, 0x90, 0x7f, 0x9c, 0x27, 0xd0, 0x1d, 0x8b, 0xd1, 0xa1, 0x32, 0xd8, 0xf7, 0x47, + 0xad, 0x84, 0xfb, 0x48, 0x35, 0xbc, 0x1f, 0x46, 0x5c, 0x31, 0xfe, 0xbd, 0xea, 0x7a, 0x81, 0x92, + 0xd1, 0xd7, 0x0e, 0xfb, 0x02, 0x69, 0xa9, 0xe1, 0xfb, 0x9a, 0x02, 0xa9, 0x88, 0x02, 0x2a, 0x80, + 0xfc, 0xa7, 0x29, 0x2f, 0xd7, 0x29, 0xc5, 0x20, 0x75, 0x2b, 0xd6, 0x02, 0x57, 0xcb, 0xb7, 0x1b, + 0xe3, 0x82, 0x8a, 0x31, 0x27, 0xff, 0xcf, 0xdd, 0xd8, 0x03, 0x65, 0xa8, 0x6d, 0x4c, 0x4b, 0xf8, + 0xd0, 0x8c, 0xb7, 0x9c, 0x77, 0x9f, 0x86, 0x21, 0xf9, 0x69, 0x79, 0xde, 0xce, 0xde, 0xe7, 0xc0, + 0xba, 0x61, 0x58, 0xdb, 0x99, 0xd1, 0xf0, 0x7d, 0xb4, 0x5e, 0x62, 0xf4, 0x9c, 0x90, 0x9f, 0x35, + 0xe9, 0x96, 0x9b, 0x64, 0x06, 0xcc, 0xc0, 0xd6, 0x68, 0x4d, 0xae, 0x2f, 0x6b, 0x08, 0x82, 0xfc, + 0x72, 0xe1, 0xb2, 0x8e, 0x40, 0xcc, 0x2c, 0xeb, 0x08, 0x04, 0x1e, 0xa2, 0x67, 0x4b, 0x4c, 0x30, + 0x92, 0x93, 0xeb, 0xe7, 0x94, 0xf3, 0xcf, 0x33, 0x16, 0x92, 0x5f, 0x35, 0xf2, 0x55, 0x37, 0xb2, + 0xa7, 0xdc, 0x27, 0xc6, 0x5c, 0xd0, 0x9f, 0xa1, 0xce, 0x30, 0xfe, 0x08, 0x6d, 0x55, 0xd6, 0x2b, + 0x47, 0xce, 0x67, 0x59, 0x0c, 0xe4, 0x89, 0xae, 0xf1, 0xe2, 0x9c, 0x65, 0xab, 0x71, 0xcd, 0xca, + 0x6e, 0xd9, 0xa0, 0xd3, 0x11, 0xfc, 0x31, 0xba, 0x5e, 0x92, 0xf5, 0xf4, 0x6a, 0xf4, 0x6f, 0x1a, + 0xfd, 0x92, 0x1b, 0x6d, 0xc6, 0xb8, 0xc2, 0xc6, 0x74, 0x26, 0x84, 0xef, 0xa2, 0xb5, 0x12, 0x1e, + 0x47, 0x5c, 0x90, 0xdf, 0x35, 0xf5, 0xa6, 0x9b, 0x7a, 0x2f, 0xe2, 0xa2, 0xd6, 0x8a, 0x85, 0x68, + 0x49, 0x72, 0x69, 0x9a, 0xf4, 0xc7, 0x5c, 0x92, 0x2c, 0x3d, 0x43, 0x2a, 0x44, 0x7b, 0xf4, 0x8a, + 0x24, 0x3b, 0xf2, 0x9b, 0xe6, 0xbc, 0xa3, 0x97, 0x39, 0xd3, 0x1d, 0x69, 0x34, 0xdb, 0x91, 0x0a, + 0x63, 0x3a, 0xf2, 0xdb, 0xe6, 0xbc, 0x8e, 0x94, 0x59, 0x8e, 0x8e, 0x2c, 0xe5, 0xfa, 0xb2, 0x64, + 0x47, 0x7e, 0x77, 0xe1, 0xb2, 0xa6, 0x3b, 0xd2, 0x68, 0xf8, 0x53, 0xd4, 0xae, 0x60, 0x54, 0xa3, + 0xe4, 0xc0, 0x92, 0x88, 0xab, 0xff, 0xd6, 0xef, 0x35, 0xf3, 0xb5, 0x39, 0x4c, 0x69, 0x3f, 0xb1, + 0xee, 0x82, 0x7f, 0x83, 0xba, 0xe3, 0x38, 0x41, 0xdb, 0x65, 0x2d, 0xd3, 0x3a, 0x95, 0x62, 0x3f, + 0xe8, 0x62, 0xaf, 0xbb, 0x8b, 0xe9, 0x2e, 0x99, 0xad, 0x46, 0xe8, 0x1c, 0x03, 0xfe, 0x10, 0x6d, + 0x06, 0xf1, 0x98, 0x0b, 0x60, 0xfe, 0x04, 0x98, 0x94, 0x7c, 0x0e, 0x82, 0x7c, 0x89, 0xcc, 0x08, + 0x54, 0x2f, 0x29, 0x7b, 0x3d, 0xed, 0xfc, 0x40, 0x1b, 0x1f, 0x94, 0x6f, 0x6b, 0x23, 0x98, 0x8e, + 0x60, 0x8a, 0x6e, 0x14, 0x60, 0xcd, 0xf0, 0xa9, 0x10, 0x4c, 0xc1, 0xbf, 0x42, 0xe6, 0x0b, 0xea, + 0x82, 0xbf, 0xab, 0xb4, 0xae, 0x10, 0xac, 0xc2, 0xdf, 0x0a, 0x1c, 0xc1, 0xdd, 0x6b, 0x68, 0xf5, + 0x30, 0xc9, 0xc5, 0x17, 0x1e, 0xf0, 0x3c, 0x4b, 0x39, 0xec, 0xe6, 0x68, 0xfb, 0x82, 0xef, 0x30, + 0xc6, 0x68, 0x51, 0xdd, 0x96, 0x1a, 0xea, 0xb6, 0xa4, 0x9e, 0xe5, 0x2d, 0xca, 0x7e, 0x5b, 0xcc, + 0x2d, 0xaa, 0xf8, 0x8d, 0x6f, 0xa2, 0x15, 0x1e, 0x25, 0x79, 0x0c, 0xbe, 0xc8, 0x4e, 0x41, 0x5f, + 0xa2, 0x9a, 0x5e, 0x4b, 0x6b, 0x0f, 0xa5, 0xf4, 0xce, 0xd6, 0xe3, 0xbf, 0x3a, 0x97, 0x1e, 0x9f, + 0x77, 0x1a, 0x4f, 0xce, 0x3b, 0x8d, 0x3f, 0xcf, 0x3b, 0x8d, 0xaf, 0xff, 0xee, 0x5c, 0x1a, 0x2c, + 0xa9, 0x2b, 0xdc, 0x9d, 0xa7, 0x01, 0x00, 0x00, 0xff, 0xff, 0x82, 0x70, 0x91, 0x6b, 0x58, 0x0a, + 0x00, 0x00, } diff --git a/etcdserver/etcdserverpb/raft_internal.proto b/etcdserver/etcdserverpb/raft_internal.proto index 341426b2e..24a0da972 100644 --- a/etcdserver/etcdserverpb/raft_internal.proto +++ b/etcdserver/etcdserverpb/raft_internal.proto @@ -42,6 +42,7 @@ message InternalRaftRequest { AuthEnableRequest auth_enable = 1000; AuthDisableRequest auth_disable = 1011; + AuthStatusRequest auth_status = 1013; InternalAuthenticateRequest authenticate = 1012; diff --git a/etcdserver/etcdserverpb/rpc.pb.go b/etcdserver/etcdserverpb/rpc.pb.go index 199ee6244..1d65a09a3 100644 --- a/etcdserver/etcdserverpb/rpc.pb.go +++ b/etcdserver/etcdserverpb/rpc.pb.go @@ -2725,6 +2725,14 @@ func (m *AuthDisableRequest) String() string { return proto.CompactTe func (*AuthDisableRequest) ProtoMessage() {} func (*AuthDisableRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{60} } +type AuthStatusRequest struct { +} + +func (m *AuthStatusRequest) Reset() { *m = AuthStatusRequest{} } +func (m *AuthStatusRequest) String() string { return proto.CompactTextString(m) } +func (*AuthStatusRequest) ProtoMessage() {} +func (*AuthStatusRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{61} } + type AuthenticateRequest struct { Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"` Password string `protobuf:"bytes,2,opt,name=password,proto3" json:"password,omitempty"` @@ -2733,7 +2741,7 @@ type AuthenticateRequest struct { func (m *AuthenticateRequest) Reset() { *m = AuthenticateRequest{} } func (m *AuthenticateRequest) String() string { return proto.CompactTextString(m) } func (*AuthenticateRequest) ProtoMessage() {} -func (*AuthenticateRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{61} } +func (*AuthenticateRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{62} } func (m *AuthenticateRequest) GetName() string { if m != nil { @@ -2758,7 +2766,7 @@ type AuthUserAddRequest struct { func (m *AuthUserAddRequest) Reset() { *m = AuthUserAddRequest{} } func (m *AuthUserAddRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserAddRequest) ProtoMessage() {} -func (*AuthUserAddRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{62} } +func (*AuthUserAddRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{63} } func (m *AuthUserAddRequest) GetName() string { if m != nil { @@ -2788,7 +2796,7 @@ type AuthUserGetRequest struct { func (m *AuthUserGetRequest) Reset() { *m = AuthUserGetRequest{} } func (m *AuthUserGetRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserGetRequest) ProtoMessage() {} -func (*AuthUserGetRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{63} } +func (*AuthUserGetRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{64} } func (m *AuthUserGetRequest) GetName() string { if m != nil { @@ -2805,7 +2813,7 @@ type AuthUserDeleteRequest struct { func (m *AuthUserDeleteRequest) Reset() { *m = AuthUserDeleteRequest{} } func (m *AuthUserDeleteRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserDeleteRequest) ProtoMessage() {} -func (*AuthUserDeleteRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{64} } +func (*AuthUserDeleteRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{65} } func (m *AuthUserDeleteRequest) GetName() string { if m != nil { @@ -2825,7 +2833,7 @@ func (m *AuthUserChangePasswordRequest) Reset() { *m = AuthUserChangePas func (m *AuthUserChangePasswordRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserChangePasswordRequest) ProtoMessage() {} func (*AuthUserChangePasswordRequest) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{65} + return fileDescriptorRpc, []int{66} } func (m *AuthUserChangePasswordRequest) GetName() string { @@ -2852,7 +2860,7 @@ type AuthUserGrantRoleRequest struct { func (m *AuthUserGrantRoleRequest) Reset() { *m = AuthUserGrantRoleRequest{} } func (m *AuthUserGrantRoleRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserGrantRoleRequest) ProtoMessage() {} -func (*AuthUserGrantRoleRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{66} } +func (*AuthUserGrantRoleRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{67} } func (m *AuthUserGrantRoleRequest) GetUser() string { if m != nil { @@ -2876,7 +2884,7 @@ type AuthUserRevokeRoleRequest struct { func (m *AuthUserRevokeRoleRequest) Reset() { *m = AuthUserRevokeRoleRequest{} } func (m *AuthUserRevokeRoleRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserRevokeRoleRequest) ProtoMessage() {} -func (*AuthUserRevokeRoleRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{67} } +func (*AuthUserRevokeRoleRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{68} } func (m *AuthUserRevokeRoleRequest) GetName() string { if m != nil { @@ -2900,7 +2908,7 @@ type AuthRoleAddRequest struct { func (m *AuthRoleAddRequest) Reset() { *m = AuthRoleAddRequest{} } func (m *AuthRoleAddRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleAddRequest) ProtoMessage() {} -func (*AuthRoleAddRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{68} } +func (*AuthRoleAddRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{69} } func (m *AuthRoleAddRequest) GetName() string { if m != nil { @@ -2916,7 +2924,7 @@ type AuthRoleGetRequest struct { func (m *AuthRoleGetRequest) Reset() { *m = AuthRoleGetRequest{} } func (m *AuthRoleGetRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleGetRequest) ProtoMessage() {} -func (*AuthRoleGetRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{69} } +func (*AuthRoleGetRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{70} } func (m *AuthRoleGetRequest) GetRole() string { if m != nil { @@ -2931,7 +2939,7 @@ type AuthUserListRequest struct { func (m *AuthUserListRequest) Reset() { *m = AuthUserListRequest{} } func (m *AuthUserListRequest) String() string { return proto.CompactTextString(m) } func (*AuthUserListRequest) ProtoMessage() {} -func (*AuthUserListRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{70} } +func (*AuthUserListRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{71} } type AuthRoleListRequest struct { } @@ -2939,7 +2947,7 @@ type AuthRoleListRequest struct { func (m *AuthRoleListRequest) Reset() { *m = AuthRoleListRequest{} } func (m *AuthRoleListRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleListRequest) ProtoMessage() {} -func (*AuthRoleListRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{71} } +func (*AuthRoleListRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{72} } type AuthRoleDeleteRequest struct { Role string `protobuf:"bytes,1,opt,name=role,proto3" json:"role,omitempty"` @@ -2948,7 +2956,7 @@ type AuthRoleDeleteRequest struct { func (m *AuthRoleDeleteRequest) Reset() { *m = AuthRoleDeleteRequest{} } func (m *AuthRoleDeleteRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleDeleteRequest) ProtoMessage() {} -func (*AuthRoleDeleteRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{72} } +func (*AuthRoleDeleteRequest) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{73} } func (m *AuthRoleDeleteRequest) GetRole() string { if m != nil { @@ -2968,7 +2976,7 @@ func (m *AuthRoleGrantPermissionRequest) Reset() { *m = AuthRoleGrantPer func (m *AuthRoleGrantPermissionRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleGrantPermissionRequest) ProtoMessage() {} func (*AuthRoleGrantPermissionRequest) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{73} + return fileDescriptorRpc, []int{74} } func (m *AuthRoleGrantPermissionRequest) GetName() string { @@ -2995,7 +3003,7 @@ func (m *AuthRoleRevokePermissionRequest) Reset() { *m = AuthRoleRevokeP func (m *AuthRoleRevokePermissionRequest) String() string { return proto.CompactTextString(m) } func (*AuthRoleRevokePermissionRequest) ProtoMessage() {} func (*AuthRoleRevokePermissionRequest) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{74} + return fileDescriptorRpc, []int{75} } func (m *AuthRoleRevokePermissionRequest) GetRole() string { @@ -3026,7 +3034,7 @@ type AuthEnableResponse struct { func (m *AuthEnableResponse) Reset() { *m = AuthEnableResponse{} } func (m *AuthEnableResponse) String() string { return proto.CompactTextString(m) } func (*AuthEnableResponse) ProtoMessage() {} -func (*AuthEnableResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{75} } +func (*AuthEnableResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{76} } func (m *AuthEnableResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3042,7 +3050,7 @@ type AuthDisableResponse struct { func (m *AuthDisableResponse) Reset() { *m = AuthDisableResponse{} } func (m *AuthDisableResponse) String() string { return proto.CompactTextString(m) } func (*AuthDisableResponse) ProtoMessage() {} -func (*AuthDisableResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{76} } +func (*AuthDisableResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{77} } func (m *AuthDisableResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3051,6 +3059,30 @@ func (m *AuthDisableResponse) GetHeader() *ResponseHeader { return nil } +type AuthStatusResponse struct { + Header *ResponseHeader `protobuf:"bytes,1,opt,name=header" json:"header,omitempty"` + Enabled bool `protobuf:"varint,2,opt,name=enabled,proto3" json:"enabled,omitempty"` +} + +func (m *AuthStatusResponse) Reset() { *m = AuthStatusResponse{} } +func (m *AuthStatusResponse) String() string { return proto.CompactTextString(m) } +func (*AuthStatusResponse) ProtoMessage() {} +func (*AuthStatusResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{78} } + +func (m *AuthStatusResponse) GetHeader() *ResponseHeader { + if m != nil { + return m.Header + } + return nil +} + +func (m *AuthStatusResponse) GetEnabled() bool { + if m != nil { + return m.Enabled + } + return false +} + type AuthenticateResponse struct { Header *ResponseHeader `protobuf:"bytes,1,opt,name=header" json:"header,omitempty"` // token is an authorized token that can be used in succeeding RPCs @@ -3060,7 +3092,7 @@ type AuthenticateResponse struct { func (m *AuthenticateResponse) Reset() { *m = AuthenticateResponse{} } func (m *AuthenticateResponse) String() string { return proto.CompactTextString(m) } func (*AuthenticateResponse) ProtoMessage() {} -func (*AuthenticateResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{77} } +func (*AuthenticateResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{79} } func (m *AuthenticateResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3083,7 +3115,7 @@ type AuthUserAddResponse struct { func (m *AuthUserAddResponse) Reset() { *m = AuthUserAddResponse{} } func (m *AuthUserAddResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserAddResponse) ProtoMessage() {} -func (*AuthUserAddResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{78} } +func (*AuthUserAddResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{80} } func (m *AuthUserAddResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3100,7 +3132,7 @@ type AuthUserGetResponse struct { func (m *AuthUserGetResponse) Reset() { *m = AuthUserGetResponse{} } func (m *AuthUserGetResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserGetResponse) ProtoMessage() {} -func (*AuthUserGetResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{79} } +func (*AuthUserGetResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{81} } func (m *AuthUserGetResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3123,7 +3155,7 @@ type AuthUserDeleteResponse struct { func (m *AuthUserDeleteResponse) Reset() { *m = AuthUserDeleteResponse{} } func (m *AuthUserDeleteResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserDeleteResponse) ProtoMessage() {} -func (*AuthUserDeleteResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{80} } +func (*AuthUserDeleteResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{82} } func (m *AuthUserDeleteResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3140,7 +3172,7 @@ func (m *AuthUserChangePasswordResponse) Reset() { *m = AuthUserChangePa func (m *AuthUserChangePasswordResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserChangePasswordResponse) ProtoMessage() {} func (*AuthUserChangePasswordResponse) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{81} + return fileDescriptorRpc, []int{83} } func (m *AuthUserChangePasswordResponse) GetHeader() *ResponseHeader { @@ -3157,7 +3189,7 @@ type AuthUserGrantRoleResponse struct { func (m *AuthUserGrantRoleResponse) Reset() { *m = AuthUserGrantRoleResponse{} } func (m *AuthUserGrantRoleResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserGrantRoleResponse) ProtoMessage() {} -func (*AuthUserGrantRoleResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{82} } +func (*AuthUserGrantRoleResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{84} } func (m *AuthUserGrantRoleResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3173,7 +3205,7 @@ type AuthUserRevokeRoleResponse struct { func (m *AuthUserRevokeRoleResponse) Reset() { *m = AuthUserRevokeRoleResponse{} } func (m *AuthUserRevokeRoleResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserRevokeRoleResponse) ProtoMessage() {} -func (*AuthUserRevokeRoleResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{83} } +func (*AuthUserRevokeRoleResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{85} } func (m *AuthUserRevokeRoleResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3189,7 +3221,7 @@ type AuthRoleAddResponse struct { func (m *AuthRoleAddResponse) Reset() { *m = AuthRoleAddResponse{} } func (m *AuthRoleAddResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleAddResponse) ProtoMessage() {} -func (*AuthRoleAddResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{84} } +func (*AuthRoleAddResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{86} } func (m *AuthRoleAddResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3206,7 +3238,7 @@ type AuthRoleGetResponse struct { func (m *AuthRoleGetResponse) Reset() { *m = AuthRoleGetResponse{} } func (m *AuthRoleGetResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleGetResponse) ProtoMessage() {} -func (*AuthRoleGetResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{85} } +func (*AuthRoleGetResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{87} } func (m *AuthRoleGetResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3230,7 +3262,7 @@ type AuthRoleListResponse struct { func (m *AuthRoleListResponse) Reset() { *m = AuthRoleListResponse{} } func (m *AuthRoleListResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleListResponse) ProtoMessage() {} -func (*AuthRoleListResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{86} } +func (*AuthRoleListResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{88} } func (m *AuthRoleListResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3254,7 +3286,7 @@ type AuthUserListResponse struct { func (m *AuthUserListResponse) Reset() { *m = AuthUserListResponse{} } func (m *AuthUserListResponse) String() string { return proto.CompactTextString(m) } func (*AuthUserListResponse) ProtoMessage() {} -func (*AuthUserListResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{87} } +func (*AuthUserListResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{89} } func (m *AuthUserListResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3277,7 +3309,7 @@ type AuthRoleDeleteResponse struct { func (m *AuthRoleDeleteResponse) Reset() { *m = AuthRoleDeleteResponse{} } func (m *AuthRoleDeleteResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleDeleteResponse) ProtoMessage() {} -func (*AuthRoleDeleteResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{88} } +func (*AuthRoleDeleteResponse) Descriptor() ([]byte, []int) { return fileDescriptorRpc, []int{90} } func (m *AuthRoleDeleteResponse) GetHeader() *ResponseHeader { if m != nil { @@ -3294,7 +3326,7 @@ func (m *AuthRoleGrantPermissionResponse) Reset() { *m = AuthRoleGrantPe func (m *AuthRoleGrantPermissionResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleGrantPermissionResponse) ProtoMessage() {} func (*AuthRoleGrantPermissionResponse) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{89} + return fileDescriptorRpc, []int{91} } func (m *AuthRoleGrantPermissionResponse) GetHeader() *ResponseHeader { @@ -3312,7 +3344,7 @@ func (m *AuthRoleRevokePermissionResponse) Reset() { *m = AuthRoleRevoke func (m *AuthRoleRevokePermissionResponse) String() string { return proto.CompactTextString(m) } func (*AuthRoleRevokePermissionResponse) ProtoMessage() {} func (*AuthRoleRevokePermissionResponse) Descriptor() ([]byte, []int) { - return fileDescriptorRpc, []int{90} + return fileDescriptorRpc, []int{92} } func (m *AuthRoleRevokePermissionResponse) GetHeader() *ResponseHeader { @@ -3384,6 +3416,7 @@ func init() { proto.RegisterType((*StatusResponse)(nil), "etcdserverpb.StatusResponse") proto.RegisterType((*AuthEnableRequest)(nil), "etcdserverpb.AuthEnableRequest") proto.RegisterType((*AuthDisableRequest)(nil), "etcdserverpb.AuthDisableRequest") + proto.RegisterType((*AuthStatusRequest)(nil), "etcdserverpb.AuthStatusRequest") proto.RegisterType((*AuthenticateRequest)(nil), "etcdserverpb.AuthenticateRequest") proto.RegisterType((*AuthUserAddRequest)(nil), "etcdserverpb.AuthUserAddRequest") proto.RegisterType((*AuthUserGetRequest)(nil), "etcdserverpb.AuthUserGetRequest") @@ -3400,6 +3433,7 @@ func init() { proto.RegisterType((*AuthRoleRevokePermissionRequest)(nil), "etcdserverpb.AuthRoleRevokePermissionRequest") proto.RegisterType((*AuthEnableResponse)(nil), "etcdserverpb.AuthEnableResponse") proto.RegisterType((*AuthDisableResponse)(nil), "etcdserverpb.AuthDisableResponse") + proto.RegisterType((*AuthStatusResponse)(nil), "etcdserverpb.AuthStatusResponse") proto.RegisterType((*AuthenticateResponse)(nil), "etcdserverpb.AuthenticateResponse") proto.RegisterType((*AuthUserAddResponse)(nil), "etcdserverpb.AuthUserAddResponse") proto.RegisterType((*AuthUserGetResponse)(nil), "etcdserverpb.AuthUserGetResponse") @@ -4535,6 +4569,8 @@ type AuthClient interface { AuthEnable(ctx context.Context, in *AuthEnableRequest, opts ...grpc.CallOption) (*AuthEnableResponse, error) // AuthDisable disables authentication. AuthDisable(ctx context.Context, in *AuthDisableRequest, opts ...grpc.CallOption) (*AuthDisableResponse, error) + // AuthStatus displays authentication status. + AuthStatus(ctx context.Context, in *AuthStatusRequest, opts ...grpc.CallOption) (*AuthStatusResponse, error) // Authenticate processes an authenticate request. Authenticate(ctx context.Context, in *AuthenticateRequest, opts ...grpc.CallOption) (*AuthenticateResponse, error) // UserAdd adds a new user. User name cannot be empty. @@ -4591,6 +4627,15 @@ func (c *authClient) AuthDisable(ctx context.Context, in *AuthDisableRequest, op return out, nil } +func (c *authClient) AuthStatus(ctx context.Context, in *AuthStatusRequest, opts ...grpc.CallOption) (*AuthStatusResponse, error) { + out := new(AuthStatusResponse) + err := grpc.Invoke(ctx, "/etcdserverpb.Auth/AuthStatus", in, out, c.cc, opts...) + if err != nil { + return nil, err + } + return out, nil +} + func (c *authClient) Authenticate(ctx context.Context, in *AuthenticateRequest, opts ...grpc.CallOption) (*AuthenticateResponse, error) { out := new(AuthenticateResponse) err := grpc.Invoke(ctx, "/etcdserverpb.Auth/Authenticate", in, out, c.cc, opts...) @@ -4724,6 +4769,8 @@ type AuthServer interface { AuthEnable(context.Context, *AuthEnableRequest) (*AuthEnableResponse, error) // AuthDisable disables authentication. AuthDisable(context.Context, *AuthDisableRequest) (*AuthDisableResponse, error) + // AuthStatus displays authentication status. + AuthStatus(context.Context, *AuthStatusRequest) (*AuthStatusResponse, error) // Authenticate processes an authenticate request. Authenticate(context.Context, *AuthenticateRequest) (*AuthenticateResponse, error) // UserAdd adds a new user. User name cannot be empty. @@ -4794,6 +4841,24 @@ func _Auth_AuthDisable_Handler(srv interface{}, ctx context.Context, dec func(in return interceptor(ctx, in, info, handler) } +func _Auth_AuthStatus_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { + in := new(AuthStatusRequest) + if err := dec(in); err != nil { + return nil, err + } + if interceptor == nil { + return srv.(AuthServer).AuthStatus(ctx, in) + } + info := &grpc.UnaryServerInfo{ + Server: srv, + FullMethod: "/etcdserverpb.Auth/AuthStatus", + } + handler := func(ctx context.Context, req interface{}) (interface{}, error) { + return srv.(AuthServer).AuthStatus(ctx, req.(*AuthStatusRequest)) + } + return interceptor(ctx, in, info, handler) +} + func _Auth_Authenticate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) { in := new(AuthenticateRequest) if err := dec(in); err != nil { @@ -5058,6 +5123,10 @@ var _Auth_serviceDesc = grpc.ServiceDesc{ MethodName: "AuthDisable", Handler: _Auth_AuthDisable_Handler, }, + { + MethodName: "AuthStatus", + Handler: _Auth_AuthStatus_Handler, + }, { MethodName: "Authenticate", Handler: _Auth_Authenticate_Handler, @@ -7564,6 +7633,24 @@ func (m *AuthDisableRequest) MarshalTo(dAtA []byte) (int, error) { return i, nil } +func (m *AuthStatusRequest) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalTo(dAtA) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AuthStatusRequest) MarshalTo(dAtA []byte) (int, error) { + var i int + _ = i + var l int + _ = l + return i, nil +} + func (m *AuthenticateRequest) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) @@ -8006,6 +8093,44 @@ func (m *AuthDisableResponse) MarshalTo(dAtA []byte) (int, error) { return i, nil } +func (m *AuthStatusResponse) Marshal() (dAtA []byte, err error) { + size := m.Size() + dAtA = make([]byte, size) + n, err := m.MarshalTo(dAtA) + if err != nil { + return nil, err + } + return dAtA[:n], nil +} + +func (m *AuthStatusResponse) MarshalTo(dAtA []byte) (int, error) { + var i int + _ = i + var l int + _ = l + if m.Header != nil { + dAtA[i] = 0xa + i++ + i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) + n48, err := m.Header.MarshalTo(dAtA[i:]) + if err != nil { + return 0, err + } + i += n48 + } + if m.Enabled { + dAtA[i] = 0x10 + i++ + if m.Enabled { + dAtA[i] = 1 + } else { + dAtA[i] = 0 + } + i++ + } + return i, nil +} + func (m *AuthenticateResponse) Marshal() (dAtA []byte, err error) { size := m.Size() dAtA = make([]byte, size) @@ -8025,11 +8150,11 @@ func (m *AuthenticateResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n48, err := m.Header.MarshalTo(dAtA[i:]) + n49, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n48 + i += n49 } if len(m.Token) > 0 { dAtA[i] = 0x12 @@ -8059,11 +8184,11 @@ func (m *AuthUserAddResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n49, err := m.Header.MarshalTo(dAtA[i:]) + n50, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n49 + i += n50 } return i, nil } @@ -8087,11 +8212,11 @@ func (m *AuthUserGetResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n50, err := m.Header.MarshalTo(dAtA[i:]) + n51, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n50 + i += n51 } if len(m.Roles) > 0 { for _, s := range m.Roles { @@ -8130,11 +8255,11 @@ func (m *AuthUserDeleteResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n51, err := m.Header.MarshalTo(dAtA[i:]) + n52, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n51 + i += n52 } return i, nil } @@ -8158,11 +8283,11 @@ func (m *AuthUserChangePasswordResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n52, err := m.Header.MarshalTo(dAtA[i:]) + n53, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n52 + i += n53 } return i, nil } @@ -8186,11 +8311,11 @@ func (m *AuthUserGrantRoleResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n53, err := m.Header.MarshalTo(dAtA[i:]) + n54, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n53 + i += n54 } return i, nil } @@ -8214,11 +8339,11 @@ func (m *AuthUserRevokeRoleResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n54, err := m.Header.MarshalTo(dAtA[i:]) + n55, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n54 + i += n55 } return i, nil } @@ -8242,11 +8367,11 @@ func (m *AuthRoleAddResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n55, err := m.Header.MarshalTo(dAtA[i:]) + n56, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n55 + i += n56 } return i, nil } @@ -8270,11 +8395,11 @@ func (m *AuthRoleGetResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n56, err := m.Header.MarshalTo(dAtA[i:]) + n57, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n56 + i += n57 } if len(m.Perm) > 0 { for _, msg := range m.Perm { @@ -8310,11 +8435,11 @@ func (m *AuthRoleListResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n57, err := m.Header.MarshalTo(dAtA[i:]) + n58, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n57 + i += n58 } if len(m.Roles) > 0 { for _, s := range m.Roles { @@ -8353,11 +8478,11 @@ func (m *AuthUserListResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n58, err := m.Header.MarshalTo(dAtA[i:]) + n59, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n58 + i += n59 } if len(m.Users) > 0 { for _, s := range m.Users { @@ -8396,11 +8521,11 @@ func (m *AuthRoleDeleteResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n59, err := m.Header.MarshalTo(dAtA[i:]) + n60, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n59 + i += n60 } return i, nil } @@ -8424,11 +8549,11 @@ func (m *AuthRoleGrantPermissionResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n60, err := m.Header.MarshalTo(dAtA[i:]) + n61, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n60 + i += n61 } return i, nil } @@ -8452,11 +8577,11 @@ func (m *AuthRoleRevokePermissionResponse) MarshalTo(dAtA []byte) (int, error) { dAtA[i] = 0xa i++ i = encodeVarintRpc(dAtA, i, uint64(m.Header.Size())) - n61, err := m.Header.MarshalTo(dAtA[i:]) + n62, err := m.Header.MarshalTo(dAtA[i:]) if err != nil { return 0, err } - i += n61 + i += n62 } return i, nil } @@ -9514,6 +9639,12 @@ func (m *AuthDisableRequest) Size() (n int) { return n } +func (m *AuthStatusRequest) Size() (n int) { + var l int + _ = l + return n +} + func (m *AuthenticateRequest) Size() (n int) { var l int _ = l @@ -9702,6 +9833,19 @@ func (m *AuthDisableResponse) Size() (n int) { return n } +func (m *AuthStatusResponse) Size() (n int) { + var l int + _ = l + if m.Header != nil { + l = m.Header.Size() + n += 1 + l + sovRpc(uint64(l)) + } + if m.Enabled { + n += 2 + } + return n +} + func (m *AuthenticateResponse) Size() (n int) { var l int _ = l @@ -16932,6 +17076,56 @@ func (m *AuthDisableRequest) Unmarshal(dAtA []byte) error { } return nil } +func (m *AuthStatusRequest) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowRpc + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= (uint64(b) & 0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AuthStatusRequest: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AuthStatusRequest: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + default: + iNdEx = preIndex + skippy, err := skipRpc(dAtA[iNdEx:]) + if err != nil { + return err + } + if skippy < 0 { + return ErrInvalidLengthRpc + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} func (m *AuthenticateRequest) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 @@ -18419,6 +18613,109 @@ func (m *AuthDisableResponse) Unmarshal(dAtA []byte) error { } return nil } +func (m *AuthStatusResponse) Unmarshal(dAtA []byte) error { + l := len(dAtA) + iNdEx := 0 + for iNdEx < l { + preIndex := iNdEx + var wire uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowRpc + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + wire |= (uint64(b) & 0x7F) << shift + if b < 0x80 { + break + } + } + fieldNum := int32(wire >> 3) + wireType := int(wire & 0x7) + if wireType == 4 { + return fmt.Errorf("proto: AuthStatusResponse: wiretype end group for non-group") + } + if fieldNum <= 0 { + return fmt.Errorf("proto: AuthStatusResponse: illegal tag %d (wire type %d)", fieldNum, wire) + } + switch fieldNum { + case 1: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field Header", wireType) + } + var msglen int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowRpc + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + msglen |= (int(b) & 0x7F) << shift + if b < 0x80 { + break + } + } + if msglen < 0 { + return ErrInvalidLengthRpc + } + postIndex := iNdEx + msglen + if postIndex > l { + return io.ErrUnexpectedEOF + } + if m.Header == nil { + m.Header = &ResponseHeader{} + } + if err := m.Header.Unmarshal(dAtA[iNdEx:postIndex]); err != nil { + return err + } + iNdEx = postIndex + case 2: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field Enabled", wireType) + } + var v int + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowRpc + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + v |= (int(b) & 0x7F) << shift + if b < 0x80 { + break + } + } + m.Enabled = bool(v != 0) + default: + iNdEx = preIndex + skippy, err := skipRpc(dAtA[iNdEx:]) + if err != nil { + return err + } + if skippy < 0 { + return ErrInvalidLengthRpc + } + if (iNdEx + skippy) > l { + return io.ErrUnexpectedEOF + } + iNdEx += skippy + } + } + + if iNdEx > l { + return io.ErrUnexpectedEOF + } + return nil +} func (m *AuthenticateResponse) Unmarshal(dAtA []byte) error { l := len(dAtA) iNdEx := 0 @@ -19836,251 +20133,253 @@ var ( func init() { proto.RegisterFile("rpc.proto", fileDescriptorRpc) } var fileDescriptorRpc = []byte{ - // 3928 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xbc, 0x5b, 0x5b, 0x6f, 0x23, 0xc9, - 0x75, 0x56, 0x93, 0xe2, 0xed, 0xf0, 0x22, 0xaa, 0x74, 0x19, 0x0e, 0x67, 0x46, 0xa3, 0xad, 0xd9, - 0xd9, 0xd5, 0xce, 0xec, 0x8a, 0x6b, 0xd9, 0x4e, 0x80, 0x49, 0xe2, 0x58, 0x23, 0x71, 0x67, 0xb4, - 0xd2, 0x88, 0xda, 0x16, 0x67, 0xf6, 0x02, 0x23, 0x42, 0x8b, 0x2c, 0x49, 0x1d, 0x91, 0xdd, 0x74, - 0x77, 0x93, 0x23, 0x6d, 0x2e, 0x0e, 0x0c, 0xc7, 0x40, 0xf2, 0x68, 0x03, 0x41, 0xf2, 0x90, 0xa7, - 0x20, 0x08, 0xfc, 0x90, 0xe7, 0x00, 0xf9, 0x05, 0x79, 0xca, 0x05, 0xf9, 0x03, 0xc1, 0xc6, 0x2f, - 0xc9, 0xaf, 0x30, 0xea, 0xd6, 0x5d, 0x7d, 0xa3, 0xc6, 0xa6, 0x77, 0x5f, 0xa4, 0xae, 0x53, 0xa7, - 0xce, 0x39, 0x75, 0xaa, 0xea, 0x9c, 0xd3, 0x5f, 0x17, 0xa1, 0xe4, 0x8c, 0x7a, 0x9b, 0x23, 0xc7, - 0xf6, 0x6c, 0x54, 0x21, 0x5e, 0xaf, 0xef, 0x12, 0x67, 0x42, 0x9c, 0xd1, 0x69, 0x73, 0xf9, 0xdc, - 0x3e, 0xb7, 0x59, 0x47, 0x8b, 0x3e, 0x71, 0x9e, 0xe6, 0x6d, 0xca, 0xd3, 0x1a, 0x4e, 0x7a, 0x3d, - 0xf6, 0x67, 0x74, 0xda, 0xba, 0x9c, 0x88, 0xae, 0x3b, 0xac, 0xcb, 0x18, 0x7b, 0x17, 0xec, 0xcf, - 0xe8, 0x94, 0xfd, 0x13, 0x9d, 0x77, 0xcf, 0x6d, 0xfb, 0x7c, 0x40, 0x5a, 0xc6, 0xc8, 0x6c, 0x19, - 0x96, 0x65, 0x7b, 0x86, 0x67, 0xda, 0x96, 0xcb, 0x7b, 0xf1, 0x5f, 0x6a, 0x50, 0xd3, 0x89, 0x3b, - 0xb2, 0x2d, 0x97, 0x3c, 0x27, 0x46, 0x9f, 0x38, 0xe8, 0x1e, 0x40, 0x6f, 0x30, 0x76, 0x3d, 0xe2, - 0x9c, 0x98, 0xfd, 0x86, 0xb6, 0xae, 0x6d, 0xcc, 0xeb, 0x25, 0x41, 0xd9, 0xeb, 0xa3, 0x3b, 0x50, - 0x1a, 0x92, 0xe1, 0x29, 0xef, 0xcd, 0xb0, 0xde, 0x22, 0x27, 0xec, 0xf5, 0x51, 0x13, 0x8a, 0x0e, - 0x99, 0x98, 0xae, 0x69, 0x5b, 0x8d, 0xec, 0xba, 0xb6, 0x91, 0xd5, 0xfd, 0x36, 0x1d, 0xe8, 0x18, - 0x67, 0xde, 0x89, 0x47, 0x9c, 0x61, 0x63, 0x9e, 0x0f, 0xa4, 0x84, 0x2e, 0x71, 0x86, 0xf8, 0x27, - 0x39, 0xa8, 0xe8, 0x86, 0x75, 0x4e, 0x74, 0xf2, 0xc3, 0x31, 0x71, 0x3d, 0x54, 0x87, 0xec, 0x25, - 0xb9, 0x66, 0xea, 0x2b, 0x3a, 0x7d, 0xe4, 0xe3, 0xad, 0x73, 0x72, 0x42, 0x2c, 0xae, 0xb8, 0x42, - 0xc7, 0x5b, 0xe7, 0xa4, 0x6d, 0xf5, 0xd1, 0x32, 0xe4, 0x06, 0xe6, 0xd0, 0xf4, 0x84, 0x56, 0xde, - 0x08, 0x99, 0x33, 0x1f, 0x31, 0x67, 0x07, 0xc0, 0xb5, 0x1d, 0xef, 0xc4, 0x76, 0xfa, 0xc4, 0x69, - 0xe4, 0xd6, 0xb5, 0x8d, 0xda, 0xd6, 0xdb, 0x9b, 0xea, 0x42, 0x6c, 0xaa, 0x06, 0x6d, 0x1e, 0xdb, - 0x8e, 0xd7, 0xa1, 0xbc, 0x7a, 0xc9, 0x95, 0x8f, 0xe8, 0x23, 0x28, 0x33, 0x21, 0x9e, 0xe1, 0x9c, - 0x13, 0xaf, 0x91, 0x67, 0x52, 0x1e, 0xde, 0x20, 0xa5, 0xcb, 0x98, 0x75, 0xa6, 0x9e, 0x3f, 0x23, - 0x0c, 0x15, 0x97, 0x38, 0xa6, 0x31, 0x30, 0xbf, 0x34, 0x4e, 0x07, 0xa4, 0x51, 0x58, 0xd7, 0x36, - 0x8a, 0x7a, 0x88, 0x46, 0xe7, 0x7f, 0x49, 0xae, 0xdd, 0x13, 0xdb, 0x1a, 0x5c, 0x37, 0x8a, 0x8c, - 0xa1, 0x48, 0x09, 0x1d, 0x6b, 0x70, 0xcd, 0x16, 0xcd, 0x1e, 0x5b, 0x1e, 0xef, 0x2d, 0xb1, 0xde, - 0x12, 0xa3, 0xb0, 0xee, 0x0d, 0xa8, 0x0f, 0x4d, 0xeb, 0x64, 0x68, 0xf7, 0x4f, 0x7c, 0x87, 0x00, - 0x73, 0x48, 0x6d, 0x68, 0x5a, 0x2f, 0xec, 0xbe, 0x2e, 0xdd, 0x42, 0x39, 0x8d, 0xab, 0x30, 0x67, - 0x59, 0x70, 0x1a, 0x57, 0x2a, 0xe7, 0x26, 0x2c, 0x51, 0x99, 0x3d, 0x87, 0x18, 0x1e, 0x09, 0x98, - 0x2b, 0x8c, 0x79, 0x71, 0x68, 0x5a, 0x3b, 0xac, 0x27, 0xc4, 0x6f, 0x5c, 0xc5, 0xf8, 0xab, 0x82, - 0xdf, 0xb8, 0x0a, 0xf3, 0xe3, 0x4d, 0x28, 0xf9, 0x3e, 0x47, 0x45, 0x98, 0x3f, 0xec, 0x1c, 0xb6, - 0xeb, 0x73, 0x08, 0x20, 0xbf, 0x7d, 0xbc, 0xd3, 0x3e, 0xdc, 0xad, 0x6b, 0xa8, 0x0c, 0x85, 0xdd, - 0x36, 0x6f, 0x64, 0xf0, 0x53, 0x80, 0xc0, 0xbb, 0xa8, 0x00, 0xd9, 0xfd, 0xf6, 0xe7, 0xf5, 0x39, - 0xca, 0xf3, 0xaa, 0xad, 0x1f, 0xef, 0x75, 0x0e, 0xeb, 0x1a, 0x1d, 0xbc, 0xa3, 0xb7, 0xb7, 0xbb, - 0xed, 0x7a, 0x86, 0x72, 0xbc, 0xe8, 0xec, 0xd6, 0xb3, 0xa8, 0x04, 0xb9, 0x57, 0xdb, 0x07, 0x2f, - 0xdb, 0xf5, 0x79, 0xfc, 0x73, 0x0d, 0xaa, 0x62, 0xbd, 0xf8, 0x99, 0x40, 0xdf, 0x81, 0xfc, 0x05, - 0x3b, 0x17, 0x6c, 0x2b, 0x96, 0xb7, 0xee, 0x46, 0x16, 0x37, 0x74, 0x76, 0x74, 0xc1, 0x8b, 0x30, - 0x64, 0x2f, 0x27, 0x6e, 0x23, 0xb3, 0x9e, 0xdd, 0x28, 0x6f, 0xd5, 0x37, 0xf9, 0x81, 0xdd, 0xdc, - 0x27, 0xd7, 0xaf, 0x8c, 0xc1, 0x98, 0xe8, 0xb4, 0x13, 0x21, 0x98, 0x1f, 0xda, 0x0e, 0x61, 0x3b, - 0xb6, 0xa8, 0xb3, 0x67, 0xba, 0x8d, 0xd9, 0xa2, 0x89, 0xdd, 0xca, 0x1b, 0xf8, 0x17, 0x1a, 0xc0, - 0xd1, 0xd8, 0x4b, 0x3f, 0x1a, 0xcb, 0x90, 0x9b, 0x50, 0xc1, 0xe2, 0x58, 0xf0, 0x06, 0x3b, 0x13, - 0xc4, 0x70, 0x89, 0x7f, 0x26, 0x68, 0x03, 0xdd, 0x82, 0xc2, 0xc8, 0x21, 0x93, 0x93, 0xcb, 0x09, - 0x53, 0x52, 0xd4, 0xf3, 0xb4, 0xb9, 0x3f, 0x41, 0x6f, 0x41, 0xc5, 0x3c, 0xb7, 0x6c, 0x87, 0x9c, - 0x70, 0x59, 0x39, 0xd6, 0x5b, 0xe6, 0x34, 0x66, 0xb7, 0xc2, 0xc2, 0x05, 0xe7, 0x55, 0x96, 0x03, - 0x4a, 0xc2, 0x16, 0x94, 0x99, 0xa9, 0x33, 0xb9, 0xef, 0xbd, 0xc0, 0xc6, 0x0c, 0x1b, 0x16, 0x77, - 0xa1, 0xb0, 0x1a, 0xff, 0x00, 0xd0, 0x2e, 0x19, 0x10, 0x8f, 0xcc, 0x12, 0x3d, 0x14, 0x9f, 0x64, - 0x55, 0x9f, 0xe0, 0x9f, 0x69, 0xb0, 0x14, 0x12, 0x3f, 0xd3, 0xb4, 0x1a, 0x50, 0xe8, 0x33, 0x61, - 0xdc, 0x82, 0xac, 0x2e, 0x9b, 0xe8, 0x31, 0x14, 0x85, 0x01, 0x6e, 0x23, 0x9b, 0xb2, 0x69, 0x0a, - 0xdc, 0x26, 0x17, 0xff, 0x22, 0x03, 0x25, 0x31, 0xd1, 0xce, 0x08, 0x6d, 0x43, 0xd5, 0xe1, 0x8d, - 0x13, 0x36, 0x1f, 0x61, 0x51, 0x33, 0x3d, 0x08, 0x3d, 0x9f, 0xd3, 0x2b, 0x62, 0x08, 0x23, 0xa3, - 0xdf, 0x83, 0xb2, 0x14, 0x31, 0x1a, 0x7b, 0xc2, 0xe5, 0x8d, 0xb0, 0x80, 0x60, 0xff, 0x3d, 0x9f, - 0xd3, 0x41, 0xb0, 0x1f, 0x8d, 0x3d, 0xd4, 0x85, 0x65, 0x39, 0x98, 0xcf, 0x46, 0x98, 0x91, 0x65, - 0x52, 0xd6, 0xc3, 0x52, 0xe2, 0x4b, 0xf5, 0x7c, 0x4e, 0x47, 0x62, 0xbc, 0xd2, 0xa9, 0x9a, 0xe4, - 0x5d, 0xf1, 0xe0, 0x1d, 0x33, 0xa9, 0x7b, 0x65, 0xc5, 0x4d, 0xea, 0x5e, 0x59, 0x4f, 0x4b, 0x50, - 0x10, 0x2d, 0xfc, 0x2f, 0x19, 0x00, 0xb9, 0x1a, 0x9d, 0x11, 0xda, 0x85, 0x9a, 0x23, 0x5a, 0x21, - 0x6f, 0xdd, 0x49, 0xf4, 0x96, 0x58, 0xc4, 0x39, 0xbd, 0x2a, 0x07, 0x71, 0xe3, 0xbe, 0x07, 0x15, - 0x5f, 0x4a, 0xe0, 0xb0, 0xdb, 0x09, 0x0e, 0xf3, 0x25, 0x94, 0xe5, 0x00, 0xea, 0xb2, 0x4f, 0x61, - 0xc5, 0x1f, 0x9f, 0xe0, 0xb3, 0xb7, 0xa6, 0xf8, 0xcc, 0x17, 0xb8, 0x24, 0x25, 0xa8, 0x5e, 0x53, - 0x0d, 0x0b, 0xdc, 0x76, 0x3b, 0xc1, 0x6d, 0x71, 0xc3, 0xa8, 0xe3, 0x80, 0xe6, 0x4b, 0xde, 0xc4, - 0xff, 0x97, 0x85, 0xc2, 0x8e, 0x3d, 0x1c, 0x19, 0x0e, 0x5d, 0x8d, 0xbc, 0x43, 0xdc, 0xf1, 0xc0, - 0x63, 0xee, 0xaa, 0x6d, 0x3d, 0x08, 0x4b, 0x14, 0x6c, 0xf2, 0xbf, 0xce, 0x58, 0x75, 0x31, 0x84, - 0x0e, 0x16, 0xe9, 0x31, 0xf3, 0x06, 0x83, 0x45, 0x72, 0x14, 0x43, 0xe4, 0x41, 0xce, 0x06, 0x07, - 0xb9, 0x09, 0x85, 0x09, 0x71, 0x82, 0x94, 0xfe, 0x7c, 0x4e, 0x97, 0x04, 0xf4, 0x1e, 0x2c, 0x44, - 0xd3, 0x4b, 0x4e, 0xf0, 0xd4, 0x7a, 0xe1, 0x6c, 0xf4, 0x00, 0x2a, 0xa1, 0x1c, 0x97, 0x17, 0x7c, - 0xe5, 0xa1, 0x92, 0xe2, 0x56, 0x65, 0x5c, 0xa5, 0xf9, 0xb8, 0xf2, 0x7c, 0x4e, 0x46, 0xd6, 0x55, - 0x19, 0x59, 0x8b, 0x62, 0x94, 0x88, 0xad, 0xa1, 0x20, 0xf3, 0xfd, 0x70, 0x90, 0xc1, 0xdf, 0x87, - 0x6a, 0xc8, 0x41, 0x34, 0xef, 0xb4, 0x3f, 0x79, 0xb9, 0x7d, 0xc0, 0x93, 0xd4, 0x33, 0x96, 0x97, - 0xf4, 0xba, 0x46, 0x73, 0xdd, 0x41, 0xfb, 0xf8, 0xb8, 0x9e, 0x41, 0x55, 0x28, 0x1d, 0x76, 0xba, - 0x27, 0x9c, 0x2b, 0x8b, 0x9f, 0xf9, 0x12, 0x44, 0x92, 0x53, 0x72, 0xdb, 0x9c, 0x92, 0xdb, 0x34, - 0x99, 0xdb, 0x32, 0x41, 0x6e, 0x63, 0x69, 0xee, 0xa0, 0xbd, 0x7d, 0xdc, 0xae, 0xcf, 0x3f, 0xad, - 0x41, 0x85, 0xfb, 0xf7, 0x64, 0x6c, 0xd1, 0x54, 0xfb, 0x0f, 0x1a, 0x40, 0x70, 0x9a, 0x50, 0x0b, - 0x0a, 0x3d, 0xae, 0xa7, 0xa1, 0xb1, 0x60, 0xb4, 0x92, 0xb8, 0x64, 0xba, 0xe4, 0x42, 0xdf, 0x82, - 0x82, 0x3b, 0xee, 0xf5, 0x88, 0x2b, 0x53, 0xde, 0xad, 0x68, 0x3c, 0x14, 0xd1, 0x4a, 0x97, 0x7c, - 0x74, 0xc8, 0x99, 0x61, 0x0e, 0xc6, 0x2c, 0x01, 0x4e, 0x1f, 0x22, 0xf8, 0xf0, 0xdf, 0x69, 0x50, - 0x56, 0x36, 0xef, 0x6f, 0x18, 0x84, 0xef, 0x42, 0x89, 0xd9, 0x40, 0xfa, 0x22, 0x0c, 0x17, 0xf5, - 0x80, 0x80, 0x7e, 0x07, 0x4a, 0xf2, 0x04, 0xc8, 0x48, 0xdc, 0x48, 0x16, 0xdb, 0x19, 0xe9, 0x01, - 0x2b, 0xde, 0x87, 0x45, 0xe6, 0x95, 0x1e, 0x2d, 0xae, 0xa5, 0x1f, 0xd5, 0xf2, 0x53, 0x8b, 0x94, - 0x9f, 0x4d, 0x28, 0x8e, 0x2e, 0xae, 0x5d, 0xb3, 0x67, 0x0c, 0x84, 0x15, 0x7e, 0x1b, 0x7f, 0x0c, - 0x48, 0x15, 0x36, 0xcb, 0x74, 0x71, 0x15, 0xca, 0xcf, 0x0d, 0xf7, 0x42, 0x98, 0x84, 0x1f, 0x43, - 0x95, 0x36, 0xf7, 0x5f, 0xbd, 0x81, 0x8d, 0xec, 0xe5, 0x40, 0x72, 0xcf, 0xe4, 0x73, 0x04, 0xf3, - 0x17, 0x86, 0x7b, 0xc1, 0x26, 0x5a, 0xd5, 0xd9, 0x33, 0x7a, 0x0f, 0xea, 0x3d, 0x3e, 0xc9, 0x93, - 0xc8, 0x2b, 0xc3, 0x82, 0xa0, 0xfb, 0x95, 0xe0, 0x67, 0x50, 0xe1, 0x73, 0xf8, 0x6d, 0x1b, 0x81, - 0x17, 0x61, 0xe1, 0xd8, 0x32, 0x46, 0xee, 0x85, 0x2d, 0xb3, 0x1b, 0x9d, 0x74, 0x3d, 0xa0, 0xcd, - 0xa4, 0xf1, 0x5d, 0x58, 0x70, 0xc8, 0xd0, 0x30, 0x2d, 0xd3, 0x3a, 0x3f, 0x39, 0xbd, 0xf6, 0x88, - 0x2b, 0x5e, 0x98, 0x6a, 0x3e, 0xf9, 0x29, 0xa5, 0x52, 0xd3, 0x4e, 0x07, 0xf6, 0xa9, 0x08, 0x73, - 0xec, 0x19, 0xff, 0x34, 0x03, 0x95, 0x4f, 0x0d, 0xaf, 0x27, 0x97, 0x0e, 0xed, 0x41, 0xcd, 0x0f, - 0x6e, 0x8c, 0x22, 0x6c, 0x89, 0xa4, 0x58, 0x36, 0x46, 0x96, 0xd2, 0x32, 0x3b, 0x56, 0x7b, 0x2a, - 0x81, 0x89, 0x32, 0xac, 0x1e, 0x19, 0xf8, 0xa2, 0x32, 0xe9, 0xa2, 0x18, 0xa3, 0x2a, 0x4a, 0x25, - 0xa0, 0x0e, 0xd4, 0x47, 0x8e, 0x7d, 0xee, 0x10, 0xd7, 0xf5, 0x85, 0xf1, 0x34, 0x86, 0x13, 0x84, - 0x1d, 0x09, 0xd6, 0x40, 0xdc, 0xc2, 0x28, 0x4c, 0x7a, 0xba, 0x10, 0xd4, 0x33, 0x3c, 0x38, 0xfd, - 0x57, 0x06, 0x50, 0x7c, 0x52, 0xbf, 0x6e, 0x89, 0xf7, 0x10, 0x6a, 0xae, 0x67, 0x38, 0xb1, 0xcd, - 0x56, 0x65, 0x54, 0x3f, 0xe2, 0xbf, 0x0b, 0xbe, 0x41, 0x27, 0x96, 0xed, 0x99, 0x67, 0xd7, 0xa2, - 0x4a, 0xae, 0x49, 0xf2, 0x21, 0xa3, 0xa2, 0x36, 0x14, 0xce, 0xcc, 0x81, 0x47, 0x1c, 0xb7, 0x91, - 0x5b, 0xcf, 0x6e, 0xd4, 0xb6, 0x1e, 0xdf, 0xb4, 0x0c, 0x9b, 0x1f, 0x31, 0xfe, 0xee, 0xf5, 0x88, - 0xe8, 0x72, 0xac, 0x5a, 0x79, 0xe6, 0x43, 0xd5, 0xf8, 0x6d, 0x28, 0xbe, 0xa6, 0x22, 0xe8, 0x5b, - 0x76, 0x81, 0x17, 0x8b, 0xac, 0xcd, 0x5f, 0xb2, 0xcf, 0x1c, 0xe3, 0x7c, 0x48, 0x2c, 0x4f, 0xbe, - 0x07, 0xca, 0x36, 0x7e, 0x08, 0x10, 0xa8, 0xa1, 0x21, 0xff, 0xb0, 0x73, 0xf4, 0xb2, 0x5b, 0x9f, - 0x43, 0x15, 0x28, 0x1e, 0x76, 0x76, 0xdb, 0x07, 0x6d, 0x9a, 0x1f, 0x70, 0x4b, 0xba, 0x34, 0xb4, - 0x96, 0xaa, 0x4e, 0x2d, 0xa4, 0x13, 0xaf, 0xc2, 0x72, 0xd2, 0x02, 0xd2, 0x5a, 0xb4, 0x2a, 0x76, - 0xe9, 0x4c, 0x47, 0x45, 0x55, 0x9d, 0x09, 0x4f, 0xb7, 0x01, 0x05, 0xbe, 0x7b, 0xfb, 0xa2, 0x38, - 0x97, 0x4d, 0xea, 0x08, 0xbe, 0x19, 0x49, 0x5f, 0xac, 0x92, 0xdf, 0x4e, 0x0c, 0x2f, 0xb9, 0xc4, - 0xf0, 0x82, 0x1e, 0x40, 0xd5, 0x3f, 0x0d, 0x86, 0x2b, 0x6a, 0x81, 0x92, 0x5e, 0x91, 0x1b, 0x9d, - 0xd2, 0x42, 0x4e, 0x2f, 0x84, 0x9d, 0x8e, 0x1e, 0x42, 0x9e, 0x4c, 0x88, 0xe5, 0xb9, 0x8d, 0x32, - 0xcb, 0x18, 0x55, 0x59, 0xbb, 0xb7, 0x29, 0x55, 0x17, 0x9d, 0xf8, 0xbb, 0xb0, 0xc8, 0xde, 0x91, - 0x9e, 0x39, 0x86, 0xa5, 0xbe, 0xcc, 0x75, 0xbb, 0x07, 0xc2, 0xdd, 0xf4, 0x11, 0xd5, 0x20, 0xb3, - 0xb7, 0x2b, 0x9c, 0x90, 0xd9, 0xdb, 0xc5, 0x3f, 0xd6, 0x00, 0xa9, 0xe3, 0x66, 0xf2, 0x73, 0x44, - 0xb8, 0x54, 0x9f, 0x0d, 0xd4, 0x2f, 0x43, 0x8e, 0x38, 0x8e, 0xed, 0x30, 0x8f, 0x96, 0x74, 0xde, - 0xc0, 0x6f, 0x0b, 0x1b, 0x74, 0x32, 0xb1, 0x2f, 0xfd, 0x33, 0xc8, 0xa5, 0x69, 0xbe, 0xa9, 0xfb, - 0xb0, 0x14, 0xe2, 0x9a, 0x29, 0x73, 0x7d, 0x04, 0x0b, 0x4c, 0xd8, 0xce, 0x05, 0xe9, 0x5d, 0x8e, - 0x6c, 0xd3, 0x8a, 0xe9, 0xa3, 0x2b, 0x17, 0x04, 0x58, 0x3a, 0x0f, 0x3e, 0xb1, 0x8a, 0x4f, 0xec, - 0x76, 0x0f, 0xf0, 0xe7, 0xb0, 0x1a, 0x91, 0x23, 0xcd, 0xff, 0x43, 0x28, 0xf7, 0x7c, 0xa2, 0x2b, - 0x6a, 0x9d, 0x7b, 0x61, 0xe3, 0xa2, 0x43, 0xd5, 0x11, 0xb8, 0x03, 0xb7, 0x62, 0xa2, 0x67, 0x9a, - 0xf3, 0xbb, 0xb0, 0xc2, 0x04, 0xee, 0x13, 0x32, 0xda, 0x1e, 0x98, 0x93, 0x54, 0x4f, 0x8f, 0xc4, - 0xa4, 0x14, 0xc6, 0xaf, 0x77, 0x5f, 0xe0, 0xdf, 0x17, 0x1a, 0xbb, 0xe6, 0x90, 0x74, 0xed, 0x83, - 0x74, 0xdb, 0x68, 0x36, 0xbb, 0x24, 0xd7, 0xae, 0x28, 0x6b, 0xd8, 0x33, 0xfe, 0x47, 0x4d, 0xb8, - 0x4a, 0x1d, 0xfe, 0x35, 0xef, 0xe4, 0x35, 0x80, 0x73, 0x7a, 0x64, 0x48, 0x9f, 0x76, 0x70, 0x44, - 0x45, 0xa1, 0xf8, 0x76, 0xd2, 0xf8, 0x5d, 0x11, 0x76, 0x2e, 0x8b, 0x7d, 0xce, 0xfe, 0xf8, 0x51, - 0xee, 0x1e, 0x94, 0x19, 0xe1, 0xd8, 0x33, 0xbc, 0xb1, 0x1b, 0x5b, 0x8c, 0x3f, 0x17, 0xdb, 0x5e, - 0x0e, 0x9a, 0x69, 0x5e, 0xdf, 0x82, 0x3c, 0x7b, 0x99, 0x90, 0xa5, 0xf4, 0xed, 0x84, 0xfd, 0xc8, - 0xed, 0xd0, 0x05, 0x23, 0xfe, 0xa9, 0x06, 0xf9, 0x17, 0x0c, 0x82, 0x55, 0x4c, 0x9b, 0x97, 0x6b, - 0x61, 0x19, 0x43, 0x0e, 0x0c, 0x95, 0x74, 0xf6, 0xcc, 0x4a, 0x4f, 0x42, 0x9c, 0x97, 0xfa, 0x01, - 0x2f, 0x71, 0x4b, 0xba, 0xdf, 0xa6, 0x3e, 0xeb, 0x0d, 0x4c, 0x62, 0x79, 0xac, 0x77, 0x9e, 0xf5, - 0x2a, 0x14, 0x5a, 0x3d, 0x9b, 0xee, 0x01, 0x31, 0x1c, 0x4b, 0x80, 0xa6, 0x45, 0x3d, 0x20, 0xe0, - 0x03, 0xa8, 0x73, 0x3b, 0xb6, 0xfb, 0x7d, 0xa5, 0xc0, 0xf4, 0xb5, 0x69, 0x11, 0x6d, 0x21, 0x69, - 0x99, 0xa8, 0xb4, 0x7f, 0xd2, 0x60, 0x51, 0x11, 0x37, 0x93, 0x57, 0xdf, 0x87, 0x3c, 0x07, 0xa9, - 0x45, 0xa5, 0xb3, 0x1c, 0x1e, 0xc5, 0xd5, 0xe8, 0x82, 0x07, 0x6d, 0x42, 0x81, 0x3f, 0xc9, 0x77, - 0x80, 0x64, 0x76, 0xc9, 0x84, 0x1f, 0xc2, 0x92, 0x20, 0x91, 0xa1, 0x9d, 0x74, 0x30, 0xd8, 0x62, - 0xe0, 0x3f, 0x85, 0xe5, 0x30, 0xdb, 0x4c, 0x53, 0x52, 0x8c, 0xcc, 0xbc, 0x89, 0x91, 0xdb, 0xd2, - 0xc8, 0x97, 0xa3, 0xbe, 0x52, 0x47, 0x45, 0x77, 0x8c, 0xba, 0x5e, 0x99, 0xf0, 0x7a, 0x05, 0x13, - 0x90, 0x22, 0xbe, 0xd1, 0x09, 0x2c, 0xc9, 0xed, 0x70, 0x60, 0xba, 0x7e, 0xb9, 0xfe, 0x25, 0x20, - 0x95, 0xf8, 0x8d, 0x1a, 0xf4, 0x8e, 0x74, 0xc7, 0x91, 0x63, 0x0f, 0xed, 0x54, 0x97, 0xe2, 0x3f, - 0x83, 0x95, 0x08, 0xdf, 0x37, 0xed, 0xb7, 0x5d, 0x22, 0x8b, 0x15, 0xe9, 0xb7, 0x8f, 0x01, 0xa9, - 0xc4, 0x99, 0xb2, 0x56, 0x0b, 0x16, 0x5f, 0xd8, 0x13, 0x1a, 0xfe, 0x28, 0x35, 0x38, 0xf7, 0x1c, - 0x63, 0xf0, 0x5d, 0xe1, 0xb7, 0xa9, 0x72, 0x75, 0xc0, 0x4c, 0xca, 0xff, 0x43, 0x83, 0xca, 0xf6, - 0xc0, 0x70, 0x86, 0x52, 0xf1, 0xf7, 0x20, 0xcf, 0xdf, 0x9c, 0x05, 0x58, 0xf5, 0x4e, 0x58, 0x8c, - 0xca, 0xcb, 0x1b, 0xdb, 0xfc, 0x3d, 0x5b, 0x8c, 0xa2, 0x86, 0x8b, 0xef, 0x59, 0xbb, 0x91, 0xef, - 0x5b, 0xbb, 0xe8, 0x03, 0xc8, 0x19, 0x74, 0x08, 0x4b, 0x33, 0xb5, 0x28, 0x66, 0xc1, 0xa4, 0xb1, - 0xfa, 0x9e, 0x73, 0xe1, 0xef, 0x40, 0x59, 0xd1, 0x80, 0x0a, 0x90, 0x7d, 0xd6, 0x16, 0xc5, 0xf8, - 0xf6, 0x4e, 0x77, 0xef, 0x15, 0x07, 0x6b, 0x6a, 0x00, 0xbb, 0x6d, 0xbf, 0x9d, 0xc1, 0x9f, 0x89, - 0x51, 0x22, 0xa4, 0xab, 0xf6, 0x68, 0x69, 0xf6, 0x64, 0xde, 0xc8, 0x9e, 0x2b, 0xa8, 0x8a, 0xe9, - 0xcf, 0x9a, 0xa2, 0x98, 0xbc, 0x94, 0x14, 0xa5, 0x18, 0xaf, 0x0b, 0x46, 0xbc, 0x00, 0x55, 0x91, - 0xb4, 0xc4, 0xfe, 0xfb, 0xf7, 0x0c, 0xd4, 0x24, 0x65, 0x56, 0x50, 0x5d, 0xe2, 0x81, 0x3c, 0xc9, - 0xf9, 0x68, 0xe0, 0x2a, 0xe4, 0xfb, 0xa7, 0xc7, 0xe6, 0x97, 0xf2, 0x03, 0x88, 0x68, 0x51, 0xfa, - 0x80, 0xeb, 0xe1, 0x5f, 0x21, 0x45, 0x8b, 0x66, 0x23, 0xc7, 0x38, 0xf3, 0xf6, 0xac, 0x3e, 0xb9, - 0x62, 0xb9, 0x6d, 0x5e, 0x0f, 0x08, 0x0c, 0x28, 0x11, 0x5f, 0x2b, 0xd9, 0x0b, 0x82, 0xf2, 0xf5, - 0x12, 0x3d, 0x82, 0x3a, 0x7d, 0xde, 0x1e, 0x8d, 0x06, 0x26, 0xe9, 0x73, 0x01, 0x05, 0xc6, 0x13, - 0xa3, 0x53, 0xed, 0xac, 0xa4, 0x76, 0x1b, 0x45, 0x16, 0x5d, 0x45, 0x0b, 0xad, 0x43, 0x99, 0xdb, - 0xb7, 0x67, 0xbd, 0x74, 0x09, 0xfb, 0x84, 0x97, 0xd5, 0x55, 0x52, 0x38, 0x5b, 0x42, 0x34, 0x5b, - 0x2e, 0xc1, 0xe2, 0xf6, 0xd8, 0xbb, 0x68, 0x5b, 0xc6, 0xe9, 0x40, 0x46, 0x22, 0x5a, 0xce, 0x50, - 0xe2, 0xae, 0xe9, 0xaa, 0xd4, 0x36, 0x2c, 0x51, 0x2a, 0xb1, 0x3c, 0xb3, 0xa7, 0x64, 0x02, 0x59, - 0x2b, 0x68, 0x91, 0x5a, 0xc1, 0x70, 0xdd, 0xd7, 0xb6, 0xd3, 0x17, 0xee, 0xf5, 0xdb, 0x78, 0xc2, - 0x85, 0xbf, 0x74, 0x43, 0xf9, 0xfe, 0xd7, 0x94, 0x82, 0x3e, 0x84, 0x82, 0x3d, 0x62, 0x9f, 0xa4, - 0x05, 0x6e, 0xb0, 0xba, 0xc9, 0x3f, 0x62, 0x6f, 0x0a, 0xc1, 0x1d, 0xde, 0xab, 0x4b, 0x36, 0xbc, - 0x11, 0xe8, 0x7d, 0x46, 0xbc, 0x29, 0x7a, 0xf1, 0x63, 0x58, 0x91, 0x9c, 0x02, 0x26, 0x9f, 0xc2, - 0xdc, 0x81, 0x7b, 0x92, 0x79, 0xe7, 0xc2, 0xb0, 0xce, 0xc9, 0x91, 0x30, 0xf1, 0x37, 0xf5, 0xcf, - 0x53, 0x68, 0xf8, 0x76, 0xb2, 0x57, 0x37, 0x7b, 0xa0, 0x1a, 0x30, 0x76, 0xc5, 0x4e, 0x2f, 0xe9, - 0xec, 0x99, 0xd2, 0x1c, 0x7b, 0xe0, 0xd7, 0x6a, 0xf4, 0x19, 0xef, 0xc0, 0x6d, 0x29, 0x43, 0xbc, - 0x54, 0x85, 0x85, 0xc4, 0x0c, 0x4a, 0x12, 0x22, 0x1c, 0x46, 0x87, 0x4e, 0x5f, 0x28, 0x95, 0x33, - 0xec, 0x5a, 0x26, 0x53, 0x53, 0x64, 0xae, 0xf0, 0x3d, 0x44, 0x0d, 0x53, 0xd3, 0xb1, 0x20, 0x53, - 0x01, 0x2a, 0x59, 0x2c, 0x04, 0x25, 0xc7, 0x16, 0x22, 0x26, 0xfa, 0x07, 0xb0, 0xe6, 0x1b, 0x41, - 0xfd, 0x76, 0x44, 0x9c, 0xa1, 0xe9, 0xba, 0x0a, 0xb0, 0x9a, 0x34, 0xf1, 0x77, 0x60, 0x7e, 0x44, - 0x44, 0x24, 0x2c, 0x6f, 0x21, 0xb9, 0x89, 0x94, 0xc1, 0xac, 0x1f, 0xf7, 0xe1, 0xbe, 0x94, 0xce, - 0x3d, 0x9a, 0x28, 0x3e, 0x6a, 0x94, 0x84, 0x9b, 0x32, 0x29, 0x70, 0x53, 0x36, 0x02, 0xf6, 0x7f, - 0xcc, 0x1d, 0x29, 0x4f, 0xe3, 0x4c, 0x19, 0x6e, 0x9f, 0xfb, 0xd4, 0x3f, 0xc4, 0x33, 0x09, 0x3b, - 0x85, 0xe5, 0xf0, 0xd9, 0x9f, 0x29, 0xf8, 0x2e, 0x43, 0xce, 0xb3, 0x2f, 0x89, 0x0c, 0xbd, 0xbc, - 0x21, 0x0d, 0xf6, 0x03, 0xc3, 0x4c, 0x06, 0x1b, 0x81, 0x30, 0xb6, 0x25, 0x67, 0xb5, 0x97, 0xae, - 0xa6, 0xac, 0x6c, 0x79, 0x03, 0x1f, 0xc2, 0x6a, 0x34, 0x4c, 0xcc, 0x64, 0xf2, 0x2b, 0xbe, 0x81, - 0x93, 0x22, 0xc9, 0x4c, 0x72, 0x3f, 0x09, 0x82, 0x81, 0x12, 0x50, 0x66, 0x12, 0xa9, 0x43, 0x33, - 0x29, 0xbe, 0xfc, 0x36, 0xf6, 0xab, 0x1f, 0x6e, 0x66, 0x12, 0xe6, 0x06, 0xc2, 0x66, 0x5f, 0xfe, - 0x20, 0x46, 0x64, 0xa7, 0xc6, 0x08, 0x71, 0x48, 0x82, 0x28, 0xf6, 0x35, 0x6c, 0x3a, 0xa1, 0x23, - 0x08, 0xa0, 0xb3, 0xea, 0xa0, 0x39, 0xc4, 0xd7, 0xc1, 0x1a, 0x72, 0x63, 0xab, 0x61, 0x77, 0xa6, - 0xc5, 0xf8, 0x34, 0x88, 0x9d, 0xb1, 0xc8, 0x3c, 0x93, 0xe0, 0xcf, 0x60, 0x3d, 0x3d, 0x28, 0xcf, - 0x22, 0xf9, 0x51, 0x0b, 0x4a, 0x7e, 0x19, 0xac, 0xdc, 0x22, 0x2a, 0x43, 0xe1, 0xb0, 0x73, 0x7c, - 0xb4, 0xbd, 0xd3, 0xe6, 0xd7, 0x88, 0x76, 0x3a, 0xba, 0xfe, 0xf2, 0xa8, 0x5b, 0xcf, 0x6c, 0xfd, - 0x32, 0x0b, 0x99, 0xfd, 0x57, 0xe8, 0x73, 0xc8, 0xf1, 0x6f, 0xea, 0x53, 0x2e, 0x52, 0x34, 0xa7, - 0x5d, 0x1b, 0xc0, 0xb7, 0x7e, 0xfc, 0xdf, 0xbf, 0xfc, 0x79, 0x66, 0x11, 0x57, 0x5a, 0x93, 0x6f, - 0xb7, 0x2e, 0x27, 0x2d, 0x96, 0x1b, 0x9e, 0x68, 0x8f, 0xd0, 0x27, 0x90, 0x3d, 0x1a, 0x7b, 0x28, - 0xf5, 0x82, 0x45, 0x33, 0xfd, 0x26, 0x01, 0x5e, 0x61, 0x42, 0x17, 0x30, 0x08, 0xa1, 0xa3, 0xb1, - 0x47, 0x45, 0xfe, 0x10, 0xca, 0xea, 0x3d, 0x80, 0x1b, 0x6f, 0x5d, 0x34, 0x6f, 0xbe, 0x63, 0x80, - 0xef, 0x31, 0x55, 0xb7, 0x30, 0x12, 0xaa, 0xf8, 0x4d, 0x05, 0x75, 0x16, 0xdd, 0x2b, 0x0b, 0xa5, - 0xde, 0xc9, 0x68, 0xa6, 0x5f, 0x3b, 0x88, 0xcd, 0xc2, 0xbb, 0xb2, 0xa8, 0xc8, 0x3f, 0x16, 0x37, - 0x0e, 0x7a, 0x1e, 0xba, 0x9f, 0xf0, 0xc5, 0x59, 0xfd, 0xb6, 0xda, 0x5c, 0x4f, 0x67, 0x10, 0x4a, - 0xee, 0x32, 0x25, 0xab, 0x78, 0x51, 0x28, 0xe9, 0xf9, 0x2c, 0x4f, 0xb4, 0x47, 0x5b, 0x3d, 0xc8, - 0xb1, 0xef, 0x16, 0xe8, 0x0b, 0xf9, 0xd0, 0x4c, 0xf8, 0x80, 0x93, 0xb2, 0xd0, 0xa1, 0x2f, 0x1e, - 0x78, 0x99, 0x29, 0xaa, 0xe1, 0x12, 0x55, 0xc4, 0xbe, 0x5a, 0x3c, 0xd1, 0x1e, 0x6d, 0x68, 0x1f, - 0x6a, 0x5b, 0xff, 0x9c, 0x83, 0x1c, 0x03, 0xec, 0xd0, 0x25, 0x40, 0x80, 0xe1, 0x47, 0x67, 0x17, - 0xfb, 0x2a, 0x10, 0x9d, 0x5d, 0x1c, 0xfe, 0xc7, 0x4d, 0xa6, 0x74, 0x19, 0x2f, 0x50, 0xa5, 0x0c, - 0x07, 0x6c, 0x31, 0x68, 0x93, 0xfa, 0xf1, 0xaf, 0x34, 0x81, 0x57, 0xf2, 0xb3, 0x84, 0x92, 0xa4, - 0x85, 0x80, 0xfc, 0xe8, 0x76, 0x48, 0x00, 0xf1, 0xf1, 0x77, 0x99, 0xc2, 0x16, 0xae, 0x07, 0x0a, - 0x1d, 0xc6, 0xf1, 0x44, 0x7b, 0xf4, 0x45, 0x03, 0x2f, 0x09, 0x2f, 0x47, 0x7a, 0xd0, 0x8f, 0xa0, - 0x16, 0x06, 0xaa, 0xd1, 0x83, 0x04, 0x5d, 0x51, 0xbc, 0xbb, 0xf9, 0xf6, 0x74, 0x26, 0x61, 0xd3, - 0x1a, 0xb3, 0x49, 0x28, 0xe7, 0x9a, 0x2f, 0x09, 0x19, 0x19, 0x94, 0x49, 0xac, 0x01, 0xfa, 0x7b, - 0x4d, 0x7c, 0x47, 0x08, 0x90, 0x67, 0x94, 0x24, 0x3d, 0x86, 0x6b, 0x37, 0x1f, 0xde, 0xc0, 0x25, - 0x8c, 0xf8, 0x03, 0x66, 0xc4, 0xef, 0xe2, 0xe5, 0xc0, 0x08, 0xcf, 0x1c, 0x12, 0xcf, 0x16, 0x56, - 0x7c, 0x71, 0x17, 0xdf, 0x0a, 0x39, 0x27, 0xd4, 0x1b, 0x2c, 0x16, 0x47, 0x8f, 0x13, 0x17, 0x2b, - 0x84, 0x46, 0x27, 0x2e, 0x56, 0x18, 0x7a, 0x4e, 0x5a, 0x2c, 0x8e, 0x15, 0x27, 0x2d, 0x96, 0xdf, - 0xb3, 0xf5, 0xff, 0xf3, 0x50, 0xd8, 0xe1, 0x37, 0x7d, 0x91, 0x0d, 0x25, 0x1f, 0x7c, 0x45, 0x6b, - 0x49, 0x08, 0x53, 0xf0, 0x2e, 0xd1, 0xbc, 0x9f, 0xda, 0x2f, 0x0c, 0x7a, 0x8b, 0x19, 0x74, 0x07, - 0xaf, 0x52, 0xcd, 0xe2, 0x32, 0x71, 0x8b, 0xc3, 0x18, 0x2d, 0xa3, 0xdf, 0xa7, 0x8e, 0xf8, 0x13, - 0xa8, 0xa8, 0xe8, 0x28, 0x7a, 0x2b, 0x11, 0xd5, 0x52, 0x01, 0xd6, 0x26, 0x9e, 0xc6, 0x22, 0x34, - 0xbf, 0xcd, 0x34, 0xaf, 0xe1, 0xdb, 0x09, 0x9a, 0x1d, 0xc6, 0x1a, 0x52, 0xce, 0x91, 0xcd, 0x64, - 0xe5, 0x21, 0xe0, 0x34, 0x59, 0x79, 0x18, 0x18, 0x9d, 0xaa, 0x7c, 0xcc, 0x58, 0xa9, 0x72, 0x17, - 0x20, 0xc0, 0x30, 0x51, 0xa2, 0x2f, 0x95, 0x97, 0xa9, 0x68, 0x70, 0x88, 0xc3, 0x9f, 0x18, 0x33, - 0xb5, 0x62, 0xdf, 0x45, 0xd4, 0x0e, 0x4c, 0xd7, 0xe3, 0x07, 0xb3, 0x1a, 0x02, 0x25, 0x51, 0xe2, - 0x7c, 0xc2, 0xc8, 0x66, 0xf3, 0xc1, 0x54, 0x1e, 0xa1, 0xfd, 0x21, 0xd3, 0x7e, 0x1f, 0x37, 0x13, - 0xb4, 0x8f, 0x38, 0x2f, 0xdd, 0x6c, 0x7f, 0x9d, 0x87, 0xf2, 0x0b, 0xc3, 0xb4, 0x3c, 0x62, 0x19, - 0x56, 0x8f, 0xa0, 0x53, 0xc8, 0xb1, 0x4c, 0x1d, 0x0d, 0xc4, 0x2a, 0x60, 0x17, 0x0d, 0xc4, 0x21, - 0x34, 0x0b, 0xaf, 0x33, 0xc5, 0x4d, 0xbc, 0x42, 0x15, 0x0f, 0x03, 0xd1, 0x2d, 0x06, 0x42, 0xd1, - 0x49, 0x9f, 0x41, 0x5e, 0x7c, 0xc3, 0x89, 0x08, 0x0a, 0x81, 0x53, 0xcd, 0xbb, 0xc9, 0x9d, 0x49, - 0x7b, 0x59, 0x55, 0xe3, 0x32, 0x3e, 0xaa, 0x67, 0x02, 0x10, 0xa0, 0xab, 0xd1, 0x15, 0x8d, 0x81, - 0xb1, 0xcd, 0xf5, 0x74, 0x86, 0x24, 0x9f, 0xaa, 0x3a, 0xfb, 0x3e, 0x2f, 0xd5, 0xfb, 0x47, 0x30, - 0xff, 0xdc, 0x70, 0x2f, 0x50, 0x24, 0xf7, 0x2a, 0x37, 0x80, 0x9a, 0xcd, 0xa4, 0x2e, 0xa1, 0xe5, - 0x3e, 0xd3, 0x72, 0x9b, 0x87, 0x32, 0x55, 0xcb, 0x85, 0xe1, 0xd2, 0xa4, 0x86, 0xfa, 0x90, 0xe7, - 0x17, 0x82, 0xa2, 0xfe, 0x0b, 0x5d, 0x2a, 0x8a, 0xfa, 0x2f, 0x7c, 0x87, 0xe8, 0x66, 0x2d, 0x23, - 0x28, 0xca, 0x1b, 0x38, 0x28, 0xf2, 0x39, 0x36, 0x72, 0x5b, 0xa7, 0xb9, 0x96, 0xd6, 0x2d, 0x74, - 0x3d, 0x60, 0xba, 0xee, 0xe1, 0x46, 0x6c, 0xad, 0x04, 0xe7, 0x13, 0xed, 0xd1, 0x87, 0x1a, 0xfa, - 0x11, 0x40, 0x00, 0x48, 0xc7, 0x4e, 0x60, 0x14, 0xdb, 0x8e, 0x9d, 0xc0, 0x18, 0x96, 0x8d, 0x37, - 0x99, 0xde, 0x0d, 0xfc, 0x20, 0xaa, 0xd7, 0x73, 0x0c, 0xcb, 0x3d, 0x23, 0xce, 0x07, 0x1c, 0x74, - 0x74, 0x2f, 0xcc, 0x11, 0x3d, 0x0c, 0xff, 0xba, 0x00, 0xf3, 0xb4, 0x02, 0xa6, 0x85, 0x42, 0x00, - 0x1c, 0x44, 0x2d, 0x89, 0x01, 0x7c, 0x51, 0x4b, 0xe2, 0x98, 0x43, 0xb8, 0x50, 0x60, 0xbf, 0x11, - 0x21, 0x8c, 0x81, 0x3a, 0xda, 0x86, 0xb2, 0x82, 0x2c, 0xa0, 0x04, 0x61, 0x61, 0xe4, 0x30, 0x9a, - 0x7a, 0x12, 0x60, 0x09, 0x7c, 0x87, 0xe9, 0x5b, 0xe1, 0xa9, 0x87, 0xe9, 0xeb, 0x73, 0x0e, 0xaa, - 0xf0, 0x35, 0x54, 0x54, 0xf4, 0x01, 0x25, 0xc8, 0x8b, 0xa0, 0x92, 0xd1, 0x30, 0x9b, 0x04, 0x5e, - 0x84, 0x0f, 0xbe, 0xff, 0x3b, 0x18, 0xc9, 0x46, 0x15, 0x0f, 0xa0, 0x20, 0xe0, 0x88, 0xa4, 0x59, - 0x86, 0x21, 0xcc, 0xa4, 0x59, 0x46, 0xb0, 0x8c, 0x70, 0x71, 0xc9, 0x34, 0xd2, 0x37, 0x2e, 0x99, - 0xca, 0x84, 0xb6, 0x67, 0xc4, 0x4b, 0xd3, 0x16, 0xa0, 0x6b, 0x69, 0xda, 0x94, 0xb7, 0xdd, 0x34, - 0x6d, 0xe7, 0xc4, 0x13, 0xc7, 0x45, 0xbe, 0x45, 0xa2, 0x14, 0x61, 0x6a, 0xfa, 0xc0, 0xd3, 0x58, - 0x92, 0x6a, 0xff, 0x40, 0xa1, 0xcc, 0x1d, 0x57, 0x00, 0x01, 0x58, 0x12, 0x2d, 0xe8, 0x12, 0x11, - 0xd7, 0x68, 0x41, 0x97, 0x8c, 0xb7, 0x84, 0x43, 0x43, 0xa0, 0x97, 0xbf, 0x7a, 0x50, 0xcd, 0x3f, - 0xd3, 0x00, 0xc5, 0x71, 0x15, 0xf4, 0x38, 0x59, 0x7a, 0x22, 0x8e, 0xdb, 0x7c, 0xff, 0xcd, 0x98, - 0x93, 0xa2, 0x7d, 0x60, 0x52, 0x8f, 0x71, 0x8f, 0x5e, 0x53, 0xa3, 0xfe, 0x42, 0x83, 0x6a, 0x08, - 0x94, 0x41, 0xef, 0xa4, 0xac, 0x69, 0x04, 0x06, 0x6e, 0xbe, 0x7b, 0x23, 0x5f, 0x52, 0xa5, 0xab, - 0xec, 0x00, 0x59, 0xf2, 0xff, 0x44, 0x83, 0x5a, 0x18, 0xc4, 0x41, 0x29, 0xb2, 0x63, 0x30, 0x72, - 0x73, 0xe3, 0x66, 0xc6, 0xe9, 0xcb, 0x13, 0x54, 0xfb, 0x03, 0x28, 0x08, 0xd8, 0x27, 0x69, 0xe3, - 0x87, 0x01, 0xe8, 0xa4, 0x8d, 0x1f, 0xc1, 0x8c, 0x12, 0x36, 0xbe, 0x63, 0x0f, 0x88, 0x72, 0xcc, - 0x04, 0x2e, 0x94, 0xa6, 0x6d, 0xfa, 0x31, 0x8b, 0x80, 0x4a, 0x69, 0xda, 0x82, 0x63, 0x26, 0x01, - 0x21, 0x94, 0x22, 0xec, 0x86, 0x63, 0x16, 0xc5, 0x93, 0x12, 0x8e, 0x19, 0x53, 0xa8, 0x1c, 0xb3, - 0x00, 0xba, 0x49, 0x3a, 0x66, 0x31, 0x3c, 0x3d, 0xe9, 0x98, 0xc5, 0xd1, 0x9f, 0x84, 0x75, 0x64, - 0x7a, 0x43, 0xc7, 0x6c, 0x29, 0x01, 0xe5, 0x41, 0xef, 0xa7, 0x38, 0x31, 0x11, 0xa6, 0x6f, 0x7e, - 0xf0, 0x86, 0xdc, 0xa9, 0x7b, 0x9c, 0xbb, 0x5f, 0xee, 0xf1, 0xbf, 0xd1, 0x60, 0x39, 0x09, 0x21, - 0x42, 0x29, 0x7a, 0x52, 0xe0, 0xfd, 0xe6, 0xe6, 0x9b, 0xb2, 0x4f, 0xf7, 0x96, 0xbf, 0xeb, 0x9f, - 0xd6, 0xff, 0xed, 0xab, 0x35, 0xed, 0x3f, 0xbf, 0x5a, 0xd3, 0xfe, 0xe7, 0xab, 0x35, 0xed, 0x6f, - 0xff, 0x77, 0x6d, 0xee, 0x34, 0xcf, 0x7e, 0x5d, 0xf9, 0xed, 0x5f, 0x05, 0x00, 0x00, 0xff, 0xff, - 0x52, 0x4e, 0xd7, 0x33, 0xe4, 0x39, 0x00, 0x00, + // 3963 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xbc, 0x5b, 0x5b, 0x73, 0x23, 0xc7, + 0x75, 0xe6, 0x00, 0xc4, 0xed, 0xe0, 0x42, 0xb0, 0x79, 0x59, 0x2c, 0x76, 0x97, 0x4b, 0xf5, 0x6a, + 0x25, 0x6a, 0x57, 0x22, 0x64, 0xda, 0x4e, 0xaa, 0x36, 0x89, 0x63, 0x2e, 0x09, 0xed, 0x52, 0xe4, + 0x12, 0xd4, 0x10, 0xbb, 0xba, 0x94, 0x2b, 0xac, 0x21, 0xd0, 0x24, 0x27, 0x04, 0x66, 0xe0, 0x99, + 0x01, 0x44, 0x2a, 0x17, 0xa7, 0x5c, 0x8e, 0xab, 0x92, 0x47, 0xbb, 0x2a, 0x95, 0x3c, 0xe4, 0x29, + 0x95, 0x72, 0xf9, 0x21, 0xcf, 0xf9, 0x0b, 0x79, 0xca, 0xa5, 0xf2, 0x07, 0x52, 0x8a, 0x5f, 0x92, + 0x5f, 0xe1, 0xea, 0xdb, 0x4c, 0xcf, 0x0d, 0x5c, 0x0b, 0x92, 0x5e, 0xc8, 0xe9, 0xd3, 0xa7, 0xcf, + 0x77, 0xfa, 0x74, 0xf7, 0x39, 0xdd, 0xa7, 0x1b, 0x50, 0x72, 0x46, 0xbd, 0xcd, 0x91, 0x63, 0x7b, + 0x36, 0xaa, 0x10, 0xaf, 0xd7, 0x77, 0x89, 0x33, 0x21, 0xce, 0xe8, 0xb4, 0xb9, 0x7c, 0x6e, 0x9f, + 0xdb, 0xac, 0xa2, 0x45, 0xbf, 0x38, 0x4f, 0xf3, 0x36, 0xe5, 0x69, 0x0d, 0x27, 0xbd, 0x1e, 0xfb, + 0x33, 0x3a, 0x6d, 0x5d, 0x4e, 0x44, 0xd5, 0x1d, 0x56, 0x65, 0x8c, 0xbd, 0x0b, 0xf6, 0x67, 0x74, + 0xca, 0xfe, 0x89, 0xca, 0xbb, 0xe7, 0xb6, 0x7d, 0x3e, 0x20, 0x2d, 0x63, 0x64, 0xb6, 0x0c, 0xcb, + 0xb2, 0x3d, 0xc3, 0x33, 0x6d, 0xcb, 0xe5, 0xb5, 0xf8, 0xaf, 0x35, 0xa8, 0xe9, 0xc4, 0x1d, 0xd9, + 0x96, 0x4b, 0x9e, 0x13, 0xa3, 0x4f, 0x1c, 0x74, 0x0f, 0xa0, 0x37, 0x18, 0xbb, 0x1e, 0x71, 0x4e, + 0xcc, 0x7e, 0x43, 0x5b, 0xd7, 0x36, 0xe6, 0xf5, 0x92, 0xa0, 0xec, 0xf5, 0xd1, 0x1d, 0x28, 0x0d, + 0xc9, 0xf0, 0x94, 0xd7, 0x66, 0x58, 0x6d, 0x91, 0x13, 0xf6, 0xfa, 0xa8, 0x09, 0x45, 0x87, 0x4c, + 0x4c, 0xd7, 0xb4, 0xad, 0x46, 0x76, 0x5d, 0xdb, 0xc8, 0xea, 0x7e, 0x99, 0x36, 0x74, 0x8c, 0x33, + 0xef, 0xc4, 0x23, 0xce, 0xb0, 0x31, 0xcf, 0x1b, 0x52, 0x42, 0x97, 0x38, 0x43, 0xfc, 0xb3, 0x1c, + 0x54, 0x74, 0xc3, 0x3a, 0x27, 0x3a, 0xf9, 0xf1, 0x98, 0xb8, 0x1e, 0xaa, 0x43, 0xf6, 0x92, 0x5c, + 0x33, 0xf8, 0x8a, 0x4e, 0x3f, 0x79, 0x7b, 0xeb, 0x9c, 0x9c, 0x10, 0x8b, 0x03, 0x57, 0x68, 0x7b, + 0xeb, 0x9c, 0xb4, 0xad, 0x3e, 0x5a, 0x86, 0xdc, 0xc0, 0x1c, 0x9a, 0x9e, 0x40, 0xe5, 0x85, 0x90, + 0x3a, 0xf3, 0x11, 0x75, 0x76, 0x00, 0x5c, 0xdb, 0xf1, 0x4e, 0x6c, 0xa7, 0x4f, 0x9c, 0x46, 0x6e, + 0x5d, 0xdb, 0xa8, 0x6d, 0xbd, 0xb9, 0xa9, 0x0e, 0xc4, 0xa6, 0xaa, 0xd0, 0xe6, 0xb1, 0xed, 0x78, + 0x1d, 0xca, 0xab, 0x97, 0x5c, 0xf9, 0x89, 0x3e, 0x80, 0x32, 0x13, 0xe2, 0x19, 0xce, 0x39, 0xf1, + 0x1a, 0x79, 0x26, 0xe5, 0xe1, 0x0d, 0x52, 0xba, 0x8c, 0x59, 0x67, 0xf0, 0xfc, 0x1b, 0x61, 0xa8, + 0xb8, 0xc4, 0x31, 0x8d, 0x81, 0xf9, 0x85, 0x71, 0x3a, 0x20, 0x8d, 0xc2, 0xba, 0xb6, 0x51, 0xd4, + 0x43, 0x34, 0xda, 0xff, 0x4b, 0x72, 0xed, 0x9e, 0xd8, 0xd6, 0xe0, 0xba, 0x51, 0x64, 0x0c, 0x45, + 0x4a, 0xe8, 0x58, 0x83, 0x6b, 0x36, 0x68, 0xf6, 0xd8, 0xf2, 0x78, 0x6d, 0x89, 0xd5, 0x96, 0x18, + 0x85, 0x55, 0x6f, 0x40, 0x7d, 0x68, 0x5a, 0x27, 0x43, 0xbb, 0x7f, 0xe2, 0x1b, 0x04, 0x98, 0x41, + 0x6a, 0x43, 0xd3, 0x7a, 0x61, 0xf7, 0x75, 0x69, 0x16, 0xca, 0x69, 0x5c, 0x85, 0x39, 0xcb, 0x82, + 0xd3, 0xb8, 0x52, 0x39, 0x37, 0x61, 0x89, 0xca, 0xec, 0x39, 0xc4, 0xf0, 0x48, 0xc0, 0x5c, 0x61, + 0xcc, 0x8b, 0x43, 0xd3, 0xda, 0x61, 0x35, 0x21, 0x7e, 0xe3, 0x2a, 0xc6, 0x5f, 0x15, 0xfc, 0xc6, + 0x55, 0x98, 0x1f, 0x6f, 0x42, 0xc9, 0xb7, 0x39, 0x2a, 0xc2, 0xfc, 0x61, 0xe7, 0xb0, 0x5d, 0x9f, + 0x43, 0x00, 0xf9, 0xed, 0xe3, 0x9d, 0xf6, 0xe1, 0x6e, 0x5d, 0x43, 0x65, 0x28, 0xec, 0xb6, 0x79, + 0x21, 0x83, 0x9f, 0x02, 0x04, 0xd6, 0x45, 0x05, 0xc8, 0xee, 0xb7, 0x3f, 0xad, 0xcf, 0x51, 0x9e, + 0x57, 0x6d, 0xfd, 0x78, 0xaf, 0x73, 0x58, 0xd7, 0x68, 0xe3, 0x1d, 0xbd, 0xbd, 0xdd, 0x6d, 0xd7, + 0x33, 0x94, 0xe3, 0x45, 0x67, 0xb7, 0x9e, 0x45, 0x25, 0xc8, 0xbd, 0xda, 0x3e, 0x78, 0xd9, 0xae, + 0xcf, 0xe3, 0x5f, 0x6a, 0x50, 0x15, 0xe3, 0xc5, 0xd7, 0x04, 0xfa, 0x1e, 0xe4, 0x2f, 0xd8, 0xba, + 0x60, 0x53, 0xb1, 0xbc, 0x75, 0x37, 0x32, 0xb8, 0xa1, 0xb5, 0xa3, 0x0b, 0x5e, 0x84, 0x21, 0x7b, + 0x39, 0x71, 0x1b, 0x99, 0xf5, 0xec, 0x46, 0x79, 0xab, 0xbe, 0xc9, 0x17, 0xec, 0xe6, 0x3e, 0xb9, + 0x7e, 0x65, 0x0c, 0xc6, 0x44, 0xa7, 0x95, 0x08, 0xc1, 0xfc, 0xd0, 0x76, 0x08, 0x9b, 0xb1, 0x45, + 0x9d, 0x7d, 0xd3, 0x69, 0xcc, 0x06, 0x4d, 0xcc, 0x56, 0x5e, 0xc0, 0xbf, 0xd6, 0x00, 0x8e, 0xc6, + 0x5e, 0xfa, 0xd2, 0x58, 0x86, 0xdc, 0x84, 0x0a, 0x16, 0xcb, 0x82, 0x17, 0xd8, 0x9a, 0x20, 0x86, + 0x4b, 0xfc, 0x35, 0x41, 0x0b, 0xe8, 0x16, 0x14, 0x46, 0x0e, 0x99, 0x9c, 0x5c, 0x4e, 0x18, 0x48, + 0x51, 0xcf, 0xd3, 0xe2, 0xfe, 0x04, 0xbd, 0x01, 0x15, 0xf3, 0xdc, 0xb2, 0x1d, 0x72, 0xc2, 0x65, + 0xe5, 0x58, 0x6d, 0x99, 0xd3, 0x98, 0xde, 0x0a, 0x0b, 0x17, 0x9c, 0x57, 0x59, 0x0e, 0x28, 0x09, + 0x5b, 0x50, 0x66, 0xaa, 0xce, 0x64, 0xbe, 0x77, 0x02, 0x1d, 0x33, 0xac, 0x59, 0xdc, 0x84, 0x42, + 0x6b, 0xfc, 0x23, 0x40, 0xbb, 0x64, 0x40, 0x3c, 0x32, 0x8b, 0xf7, 0x50, 0x6c, 0x92, 0x55, 0x6d, + 0x82, 0x7f, 0xa1, 0xc1, 0x52, 0x48, 0xfc, 0x4c, 0xdd, 0x6a, 0x40, 0xa1, 0xcf, 0x84, 0x71, 0x0d, + 0xb2, 0xba, 0x2c, 0xa2, 0xc7, 0x50, 0x14, 0x0a, 0xb8, 0x8d, 0x6c, 0xca, 0xa4, 0x29, 0x70, 0x9d, + 0x5c, 0xfc, 0xeb, 0x0c, 0x94, 0x44, 0x47, 0x3b, 0x23, 0xb4, 0x0d, 0x55, 0x87, 0x17, 0x4e, 0x58, + 0x7f, 0x84, 0x46, 0xcd, 0x74, 0x27, 0xf4, 0x7c, 0x4e, 0xaf, 0x88, 0x26, 0x8c, 0x8c, 0xfe, 0x00, + 0xca, 0x52, 0xc4, 0x68, 0xec, 0x09, 0x93, 0x37, 0xc2, 0x02, 0x82, 0xf9, 0xf7, 0x7c, 0x4e, 0x07, + 0xc1, 0x7e, 0x34, 0xf6, 0x50, 0x17, 0x96, 0x65, 0x63, 0xde, 0x1b, 0xa1, 0x46, 0x96, 0x49, 0x59, + 0x0f, 0x4b, 0x89, 0x0f, 0xd5, 0xf3, 0x39, 0x1d, 0x89, 0xf6, 0x4a, 0xa5, 0xaa, 0x92, 0x77, 0xc5, + 0x9d, 0x77, 0x4c, 0xa5, 0xee, 0x95, 0x15, 0x57, 0xa9, 0x7b, 0x65, 0x3d, 0x2d, 0x41, 0x41, 0x94, + 0xf0, 0xbf, 0x66, 0x00, 0xe4, 0x68, 0x74, 0x46, 0x68, 0x17, 0x6a, 0x8e, 0x28, 0x85, 0xac, 0x75, + 0x27, 0xd1, 0x5a, 0x62, 0x10, 0xe7, 0xf4, 0xaa, 0x6c, 0xc4, 0x95, 0xfb, 0x01, 0x54, 0x7c, 0x29, + 0x81, 0xc1, 0x6e, 0x27, 0x18, 0xcc, 0x97, 0x50, 0x96, 0x0d, 0xa8, 0xc9, 0x3e, 0x86, 0x15, 0xbf, + 0x7d, 0x82, 0xcd, 0xde, 0x98, 0x62, 0x33, 0x5f, 0xe0, 0x92, 0x94, 0xa0, 0x5a, 0x4d, 0x55, 0x2c, + 0x30, 0xdb, 0xed, 0x04, 0xb3, 0xc5, 0x15, 0xa3, 0x86, 0x03, 0x1a, 0x2f, 0x79, 0x11, 0xff, 0x5f, + 0x16, 0x0a, 0x3b, 0xf6, 0x70, 0x64, 0x38, 0x74, 0x34, 0xf2, 0x0e, 0x71, 0xc7, 0x03, 0x8f, 0x99, + 0xab, 0xb6, 0xf5, 0x20, 0x2c, 0x51, 0xb0, 0xc9, 0xff, 0x3a, 0x63, 0xd5, 0x45, 0x13, 0xda, 0x58, + 0x84, 0xc7, 0xcc, 0x6b, 0x34, 0x16, 0xc1, 0x51, 0x34, 0x91, 0x0b, 0x39, 0x1b, 0x2c, 0xe4, 0x26, + 0x14, 0x26, 0xc4, 0x09, 0x42, 0xfa, 0xf3, 0x39, 0x5d, 0x12, 0xd0, 0x3b, 0xb0, 0x10, 0x0d, 0x2f, + 0x39, 0xc1, 0x53, 0xeb, 0x85, 0xa3, 0xd1, 0x03, 0xa8, 0x84, 0x62, 0x5c, 0x5e, 0xf0, 0x95, 0x87, + 0x4a, 0x88, 0x5b, 0x95, 0x7e, 0x95, 0xc6, 0xe3, 0xca, 0xf3, 0x39, 0xe9, 0x59, 0x57, 0xa5, 0x67, + 0x2d, 0x8a, 0x56, 0xc2, 0xb7, 0x86, 0x9c, 0xcc, 0x0f, 0xc3, 0x4e, 0x06, 0xff, 0x10, 0xaa, 0x21, + 0x03, 0xd1, 0xb8, 0xd3, 0xfe, 0xe8, 0xe5, 0xf6, 0x01, 0x0f, 0x52, 0xcf, 0x58, 0x5c, 0xd2, 0xeb, + 0x1a, 0x8d, 0x75, 0x07, 0xed, 0xe3, 0xe3, 0x7a, 0x06, 0x55, 0xa1, 0x74, 0xd8, 0xe9, 0x9e, 0x70, + 0xae, 0x2c, 0x7e, 0xe6, 0x4b, 0x10, 0x41, 0x4e, 0x89, 0x6d, 0x73, 0x4a, 0x6c, 0xd3, 0x64, 0x6c, + 0xcb, 0x04, 0xb1, 0x8d, 0x85, 0xb9, 0x83, 0xf6, 0xf6, 0x71, 0xbb, 0x3e, 0xff, 0xb4, 0x06, 0x15, + 0x6e, 0xdf, 0x93, 0xb1, 0x45, 0x43, 0xed, 0x3f, 0x69, 0x00, 0xc1, 0x6a, 0x42, 0x2d, 0x28, 0xf4, + 0x38, 0x4e, 0x43, 0x63, 0xce, 0x68, 0x25, 0x71, 0xc8, 0x74, 0xc9, 0x85, 0xbe, 0x03, 0x05, 0x77, + 0xdc, 0xeb, 0x11, 0x57, 0x86, 0xbc, 0x5b, 0x51, 0x7f, 0x28, 0xbc, 0x95, 0x2e, 0xf9, 0x68, 0x93, + 0x33, 0xc3, 0x1c, 0x8c, 0x59, 0x00, 0x9c, 0xde, 0x44, 0xf0, 0xe1, 0x7f, 0xd0, 0xa0, 0xac, 0x4c, + 0xde, 0xaf, 0xe8, 0x84, 0xef, 0x42, 0x89, 0xe9, 0x40, 0xfa, 0xc2, 0x0d, 0x17, 0xf5, 0x80, 0x80, + 0x7e, 0x0f, 0x4a, 0x72, 0x05, 0x48, 0x4f, 0xdc, 0x48, 0x16, 0xdb, 0x19, 0xe9, 0x01, 0x2b, 0xde, + 0x87, 0x45, 0x66, 0x95, 0x1e, 0xdd, 0x5c, 0x4b, 0x3b, 0xaa, 0xdb, 0x4f, 0x2d, 0xb2, 0xfd, 0x6c, + 0x42, 0x71, 0x74, 0x71, 0xed, 0x9a, 0x3d, 0x63, 0x20, 0xb4, 0xf0, 0xcb, 0xf8, 0x43, 0x40, 0xaa, + 0xb0, 0x59, 0xba, 0x8b, 0xab, 0x50, 0x7e, 0x6e, 0xb8, 0x17, 0x42, 0x25, 0xfc, 0x18, 0xaa, 0xb4, + 0xb8, 0xff, 0xea, 0x35, 0x74, 0x64, 0x87, 0x03, 0xc9, 0x3d, 0x93, 0xcd, 0x11, 0xcc, 0x5f, 0x18, + 0xee, 0x05, 0xeb, 0x68, 0x55, 0x67, 0xdf, 0xe8, 0x1d, 0xa8, 0xf7, 0x78, 0x27, 0x4f, 0x22, 0x47, + 0x86, 0x05, 0x41, 0xf7, 0x77, 0x82, 0x9f, 0x40, 0x85, 0xf7, 0xe1, 0xeb, 0x56, 0x02, 0x2f, 0xc2, + 0xc2, 0xb1, 0x65, 0x8c, 0xdc, 0x0b, 0x5b, 0x46, 0x37, 0xda, 0xe9, 0x7a, 0x40, 0x9b, 0x09, 0xf1, + 0x6d, 0x58, 0x70, 0xc8, 0xd0, 0x30, 0x2d, 0xd3, 0x3a, 0x3f, 0x39, 0xbd, 0xf6, 0x88, 0x2b, 0x0e, + 0x4c, 0x35, 0x9f, 0xfc, 0x94, 0x52, 0xa9, 0x6a, 0xa7, 0x03, 0xfb, 0x54, 0xb8, 0x39, 0xf6, 0x8d, + 0x7f, 0x9e, 0x81, 0xca, 0xc7, 0x86, 0xd7, 0x93, 0x43, 0x87, 0xf6, 0xa0, 0xe6, 0x3b, 0x37, 0x46, + 0x11, 0xba, 0x44, 0x42, 0x2c, 0x6b, 0x23, 0xb7, 0xd2, 0x32, 0x3a, 0x56, 0x7b, 0x2a, 0x81, 0x89, + 0x32, 0xac, 0x1e, 0x19, 0xf8, 0xa2, 0x32, 0xe9, 0xa2, 0x18, 0xa3, 0x2a, 0x4a, 0x25, 0xa0, 0x0e, + 0xd4, 0x47, 0x8e, 0x7d, 0xee, 0x10, 0xd7, 0xf5, 0x85, 0xf1, 0x30, 0x86, 0x13, 0x84, 0x1d, 0x09, + 0xd6, 0x40, 0xdc, 0xc2, 0x28, 0x4c, 0x7a, 0xba, 0x10, 0xec, 0x67, 0xb8, 0x73, 0xfa, 0xaf, 0x0c, + 0xa0, 0x78, 0xa7, 0x7e, 0xd7, 0x2d, 0xde, 0x43, 0xa8, 0xb9, 0x9e, 0xe1, 0xc4, 0x26, 0x5b, 0x95, + 0x51, 0x7d, 0x8f, 0xff, 0x36, 0xf8, 0x0a, 0x9d, 0x58, 0xb6, 0x67, 0x9e, 0x5d, 0x8b, 0x5d, 0x72, + 0x4d, 0x92, 0x0f, 0x19, 0x15, 0xb5, 0xa1, 0x70, 0x66, 0x0e, 0x3c, 0xe2, 0xb8, 0x8d, 0xdc, 0x7a, + 0x76, 0xa3, 0xb6, 0xf5, 0xf8, 0xa6, 0x61, 0xd8, 0xfc, 0x80, 0xf1, 0x77, 0xaf, 0x47, 0x44, 0x97, + 0x6d, 0xd5, 0x9d, 0x67, 0x3e, 0xb4, 0x1b, 0xbf, 0x0d, 0xc5, 0xcf, 0xa9, 0x08, 0x7a, 0xca, 0x2e, + 0xf0, 0xcd, 0x22, 0x2b, 0xf3, 0x43, 0xf6, 0x99, 0x63, 0x9c, 0x0f, 0x89, 0xe5, 0xc9, 0x73, 0xa0, + 0x2c, 0xe3, 0x87, 0x00, 0x01, 0x0c, 0x75, 0xf9, 0x87, 0x9d, 0xa3, 0x97, 0xdd, 0xfa, 0x1c, 0xaa, + 0x40, 0xf1, 0xb0, 0xb3, 0xdb, 0x3e, 0x68, 0xd3, 0xf8, 0x80, 0x5b, 0xd2, 0xa4, 0xa1, 0xb1, 0x54, + 0x31, 0xb5, 0x10, 0x26, 0x5e, 0x85, 0xe5, 0xa4, 0x01, 0xa4, 0x7b, 0xd1, 0xaa, 0x98, 0xa5, 0x33, + 0x2d, 0x15, 0x15, 0x3a, 0x13, 0xee, 0x6e, 0x03, 0x0a, 0x7c, 0xf6, 0xf6, 0xc5, 0xe6, 0x5c, 0x16, + 0xa9, 0x21, 0xf8, 0x64, 0x24, 0x7d, 0x31, 0x4a, 0x7e, 0x39, 0xd1, 0xbd, 0xe4, 0x12, 0xdd, 0x0b, + 0x7a, 0x00, 0x55, 0x7f, 0x35, 0x18, 0xae, 0xd8, 0x0b, 0x94, 0xf4, 0x8a, 0x9c, 0xe8, 0x94, 0x16, + 0x32, 0x7a, 0x21, 0x6c, 0x74, 0xf4, 0x10, 0xf2, 0x64, 0x42, 0x2c, 0xcf, 0x6d, 0x94, 0x59, 0xc4, + 0xa8, 0xca, 0xbd, 0x7b, 0x9b, 0x52, 0x75, 0x51, 0x89, 0xbf, 0x0f, 0x8b, 0xec, 0x8c, 0xf4, 0xcc, + 0x31, 0x2c, 0xf5, 0x30, 0xd7, 0xed, 0x1e, 0x08, 0x73, 0xd3, 0x4f, 0x54, 0x83, 0xcc, 0xde, 0xae, + 0x30, 0x42, 0x66, 0x6f, 0x17, 0xff, 0x54, 0x03, 0xa4, 0xb6, 0x9b, 0xc9, 0xce, 0x11, 0xe1, 0x12, + 0x3e, 0x1b, 0xc0, 0x2f, 0x43, 0x8e, 0x38, 0x8e, 0xed, 0x30, 0x8b, 0x96, 0x74, 0x5e, 0xc0, 0x6f, + 0x0a, 0x1d, 0x74, 0x32, 0xb1, 0x2f, 0xfd, 0x35, 0xc8, 0xa5, 0x69, 0xbe, 0xaa, 0xfb, 0xb0, 0x14, + 0xe2, 0x9a, 0x29, 0x72, 0x7d, 0x00, 0x0b, 0x4c, 0xd8, 0xce, 0x05, 0xe9, 0x5d, 0x8e, 0x6c, 0xd3, + 0x8a, 0xe1, 0xd1, 0x91, 0x0b, 0x1c, 0x2c, 0xed, 0x07, 0xef, 0x58, 0xc5, 0x27, 0x76, 0xbb, 0x07, + 0xf8, 0x53, 0x58, 0x8d, 0xc8, 0x91, 0xea, 0xff, 0x31, 0x94, 0x7b, 0x3e, 0xd1, 0x15, 0x7b, 0x9d, + 0x7b, 0x61, 0xe5, 0xa2, 0x4d, 0xd5, 0x16, 0xb8, 0x03, 0xb7, 0x62, 0xa2, 0x67, 0xea, 0xf3, 0xdb, + 0xb0, 0xc2, 0x04, 0xee, 0x13, 0x32, 0xda, 0x1e, 0x98, 0x93, 0x54, 0x4b, 0x8f, 0x44, 0xa7, 0x14, + 0xc6, 0x6f, 0x76, 0x5e, 0xe0, 0x3f, 0x14, 0x88, 0x5d, 0x73, 0x48, 0xba, 0xf6, 0x41, 0xba, 0x6e, + 0x34, 0x9a, 0x5d, 0x92, 0x6b, 0x57, 0x6c, 0x6b, 0xd8, 0x37, 0xfe, 0x67, 0x4d, 0x98, 0x4a, 0x6d, + 0xfe, 0x0d, 0xcf, 0xe4, 0x35, 0x80, 0x73, 0xba, 0x64, 0x48, 0x9f, 0x56, 0xf0, 0x8c, 0x8a, 0x42, + 0xf1, 0xf5, 0xa4, 0xfe, 0xbb, 0x22, 0xf4, 0x5c, 0x16, 0xf3, 0x9c, 0xfd, 0xf1, 0xbd, 0xdc, 0x3d, + 0x28, 0x33, 0xc2, 0xb1, 0x67, 0x78, 0x63, 0x37, 0x36, 0x18, 0x7f, 0x29, 0xa6, 0xbd, 0x6c, 0x34, + 0x53, 0xbf, 0xbe, 0x03, 0x79, 0x76, 0x98, 0x90, 0x5b, 0xe9, 0xdb, 0x09, 0xf3, 0x91, 0xeb, 0xa1, + 0x0b, 0x46, 0xfc, 0x73, 0x0d, 0xf2, 0x2f, 0x58, 0x0a, 0x56, 0x51, 0x6d, 0x5e, 0x8e, 0x85, 0x65, + 0x0c, 0x79, 0x62, 0xa8, 0xa4, 0xb3, 0x6f, 0xb6, 0xf5, 0x24, 0xc4, 0x79, 0xa9, 0x1f, 0xf0, 0x2d, + 0x6e, 0x49, 0xf7, 0xcb, 0xd4, 0x66, 0xbd, 0x81, 0x49, 0x2c, 0x8f, 0xd5, 0xce, 0xb3, 0x5a, 0x85, + 0x42, 0x77, 0xcf, 0xa6, 0x7b, 0x40, 0x0c, 0xc7, 0x12, 0x49, 0xd3, 0xa2, 0x1e, 0x10, 0xf0, 0x01, + 0xd4, 0xb9, 0x1e, 0xdb, 0xfd, 0xbe, 0xb2, 0xc1, 0xf4, 0xd1, 0xb4, 0x08, 0x5a, 0x48, 0x5a, 0x26, + 0x2a, 0xed, 0x57, 0x1a, 0x2c, 0x2a, 0xe2, 0x66, 0xb2, 0xea, 0xbb, 0x90, 0xe7, 0x49, 0x6a, 0xb1, + 0xd3, 0x59, 0x0e, 0xb7, 0xe2, 0x30, 0xba, 0xe0, 0x41, 0x9b, 0x50, 0xe0, 0x5f, 0xf2, 0x0c, 0x90, + 0xcc, 0x2e, 0x99, 0xf0, 0x43, 0x58, 0x12, 0x24, 0x32, 0xb4, 0x93, 0x16, 0x06, 0x1b, 0x0c, 0xfc, + 0xe7, 0xb0, 0x1c, 0x66, 0x9b, 0xa9, 0x4b, 0x8a, 0x92, 0x99, 0xd7, 0x51, 0x72, 0x5b, 0x2a, 0xf9, + 0x72, 0xd4, 0x57, 0xf6, 0x51, 0xd1, 0x19, 0xa3, 0x8e, 0x57, 0x26, 0x3c, 0x5e, 0x41, 0x07, 0xa4, + 0x88, 0x6f, 0xb5, 0x03, 0x4b, 0x72, 0x3a, 0x1c, 0x98, 0xae, 0xbf, 0x5d, 0xff, 0x02, 0x90, 0x4a, + 0xfc, 0x56, 0x15, 0x7a, 0x4b, 0x9a, 0xe3, 0xc8, 0xb1, 0x87, 0x76, 0xaa, 0x49, 0xf1, 0x5f, 0xc0, + 0x4a, 0x84, 0xef, 0xdb, 0xb6, 0xdb, 0x2e, 0x91, 0x9b, 0x15, 0x69, 0xb7, 0x0f, 0x01, 0xa9, 0xc4, + 0x99, 0xa2, 0x56, 0x0b, 0x16, 0x5f, 0xd8, 0x13, 0xea, 0xfe, 0x28, 0x35, 0x58, 0xf7, 0x3c, 0xc7, + 0xe0, 0x9b, 0xc2, 0x2f, 0x53, 0x70, 0xb5, 0xc1, 0x4c, 0xe0, 0xff, 0xa1, 0x41, 0x65, 0x7b, 0x60, + 0x38, 0x43, 0x09, 0xfc, 0x03, 0xc8, 0xf3, 0x93, 0xb3, 0x48, 0x56, 0xbd, 0x15, 0x16, 0xa3, 0xf2, + 0xf2, 0xc2, 0x36, 0x3f, 0x67, 0x8b, 0x56, 0x54, 0x71, 0x71, 0x9f, 0xb5, 0x1b, 0xb9, 0xdf, 0xda, + 0x45, 0xef, 0x41, 0xce, 0xa0, 0x4d, 0x58, 0x98, 0xa9, 0x45, 0x73, 0x16, 0x4c, 0x1a, 0xdb, 0xdf, + 0x73, 0x2e, 0xfc, 0x3d, 0x28, 0x2b, 0x08, 0xa8, 0x00, 0xd9, 0x67, 0x6d, 0xb1, 0x19, 0xdf, 0xde, + 0xe9, 0xee, 0xbd, 0xe2, 0xc9, 0x9a, 0x1a, 0xc0, 0x6e, 0xdb, 0x2f, 0x67, 0xf0, 0x27, 0xa2, 0x95, + 0x70, 0xe9, 0xaa, 0x3e, 0x5a, 0x9a, 0x3e, 0x99, 0xd7, 0xd2, 0xe7, 0x0a, 0xaa, 0xa2, 0xfb, 0xb3, + 0x86, 0x28, 0x26, 0x2f, 0x25, 0x44, 0x29, 0xca, 0xeb, 0x82, 0x11, 0x2f, 0x40, 0x55, 0x04, 0x2d, + 0x31, 0xff, 0xfe, 0x3d, 0x03, 0x35, 0x49, 0x99, 0x35, 0xa9, 0x2e, 0xf3, 0x81, 0x3c, 0xc8, 0xf9, + 0xd9, 0xc0, 0x55, 0xc8, 0xf7, 0x4f, 0x8f, 0xcd, 0x2f, 0xe4, 0x05, 0x88, 0x28, 0x51, 0xfa, 0x80, + 0xe3, 0xf0, 0x5b, 0x48, 0x51, 0xa2, 0xd1, 0xc8, 0x31, 0xce, 0xbc, 0x3d, 0xab, 0x4f, 0xae, 0x58, + 0x6c, 0x9b, 0xd7, 0x03, 0x02, 0x4b, 0x94, 0x88, 0xdb, 0x4a, 0x76, 0x40, 0x50, 0x6e, 0x2f, 0xd1, + 0x23, 0xa8, 0xd3, 0xef, 0xed, 0xd1, 0x68, 0x60, 0x92, 0x3e, 0x17, 0x50, 0x60, 0x3c, 0x31, 0x3a, + 0x45, 0x67, 0x5b, 0x6a, 0xb7, 0x51, 0x64, 0xde, 0x55, 0x94, 0xd0, 0x3a, 0x94, 0xb9, 0x7e, 0x7b, + 0xd6, 0x4b, 0x97, 0xb0, 0x2b, 0xbc, 0xac, 0xae, 0x92, 0xc2, 0xd1, 0x12, 0xa2, 0xd1, 0x72, 0x09, + 0x16, 0xb7, 0xc7, 0xde, 0x45, 0xdb, 0x32, 0x4e, 0x07, 0xd2, 0x13, 0xd1, 0xed, 0x0c, 0x25, 0xee, + 0x9a, 0xae, 0x4a, 0x15, 0xac, 0xe1, 0x01, 0x69, 0xc3, 0x12, 0x25, 0x12, 0xcb, 0x33, 0x7b, 0x4a, + 0x78, 0x90, 0x1b, 0x08, 0x2d, 0xb2, 0x81, 0x30, 0x5c, 0xf7, 0x73, 0xdb, 0xe9, 0x0b, 0x9b, 0xfb, + 0x65, 0x3c, 0xe1, 0x88, 0x2f, 0xdd, 0xd0, 0x26, 0xe0, 0x77, 0x94, 0x82, 0xde, 0x87, 0x82, 0x3d, + 0x62, 0xf7, 0xd4, 0x22, 0x99, 0xb0, 0xba, 0xc9, 0x6f, 0xb6, 0x37, 0x85, 0xe0, 0x0e, 0xaf, 0xd5, + 0x25, 0x1b, 0xde, 0x08, 0x70, 0x9f, 0x11, 0x6f, 0x0a, 0x2e, 0x7e, 0x0c, 0x2b, 0x92, 0x53, 0xe4, + 0xce, 0xa7, 0x30, 0x77, 0xe0, 0x9e, 0x64, 0xde, 0xb9, 0x30, 0xac, 0x73, 0x72, 0x24, 0x54, 0xfc, + 0xaa, 0xf6, 0x79, 0x0a, 0x0d, 0x5f, 0x4f, 0x76, 0x9e, 0xb3, 0x07, 0xaa, 0x02, 0x63, 0x57, 0x4c, + 0xff, 0x92, 0xce, 0xbe, 0x29, 0xcd, 0xb1, 0x07, 0xfe, 0x06, 0x8e, 0x7e, 0xe3, 0x1d, 0xb8, 0x2d, + 0x65, 0x88, 0x93, 0x56, 0x58, 0x48, 0x4c, 0xa1, 0x24, 0x21, 0xc2, 0x60, 0xb4, 0xe9, 0xf4, 0x81, + 0x52, 0x39, 0xc3, 0xa6, 0x65, 0x32, 0x35, 0x45, 0xe6, 0x0a, 0x9f, 0x43, 0x54, 0x31, 0x35, 0x46, + 0x0b, 0x32, 0x15, 0xa0, 0x92, 0xc5, 0x40, 0x50, 0x72, 0x6c, 0x20, 0x62, 0xa2, 0x7f, 0x04, 0x6b, + 0xbe, 0x12, 0xd4, 0x6e, 0x47, 0xc4, 0x19, 0x9a, 0xae, 0xab, 0x64, 0x5b, 0x93, 0x3a, 0xfe, 0x16, + 0xcc, 0x8f, 0x88, 0x70, 0x8f, 0xe5, 0x2d, 0x24, 0x27, 0x91, 0xd2, 0x98, 0xd5, 0xe3, 0x3e, 0xdc, + 0x97, 0xd2, 0xb9, 0x45, 0x13, 0xc5, 0x47, 0x95, 0x92, 0x39, 0xa8, 0x4c, 0x4a, 0x0e, 0x2a, 0x1b, + 0xb9, 0x01, 0xf8, 0x90, 0x1b, 0x52, 0x2e, 0xd1, 0x99, 0xc2, 0xde, 0x3e, 0xb7, 0xa9, 0xbf, 0xb2, + 0x67, 0x12, 0xd6, 0xe7, 0x8a, 0x7d, 0x5d, 0xfe, 0x98, 0xb0, 0x0e, 0xca, 0xec, 0xba, 0x2c, 0xe2, + 0x53, 0x58, 0x0e, 0x7b, 0x98, 0x99, 0x70, 0x96, 0x21, 0xe7, 0xd9, 0x97, 0x44, 0x7a, 0x7d, 0x5e, + 0x90, 0x66, 0xf1, 0xdd, 0xcf, 0x4c, 0x66, 0x31, 0x02, 0x61, 0x6c, 0xe2, 0xcf, 0xaa, 0x2f, 0x9d, + 0x33, 0x72, 0x53, 0xcd, 0x0b, 0xf8, 0x10, 0x56, 0xa3, 0xce, 0x68, 0x26, 0x95, 0x5f, 0xf1, 0x65, + 0x92, 0xe4, 0xaf, 0x66, 0x92, 0xfb, 0x51, 0xe0, 0x72, 0x14, 0xb7, 0x35, 0x93, 0x48, 0x1d, 0x9a, + 0x49, 0x5e, 0xec, 0xeb, 0x58, 0x15, 0xbe, 0x53, 0x9b, 0x49, 0x98, 0x1b, 0x08, 0x9b, 0x7d, 0xf8, + 0x03, 0x4f, 0x94, 0x9d, 0xea, 0x89, 0xc4, 0x22, 0x09, 0x7c, 0xe5, 0x37, 0x30, 0xe9, 0x04, 0x46, + 0xe0, 0xa6, 0x67, 0xc5, 0xa0, 0x91, 0xca, 0xc7, 0x60, 0x05, 0x39, 0xb1, 0x55, 0xe7, 0x3e, 0xd3, + 0x60, 0x7c, 0x1c, 0x78, 0xe8, 0x98, 0xff, 0x9f, 0x49, 0xf0, 0x27, 0xb0, 0x9e, 0xee, 0xfa, 0x67, + 0x91, 0xfc, 0xa8, 0x05, 0x25, 0x7f, 0x07, 0xae, 0x3c, 0x60, 0x2a, 0x43, 0xe1, 0xb0, 0x73, 0x7c, + 0xb4, 0xbd, 0xd3, 0xe6, 0x2f, 0x98, 0x76, 0x3a, 0xba, 0xfe, 0xf2, 0xa8, 0x5b, 0xcf, 0x6c, 0xfd, + 0x26, 0x0b, 0x99, 0xfd, 0x57, 0xe8, 0x53, 0xc8, 0xf1, 0xeb, 0xfc, 0x29, 0x6f, 0x38, 0x9a, 0xd3, + 0x5e, 0x2c, 0xe0, 0x5b, 0x3f, 0xfd, 0xef, 0xdf, 0xfc, 0x32, 0xb3, 0x88, 0x2b, 0xad, 0xc9, 0x77, + 0x5b, 0x97, 0x93, 0x16, 0x8b, 0x40, 0x4f, 0xb4, 0x47, 0xe8, 0x23, 0xc8, 0x1e, 0x8d, 0x3d, 0x94, + 0xfa, 0xb6, 0xa3, 0x99, 0xfe, 0x88, 0x01, 0xaf, 0x30, 0xa1, 0x0b, 0x18, 0x84, 0xd0, 0xd1, 0xd8, + 0xa3, 0x22, 0x7f, 0x0c, 0x65, 0xf5, 0x09, 0xc2, 0x8d, 0x0f, 0x3e, 0x9a, 0x37, 0x3f, 0x6f, 0xc0, + 0xf7, 0x18, 0xd4, 0x2d, 0x8c, 0x04, 0x14, 0x7f, 0x24, 0xa1, 0xf6, 0xa2, 0x7b, 0x65, 0xa1, 0xd4, + 0xe7, 0x20, 0xcd, 0xf4, 0x17, 0x0f, 0xb1, 0x5e, 0x78, 0x57, 0x16, 0x15, 0xf9, 0xa7, 0xe2, 0xb1, + 0x43, 0xcf, 0x43, 0xf7, 0x13, 0x2e, 0xbb, 0xd5, 0x6b, 0xdd, 0xe6, 0x7a, 0x3a, 0x83, 0x00, 0xb9, + 0xcb, 0x40, 0x56, 0xf1, 0xa2, 0x00, 0xe9, 0xf9, 0x2c, 0x4f, 0xb4, 0x47, 0x5b, 0x3d, 0xc8, 0xb1, + 0x2b, 0x13, 0xf4, 0x99, 0xfc, 0x68, 0x26, 0xdc, 0x1d, 0xa5, 0x0c, 0x74, 0xe8, 0xb2, 0x05, 0x2f, + 0x33, 0xa0, 0x1a, 0x2e, 0x51, 0x20, 0x76, 0x61, 0xf2, 0x44, 0x7b, 0xb4, 0xa1, 0xbd, 0xaf, 0x6d, + 0xfd, 0x4b, 0x0e, 0x72, 0x2c, 0x57, 0x88, 0x2e, 0x01, 0x82, 0xeb, 0x83, 0x68, 0xef, 0x62, 0x17, + 0x12, 0xd1, 0xde, 0xc5, 0x6f, 0x1e, 0x70, 0x93, 0x81, 0x2e, 0xe3, 0x05, 0x0a, 0xca, 0x52, 0x90, + 0x2d, 0x96, 0x55, 0xa5, 0x76, 0xfc, 0x1b, 0x4d, 0xa4, 0x4a, 0xf9, 0x5a, 0x42, 0x49, 0xd2, 0x42, + 0x77, 0x08, 0xd1, 0xe9, 0x90, 0x70, 0x7f, 0x80, 0xbf, 0xcf, 0x00, 0x5b, 0xb8, 0x1e, 0x00, 0x3a, + 0x8c, 0xe3, 0x89, 0xf6, 0xe8, 0xb3, 0x06, 0x5e, 0x12, 0x56, 0x8e, 0xd4, 0xa0, 0x9f, 0x40, 0x2d, + 0x9c, 0x23, 0x47, 0x0f, 0x12, 0xb0, 0xa2, 0xa9, 0xf6, 0xe6, 0x9b, 0xd3, 0x99, 0x84, 0x4e, 0x6b, + 0x4c, 0x27, 0x01, 0xce, 0x91, 0x2f, 0x09, 0x19, 0x19, 0x94, 0x49, 0x8c, 0x01, 0xfa, 0x47, 0x4d, + 0x5c, 0x61, 0x04, 0x49, 0x6f, 0x94, 0x24, 0x3d, 0x96, 0x52, 0x6f, 0x3e, 0xbc, 0x81, 0x4b, 0x28, + 0xf1, 0x47, 0x4c, 0x89, 0xdf, 0xc7, 0xcb, 0x81, 0x12, 0x9e, 0x39, 0x24, 0x9e, 0x2d, 0xb4, 0xf8, + 0xec, 0x2e, 0xbe, 0x15, 0x32, 0x4e, 0xa8, 0x36, 0x18, 0x2c, 0x9e, 0xb8, 0x4e, 0x1c, 0xac, 0x50, + 0x22, 0x3c, 0x71, 0xb0, 0xc2, 0x59, 0xef, 0xa4, 0xc1, 0xe2, 0x69, 0xea, 0xa4, 0xc1, 0xf2, 0x6b, + 0xb6, 0xfe, 0x7f, 0x1e, 0x0a, 0x3b, 0xfc, 0x91, 0x31, 0xb2, 0xa1, 0xe4, 0xe7, 0x7d, 0xd1, 0x5a, + 0x52, 0x72, 0x2b, 0x38, 0xb1, 0x34, 0xef, 0xa7, 0xd6, 0x0b, 0x85, 0xde, 0x60, 0x0a, 0xdd, 0xc1, + 0xab, 0x14, 0x59, 0xbc, 0x63, 0x6e, 0xf1, 0x0c, 0x4a, 0xcb, 0xe8, 0xf7, 0xa9, 0x21, 0xfe, 0x0c, + 0x2a, 0x6a, 0x62, 0x16, 0xbd, 0x91, 0x98, 0x50, 0x53, 0x73, 0xbb, 0x4d, 0x3c, 0x8d, 0x45, 0x20, + 0xbf, 0xc9, 0x90, 0xd7, 0xf0, 0xed, 0x04, 0x64, 0x87, 0xb1, 0x86, 0xc0, 0x79, 0x52, 0x35, 0x19, + 0x3c, 0x94, 0xb3, 0x4d, 0x06, 0x0f, 0xe7, 0x64, 0xa7, 0x82, 0x8f, 0x19, 0x2b, 0x05, 0x77, 0x01, + 0x82, 0xf4, 0x29, 0x4a, 0xb4, 0xa5, 0x72, 0x64, 0x8b, 0x3a, 0x87, 0x78, 0xe6, 0x15, 0x63, 0x06, + 0x2b, 0xe6, 0x5d, 0x04, 0x76, 0x60, 0xba, 0x1e, 0x5f, 0x98, 0xd5, 0x50, 0x3e, 0x14, 0x25, 0xf6, + 0x27, 0x9c, 0x54, 0x6d, 0x3e, 0x98, 0xca, 0x23, 0xd0, 0x1f, 0x32, 0xf4, 0xfb, 0xb8, 0x99, 0x80, + 0x3e, 0xe2, 0xbc, 0x74, 0xb2, 0xfd, 0x6d, 0x1e, 0xca, 0x2f, 0x0c, 0xd3, 0xf2, 0x88, 0x65, 0x58, + 0x3d, 0x82, 0x4e, 0x21, 0xc7, 0x22, 0x75, 0xd4, 0x11, 0xab, 0xb9, 0xc2, 0xa8, 0x23, 0x0e, 0x25, + 0xd2, 0xf0, 0x3a, 0x03, 0x6e, 0xe2, 0x15, 0x0a, 0x3c, 0x0c, 0x44, 0xb7, 0x58, 0xfe, 0x8b, 0x76, + 0xfa, 0x0c, 0xf2, 0xe2, 0xfa, 0x28, 0x22, 0x28, 0x94, 0x86, 0x69, 0xde, 0x4d, 0xae, 0x4c, 0x9a, + 0xcb, 0x2a, 0x8c, 0xcb, 0xf8, 0x28, 0xce, 0x04, 0x20, 0x48, 0xec, 0x46, 0x47, 0x34, 0x96, 0x07, + 0x6e, 0xae, 0xa7, 0x33, 0x24, 0xd9, 0x54, 0xc5, 0xec, 0xfb, 0xbc, 0x14, 0xf7, 0x4f, 0x60, 0xfe, + 0xb9, 0xe1, 0x5e, 0xa0, 0x48, 0xec, 0x55, 0x1e, 0x1f, 0x35, 0x9b, 0x49, 0x55, 0x02, 0xe5, 0x3e, + 0x43, 0xb9, 0xcd, 0x5d, 0x99, 0x8a, 0x72, 0x61, 0xb8, 0x34, 0xa8, 0xa1, 0x3e, 0xe4, 0xf9, 0x5b, + 0xa4, 0xa8, 0xfd, 0x42, 0xef, 0x99, 0xa2, 0xf6, 0x0b, 0x3f, 0x5f, 0xba, 0x19, 0x65, 0x04, 0x45, + 0xf9, 0xf8, 0x07, 0x45, 0x6e, 0x82, 0x23, 0x0f, 0x85, 0x9a, 0x6b, 0x69, 0xd5, 0x02, 0xeb, 0x01, + 0xc3, 0xba, 0x87, 0x1b, 0xb1, 0xb1, 0x12, 0x9c, 0x4f, 0xb4, 0x47, 0xef, 0x6b, 0xe8, 0x27, 0x00, + 0x41, 0x2e, 0x3c, 0xb6, 0x02, 0xa3, 0x69, 0xf5, 0xd8, 0x0a, 0x8c, 0xa5, 0xd1, 0xf1, 0x26, 0xc3, + 0xdd, 0xc0, 0x0f, 0xa2, 0xb8, 0x9e, 0x63, 0x58, 0xee, 0x19, 0x71, 0xde, 0xe3, 0xf9, 0x4e, 0xf7, + 0xc2, 0x1c, 0xd1, 0xc5, 0xf0, 0xab, 0x3a, 0xcc, 0xd3, 0x1d, 0x30, 0xdd, 0x28, 0x04, 0xe9, 0x89, + 0xa8, 0x26, 0xb1, 0xdc, 0x62, 0x54, 0x93, 0x78, 0x66, 0x23, 0xbc, 0x51, 0x60, 0x3f, 0x4f, 0xe1, + 0xa9, 0x00, 0x6a, 0x68, 0x1b, 0xca, 0x4a, 0xfe, 0x02, 0x25, 0x08, 0x0b, 0x27, 0x2d, 0xa3, 0xa1, + 0x27, 0x21, 0xf9, 0x81, 0xef, 0x30, 0xbc, 0x15, 0x1e, 0x7a, 0x18, 0x5e, 0x9f, 0x73, 0x50, 0x40, + 0xd1, 0x3b, 0xb1, 0x06, 0x13, 0x7a, 0x17, 0x5e, 0x87, 0xeb, 0xe9, 0x0c, 0xa9, 0xbd, 0x0b, 0x16, + 0xe1, 0xe7, 0x50, 0x51, 0x53, 0x1d, 0x28, 0x41, 0xf9, 0x48, 0xa2, 0x35, 0xea, 0xd3, 0x93, 0x32, + 0x25, 0x61, 0x2f, 0xe3, 0xff, 0xde, 0x47, 0xb2, 0x51, 0xe0, 0x01, 0x14, 0x44, 0xee, 0x23, 0xc9, + 0xa4, 0xe1, 0xac, 0x6c, 0x92, 0x49, 0x23, 0x89, 0x93, 0xf0, 0x4e, 0x96, 0x21, 0xd2, 0xe3, 0x9d, + 0x8c, 0x9b, 0x02, 0xed, 0x19, 0xf1, 0xd2, 0xd0, 0x82, 0x84, 0x61, 0x1a, 0x9a, 0x72, 0xb4, 0x4e, + 0x43, 0x3b, 0x27, 0x9e, 0x58, 0x9b, 0xf2, 0xc8, 0x8a, 0x52, 0x84, 0xa9, 0xb1, 0x0a, 0x4f, 0x63, + 0x49, 0x3a, 0x68, 0x04, 0x80, 0x32, 0x50, 0x5d, 0x01, 0x04, 0x99, 0x99, 0xe8, 0xee, 0x31, 0x31, + 0x89, 0x1c, 0xdd, 0x3d, 0x26, 0x27, 0x77, 0xc2, 0x7e, 0x28, 0xc0, 0xe5, 0xe7, 0x1c, 0x8a, 0xfc, + 0x0b, 0x0d, 0x50, 0x3c, 0x89, 0x83, 0x1e, 0x27, 0x4b, 0x4f, 0x4c, 0x4d, 0x37, 0xdf, 0x7d, 0x3d, + 0xe6, 0xa4, 0xd0, 0x12, 0xa8, 0xd4, 0x63, 0xdc, 0xa3, 0xcf, 0xa9, 0x52, 0x7f, 0xa5, 0x41, 0x35, + 0x94, 0x01, 0x42, 0x6f, 0xa5, 0x8c, 0x69, 0x24, 0xb3, 0xdd, 0x7c, 0xfb, 0x46, 0xbe, 0xa4, 0x6d, + 0xb5, 0x32, 0x03, 0xe4, 0xf9, 0xe2, 0x67, 0x1a, 0xd4, 0xc2, 0x19, 0x23, 0x94, 0x22, 0x3b, 0x96, + 0x19, 0x6f, 0x6e, 0xdc, 0xcc, 0x38, 0x7d, 0x78, 0x82, 0xa3, 0xc5, 0x00, 0x0a, 0x22, 0xc7, 0x94, + 0x34, 0xf1, 0xc3, 0x39, 0xf5, 0xa4, 0x89, 0x1f, 0x49, 0x50, 0x25, 0x4c, 0x7c, 0xc7, 0x1e, 0x10, + 0x65, 0x99, 0x89, 0x24, 0x54, 0x1a, 0xda, 0xf4, 0x65, 0x16, 0xc9, 0x60, 0xa5, 0xa1, 0x05, 0xcb, + 0x4c, 0x66, 0x9f, 0x50, 0x8a, 0xb0, 0x1b, 0x96, 0x59, 0x34, 0x79, 0x95, 0xb0, 0xcc, 0x18, 0xa0, + 0xb2, 0xcc, 0x82, 0x3c, 0x51, 0xd2, 0x32, 0x8b, 0x5d, 0x11, 0x24, 0x2d, 0xb3, 0x78, 0xaa, 0x29, + 0x61, 0x1c, 0x19, 0x6e, 0x68, 0x99, 0x2d, 0x25, 0xa4, 0x94, 0xd0, 0xbb, 0x29, 0x46, 0x4c, 0xbc, + 0x79, 0x68, 0xbe, 0xf7, 0x9a, 0xdc, 0xa9, 0x73, 0x9c, 0x9b, 0x5f, 0xce, 0xf1, 0xbf, 0xd3, 0x60, + 0x39, 0x29, 0x1d, 0x85, 0x52, 0x70, 0x52, 0x6e, 0x2c, 0x9a, 0x9b, 0xaf, 0xcb, 0x3e, 0xdd, 0x5a, + 0xfe, 0xac, 0x7f, 0x5a, 0xff, 0xb7, 0x2f, 0xd7, 0xb4, 0xff, 0xfc, 0x72, 0x4d, 0xfb, 0x9f, 0x2f, + 0xd7, 0xb4, 0xbf, 0xff, 0xdf, 0xb5, 0xb9, 0xd3, 0x3c, 0xfb, 0x15, 0xe9, 0x77, 0x7f, 0x1b, 0x00, + 0x00, 0xff, 0xff, 0x6d, 0x57, 0xfc, 0xd5, 0xcc, 0x3a, 0x00, 0x00, } diff --git a/etcdserver/etcdserverpb/rpc.proto b/etcdserver/etcdserverpb/rpc.proto index 423eabada..f6875b52b 100644 --- a/etcdserver/etcdserverpb/rpc.proto +++ b/etcdserver/etcdserverpb/rpc.proto @@ -256,6 +256,14 @@ service Auth { }; } + // AuthStatus displays authentication status. + rpc AuthStatus(AuthStatusRequest) returns (AuthStatusResponse) { + option (google.api.http) = { + post: "/v3/auth/status" + body: "*" + }; + } + // Authenticate processes an authenticate request. rpc Authenticate(AuthenticateRequest) returns (AuthenticateResponse) { option (google.api.http) = { @@ -1000,6 +1008,9 @@ message AuthEnableRequest { message AuthDisableRequest { } +message AuthStatusRequest { +} + message AuthenticateRequest { string name = 1; string password = 2; @@ -1079,6 +1090,11 @@ message AuthDisableResponse { ResponseHeader header = 1; } +message AuthStatusResponse { + ResponseHeader header = 1; + bool enabled = 2; +} + message AuthenticateResponse { ResponseHeader header = 1; // token is an authorized token that can be used in succeeding RPCs diff --git a/etcdserver/v3_server.go b/etcdserver/v3_server.go index 70b7177d3..49921a93a 100644 --- a/etcdserver/v3_server.go +++ b/etcdserver/v3_server.go @@ -70,6 +70,7 @@ type Lessor interface { type Authenticator interface { AuthEnable(ctx context.Context, r *pb.AuthEnableRequest) (*pb.AuthEnableResponse, error) AuthDisable(ctx context.Context, r *pb.AuthDisableRequest) (*pb.AuthDisableResponse, error) + AuthStatus(ctx context.Context, r *pb.AuthStatusRequest) (*pb.AuthStatusResponse, error) Authenticate(ctx context.Context, r *pb.AuthenticateRequest) (*pb.AuthenticateResponse, error) UserAdd(ctx context.Context, r *pb.AuthUserAddRequest) (*pb.AuthUserAddResponse, error) UserDelete(ctx context.Context, r *pb.AuthUserDeleteRequest) (*pb.AuthUserDeleteResponse, error) @@ -398,6 +399,14 @@ func (s *EtcdServer) AuthDisable(ctx context.Context, r *pb.AuthDisableRequest) return resp.(*pb.AuthDisableResponse), nil } +func (s *EtcdServer) AuthStatus(ctx context.Context, r *pb.AuthStatusRequest) (*pb.AuthStatusResponse, error) { + resp, err := s.raftRequest(ctx, pb.InternalRaftRequest{AuthStatus: r}) + if err != nil { + return nil, err + } + return resp.(*pb.AuthStatusResponse), nil +} + func (s *EtcdServer) Authenticate(ctx context.Context, r *pb.AuthenticateRequest) (*pb.AuthenticateResponse, error) { if err := s.linearizableReadNotify(ctx); err != nil { return nil, err diff --git a/proxy/grpcproxy/adapter/auth_client_adapter.go b/proxy/grpcproxy/adapter/auth_client_adapter.go index 59dbe6b0e..a58922c50 100644 --- a/proxy/grpcproxy/adapter/auth_client_adapter.go +++ b/proxy/grpcproxy/adapter/auth_client_adapter.go @@ -36,6 +36,10 @@ func (s *as2ac) AuthDisable(ctx context.Context, in *pb.AuthDisableRequest, opts return s.as.AuthDisable(ctx, in) } +func (s *as2ac) AuthStatus(ctx context.Context, in *pb.AuthStatusRequest, opts ...grpc.CallOption) (*pb.AuthStatusResponse, error) { + return s.as.AuthStatus(ctx, in) +} + func (s *as2ac) Authenticate(ctx context.Context, in *pb.AuthenticateRequest, opts ...grpc.CallOption) (*pb.AuthenticateResponse, error) { return s.as.Authenticate(ctx, in) } diff --git a/proxy/grpcproxy/auth.go b/proxy/grpcproxy/auth.go index e2c7f8c4b..55bb3932c 100644 --- a/proxy/grpcproxy/auth.go +++ b/proxy/grpcproxy/auth.go @@ -39,6 +39,11 @@ func (ap *AuthProxy) AuthDisable(ctx context.Context, r *pb.AuthDisableRequest) return pb.NewAuthClient(conn).AuthDisable(ctx, r) } +func (ap *AuthProxy) AuthStatus(ctx context.Context, r *pb.AuthStatusRequest) (*pb.AuthStatusResponse, error) { + conn := ap.client.ActiveConnection() + return pb.NewAuthClient(conn).AuthStatus(ctx, r) +} + func (ap *AuthProxy) Authenticate(ctx context.Context, r *pb.AuthenticateRequest) (*pb.AuthenticateResponse, error) { conn := ap.client.ActiveConnection() return pb.NewAuthClient(conn).Authenticate(ctx, r)